This bug was fixed in the package linux-oem-6.14 - 6.14.0-1005.5

---------------
linux-oem-6.14 (6.14.0-1005.5) noble; urgency=medium

  * noble/linux-oem-6.14: 6.14.0-1005.5 -proposed tracker (LP: #2110887)

  * External monitor on the dock can’t be detected and light on (LP: #2111960)
    - drm/i915/dp_mst: Work around Thunderbolt sink disconnect after
      SINK_COUNT_ESI read

  * Run iio_info will be stucked forever (HID-SENSOR-200011.5.auto/iio:device1)
    (LP: #2102077)
    - SAUCE: HID: quirks: Add quirk for 2 Chicony Electronics HP 5MP Cameras

  * Fix Mic Mute LED no function on HP ZBook X G12 (LP: #2111471)
    - ALSA: hda/realtek - Support mute led function for HP platform
    - ALSA: hda/realtek - Add new HP ZBook laptop with micmute led fixup

  * Enable the mic-mute led on HP G12 EliteBook 6xx series (LP: #2110948)
    - ALSA: hda/realtek - Add more HP laptops which need mute led fixup

  * Not all monitors  connected on the dock display correctly when the system
    resumes from restart  or suspend on AMD platform (LP: #2110095)
    - drm/amd/display: Shift DMUB AUX reply command if necessary
    - drm/amd/display: Fix the checking condition in dmub aux handling
    - drm/amd/display: Remove incorrect checking in dmub aux handler
    - drm/amd/display: Copy AUX read reply data whenever length > 0
    - drm/amd/display: Fix wrong handling for AUX_DEFER case

  * The system with VMD enabled may encounter hang (LP: #2110178)
    - SAUCE: PCI: vmd: Fix use-after-free bug in resource name assignment

  * Ubuntu 24.04 OS can't install on the nvme(on PCH) with raid on mode
    (LP: #2085853)
    - SAUCE: PCI: vmd: Clean up vmd_enable_domain function
    - SAUCE: PCI: vmd: Add VMD PCH rootbus support
    - SAUCE: PCI: vmd: Add WA for VMD PCH rootbus support

  [ Ubuntu: 6.14.0-22.22 ]

  * plucky/linux: 6.14.0-22.22 -proposed tracker (LP: #2111404)
  * snapd has high CPU usage for exactly 150 seconds every 5, 7.5 or 10 minutes
    (LP: #2110289)
    - fs/eventpoll: fix endless busy loop after timeout has expired

  [ Ubuntu: 6.14.0-20.20 ]

  * plucky/linux: 6.14.0-20.20 -proposed tracker (LP: #2110652)
  * Rotate the Canonical Livepatch key (LP: #2111244)
    - [Config] Prepare for Canonical Livepatch key rotation
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268)
    - soc: qcom: ice: introduce devm_of_qcom_ice_get
    - mmc: sdhci-msm: fix dev reference leaked through of_qcom_ice_get
    - PM: EM: use kfree_rcu() to simplify the code
    - PM: EM: Address RCU-related sparse warnings
    - media: i2c: imx214: Use subdev active state
    - media: i2c: imx214: Simplify with dev_err_probe()
    - media: i2c: imx214: Convert to CCI register access helpers
    - media: i2c: imx214: Replace register addresses with macros
    - media: i2c: imx214: Check number of lanes from device tree
    - media: i2c: imx214: Fix link frequency validation
    - media: ov08x40: Move ov08x40_identify_module() function up
    - media: ov08x40: Add missing ov08x40_identify_module() call on stream-start
    - iio: adc: ad7768-1: Move setting of val a bit later to avoid unnecessary
      return value check
    - iio: adc: ad7768-1: Fix conversion result sign
    - of: resolver: Simplify of_resolve_phandles() using __free()
    - of: resolver: Fix device node refcount leakage in of_resolve_phandles()
    - scsi: ufs: qcom: fix dev reference leaked through of_qcom_ice_get
    - PCI/MSI: Convert pci_msi_ignore_mask to per MSI domain flag
    - PCI/MSI: Handle the NOMASK flag correctly for all PCI/MSI backends
    - PCI/MSI: Add an option to write MSIX ENTRY_DATA before any reads
    - irqchip/renesas-rzv2h: Simplify rzv2h_icu_init()
    - irqchip/renesas-rzv2h: Add struct rzv2h_hw_info with t_offs variable
    - irqchip/renesas-rzv2h: Prevent TINT spurious interrupt
    - drm/xe/ptl: Apply Wa_14023061436
    - drm/xe/xe3lpg: Add Wa_13012615864
    - drm/xe: Add performance tunings to debugfs
    - drm/xe/rtp: Drop sentinels from arg to xe_rtp_process_to_sr()
    - drm/xe: Ensure fixed_slice_mode gets set after ccs_mode change
    - lib/Kconfig.ubsan: Remove 'default UBSAN' from UBSAN_INTEGER_WRAP
    - ceph: Fix incorrect flush end position calculation
    - dma/contiguous: avoid warning about unused size_bytes
    - virtio_pci: Use self group type for cap commands
    - cpufreq: cppc: Fix invalid return value in .get() callback
    - cpufreq: Do not enable by default during compile testing
    - cpufreq: fix compile-test defaults
    - btrfs: avoid page_lockend underflow in btrfs_punch_hole_lock_range()
    - cgroup/cpuset-v1: Add missing support for cpuset_v2_mode
    - vhost-scsi: Add better resource allocation failure handling
    - vhost-scsi: Fix vhost_scsi_send_bad_target()
    - vhost-scsi: Fix vhost_scsi_send_status()
    - net/mlx5: Move ttc allocation after switch case to prevent leaks
    - scsi: core: Clear flags for scsi_cmnd that did not complete
    - net: enetc: register XDP RX queues with frag_size
    - net: enetc: refactor bulk flipping of RX buffers to separate function
    - net: enetc: fix frame corruption on bpf_xdp_adjust_head/tail() and 
XDP_PASS
    - net: lwtunnel: disable BHs when required
    - net: phylink: force link down on major_config failure
    - net: phylink: fix suspend/resume with WoL enabled and link down
    - net: phy: leds: fix memory leak
    - virtio-net: Refactor napi_enable paths
    - virtio-net: Refactor napi_disable paths
    - virtio-net: disable delayed refill when pausing rx
    - net: ethernet: mtk_eth_soc: net: revise NETSYSv3 hardware configuration
    - fix a couple of races in MNT_TREE_BENEATH handling by do_move_mount()
    - net: dsa: mt7530: sync driver-specific behavior of MT7531 variants
    - pds_core: Prevent possible adminq overflow/stuck condition
    - pds_core: Remove unnecessary check in pds_client_adminq_cmd()
    - net: phy: Add helper for getting tx amplitude gain
    - net: phy: dp83822: Add support for changing the transmit amplitude voltage
    - net: dp83822: Fix OF_MDIO config check
    - net: stmmac: fix dwmac1000 ptp timestamp status offset
    - net: stmmac: fix multiplication overflow when reading timestamp
    - block: never reduce ra_pages in blk_apply_bdi_limits
    - bdev: use bdev_io_min() for statx block size
    - block: move blkdev_{get,put} _no_open prototypes out of blkdev.h
    - block: remove the backing_inode variable in bdev_statx
    - block: don't autoload drivers on stat
    - iommu/amd: Return an error if vCPU affinity is set for non-vCPU IRTE
    - riscv: Replace function-like macro by static inline function
    - ublk: remove io_cmds list in ublk_queue
    - ublk: comment on ubq->canceling handling in ublk_queue_rq()
    - ublk: implement ->queue_rqs()
    - ublk: remove unused cmd argument to ublk_dispatch_req()
    - ublk: call ublk_dispatch_req() for handling UBLK_U_IO_NEED_GET_DATA
    - splice: remove duplicate noinline from pipe_clear_nowait
    - fs/xattr: Fix handling of AT_FDCWD in setxattrat(2) and getxattrat(2)
    - bpf: Add namespace to BPF internal symbols
    - Revert "drm/meson: vclk: fix calculation of 59.94 fractional rates"
    - drm/meson: use unsigned long long / Hz for frequency types
    - perf/x86: Fix non-sampling (counting) events on certain x86 platforms
    - LoongArch: Select ARCH_USE_MEMTEST
    - LoongArch: Make regs_irqs_disabled() more clear
    - LoongArch: Make do_xyz() exception handlers more robust
    - net: stmmac: simplify phylink_suspend() and phylink_resume() calls
    - net: phylink: add phylink_prepare_resume()
    - net: stmmac: address non-LPI resume failures properly
    - net: stmmac: socfpga: remove phy_resume() call
    - net: phylink: add functions to block/unblock rx clock stop
    - net: stmmac: block PHY RXC clock-stop
    - netfilter: fib: avoid lookup if socket is available
    - virtio_console: fix missing byte order handling for cols and rows
    - sched_ext: Use kvzalloc for large exit_dump allocation
    - crypto: atmel-sha204a - Set hwrng quality to lowest possible
    - net: selftests: initialize TCP header and skb payload with zero
    - net: phy: microchip: force IRQ polling mode for lan88xx
    - mptcp: pm: Defer freeing of MPTCP userspace path manager entries
    - scsi: mpi3mr: Fix pending I/O counter
    - rust: firmware: Use `ffi::c_char` type in `FwFunc`
    - drm: panel: jd9365da: fix reset signal polarity in unprepare
    - drm/amd/display: Fix gpu reset in multidisplay config
    - drm/amd/display: Force full update in gpu reset
    - drm/amd/display: Fix ACPI edid parsing on some Lenovo systems
    - x86/insn: Fix CTEST instruction decoding
    - x86/mm: Fix _pgd_alloc() for Xen PV mode
    - selftests/pcie_bwctrl: Fix test progs list
    - binder: fix offset calculation in debug log
    - LoongArch: Handle fp, lsx, lasx and lbt assembly symbols
    - LoongArch: Remove a bogus reference to ZONE_DMA
    - LoongArch: KVM: Fix multiple typos of KVM code
    - LoongArch: KVM: Fully clear some CSRs when VM reboot
    - LoongArch: KVM: Fix PMU pass-through issue if VM exits to host finally
    - io_uring: fix 'sync' handling of io_fallback_tw()
    - KVM: SVM: Allocate IR data using atomic allocation
    - cxl/core/regs.c: Skip Memory Space Enable check for RCD and RCH Ports
    - ata: libata-scsi: Improve CDL control
    - ata: libata-scsi: Fix ata_mselect_control_ata_feature() return type
    - ata: libata-scsi: Fix ata_msense_control_ata_feature()
    - USB: storage: quirk for ADATA Portable HDD CH94
    - scsi: Improve CDL control
    - mei: me: add panther lake H DID
    - KVM: x86: Explicitly treat routing entry type changes as changes
    - KVM: x86: Take irqfds.lock when adding/deleting IRQ bypass producer
    - char: misc: register chrdev region with all possible minors
    - misc: microchip: pci1xxxx: Fix incorrect IRQ status handling during ack
    - firmware: stratix10-svc: Add of_platform_default_populate()
    - serial: msm: Configure correct working mode before starting earlycon
    - serial: sifive: lock port in startup()/shutdown() callbacks
    - USB: serial: ftdi_sio: add support for Abacus Electrics Optical Probe
    - USB: serial: option: add Sierra Wireless EM9291
    - USB: serial: simple: add OWON HDS200 series oscilloscope support
    - xhci: Limit time spent with xHC interrupts disabled during bus resume
    - usb: chipidea: ci_hdrc_imx: fix call balance of regulator routines
    - usb: chipidea: ci_hdrc_imx: implement usb_phy_init() error handling
    - USB: OHCI: Add quirk for LS7A OHCI controller (rev 0x02)
    - usb: dwc3: xilinx: Prevent spike in reset signal
    - usb: quirks: add DELAY_INIT quirk for Silicon Motion Flash Drive
    - usb: quirks: Add delay init quirk for SanDisk 3.2Gen1 Flash Drive
    - USB: VLI disk crashes if LPM is used
    - usb: typec: class: Invalidate USB device pointers on partner 
unregistration
    - usb: typec: class: Unlocked on error in typec_register_partner()
    - USB: wdm: handle IO errors in wdm_wwan_port_start
    - USB: wdm: close race between wdm_open and wdm_wwan_port_stop
    - USB: wdm: wdm_wwan_port_tx_complete mutex in atomic context
    - USB: wdm: add annotation
    - crypto: ecdsa - Harden against integer overflows in DIV_ROUND_UP()
    - selftests/bpf: Fix stdout race condition in traffic monitor
    - pinctrl: renesas: rza2: Fix potential NULL pointer dereference
    - pinctrl: mcp23s08: Get rid of spurious level interrupts
    - MIPS: cm: Detect CM quirks from device tree
    - crypto: ccp - Add support for PCI device 0x1134
    - crypto: lib/Kconfig - Fix lib built-in failure when arch is modular
    - clk: check for disabled clock-provider in of_clk_get_hw_from_clkspec()
    - parisc: PDT: Fix missing prototype warning
    - s390/tty: Fix a potential memory leak bug
    - clk: renesas: rzv2h: Adjust for CPG_BUS_m_MSTOP starting from m = 1
    - selftests/bpf: Fix cap_enable_effective() return code
    - bpf: bpftool: Setting error code in do_loader()
    - bpf: Only fails the busy counter check in bpf_cgrp_storage_get if it 
creates
      storage
    - bpf: Reject attaching fexit/fmod_ret to __noreturn functions
    - mailbox: pcc: Fix the possible race in updation of chan_in_use flag
    - mailbox: pcc: Always clear the platform ack interrupt first
    - staging: gpib: Use min for calculating transfer length
    - usb: host: max3421-hcd: Add missing spi_device_id table
    - usb: typec: ucsi: return CCI and message from sync_control callback
    - usb: typec: ucsi: ccg: move command quirks to ucsi_ccg_sync_control()
    - iio: adc: ad4695: make ad4695_exit_conversion_mode() more robust
    - fs/ntfs3: Fix WARNING in ntfs_extend_initialized_size
    - usb: dwc3: gadget: Refactor loop to avoid NULL endpoints
    - usb: dwc3: gadget: Avoid using reserved endpoints on Intel Merrifield
    - dmaengine: bcm2835-dma: fix warning when CONFIG_PM=n
    - usb: xhci: Complete 'error mid TD' transfers when handling Missed Service
    - xhci: Handle spurious events on Etron host isoc enpoints
    - i3c: master: svc: Add support for Nuvoton npcm845 i3c
    - dmaengine: dmatest: Fix dmatest waiting less when interrupted
    - usb: xhci: Avoid Stop Endpoint retry loop if the endpoint seems Running
    - phy: rockchip: usbdp: Avoid call hpd_event_trigger in dp_phy_init
    - usb: host: xhci-plat: mvebu: use ->quirks instead of ->init_quirk() func
    - thunderbolt: Scan retimers after device router has been enumerated
    - iommu/arm-smmu-v3: Set MEV bit in nested STE for DoS mitigations
    - objtool: Silence more KCOV warnings
    - objtool, panic: Disable SMAP in __stack_chk_fail()
    - objtool, ASoC: codecs: wcd934x: Remove potential undefined behavior in
      wcd934x_slim_irq_handler()
    - objtool, regulator: rk808: Remove potential undefined behavior in
      rk806_set_mode_dcdc()
    - objtool, lkdtm: Obfuscate the do_nothing() pointer
    - qibfs: fix _another_ leak
    - riscv: tracing: Fix __write_overflow_field in ftrace_partial_regs()
    - ntb: reduce stack usage in idt_scan_mws
    - ntb_hw_amd: Add NTB PCI ID for new gen CPU
    - 9p/trans_fd: mark concurrent read and writes to p9_conn->err
    - rtc: pcf85063: do a SW reset if POR failed
    - tracing: Enforce the persistent ring buffer to be page aligned
    - kbuild, rust: use -fremap-path-prefix to make paths relative
    - kbuild: add dependency from vmlinux to sorttable
    - sched/isolation: Make CONFIG_CPU_ISOLATION depend on CONFIG_SMP
    - KVM: s390: Don't use %pK through tracepoints
    - KVM: s390: Don't use %pK through debug printing
    - cgroup/cpuset: Don't allow creation of local partition over a remote one
    - selftests: ublk: fix test_stripe_04
    - xen: Change xen-acpi-processor dom0 dependency
    - pwm: Let pwm_set_waveform() succeed even if lowlevel driver rounded up
    - pwm: axi-pwmgen: Let .round_waveform_tohw() signal when request was 
rounded
      up
    - nvme: requeue namespace scan on missed AENs
    - ACPI: EC: Set ec_no_wakeup for Lenovo Go S
    - ACPI PPTT: Fix coding mistakes in a couple of sizeof() calls
    - drm/amdkfd: sriov doesn't support per queue reset
    - drm/amdgpu: Increase KIQ invalidate_tlbs timeout
    - drm/xe/xe3lpg: Apply Wa_14022293748, Wa_22019794406
    - nvme: re-read ANA log page after ns scan completes
    - nvme: multipath: fix return value of nvme_available_path
    - objtool: Stop UNRET validation on UD2
    - gpiolib: of: Move Atmel HSMCI quirk up out of the regulator comment
    - x86/xen: disable CPU idle and frequency drivers for PVH dom0
    - selftests/mincore: Allow read-ahead pages to reach the end of the file
    - x86/bugs: Use SBPB in write_ibpb() if applicable
    - x86/bugs: Don't fill RSB on VMEXIT with eIBRS+retpoline
    - x86/bugs: Don't fill RSB on context switch with eIBRS
    - nvmet-fc: take tgtport reference only once
    - nvmet-fc: put ref when assoc->del_work is already scheduled
    - cifs: Fix encoding of SMB1 Session Setup Kerberos Request in non-UNICODE
      mode
    - timekeeping: Add a lockdep override in tick_freeze()
    - cifs: Fix querying of WSL CHR and BLK reparse points over SMB1
    - ext4: make block validity check resistent to sb bh corruption
    - scsi: hisi_sas: Fix I/O errors caused by hardware port ID changes
    - scsi: ufs: exynos: Ensure pre_link() executes before exynos_ufs_phy_init()
    - scsi: ufs: exynos: Enable PRDT pre-fetching with UFSHCD_CAP_CRYPTO
    - scsi: ufs: exynos: Move phy calls to .exit() callback
    - scsi: ufs: exynos: gs101: Put UFS device in reset on .suspend()
    - scsi: pm80xx: Set phy_attached to zero when device is gone
    - ASoC: fsl_asrc_dma: get codec or cpu dai from backend
    - ASoC: codecs: Add of_match_table for aw888081 driver
    - x86/i8253: Call clockevent_i8253_disable() with interrupts disabled
    - platform/x86: x86-android-tablets: Add "9v" to Vexia EDU ATLA 10 tablet
      symbols
    - platform/x86: x86-android-tablets: Add Vexia Edu Atla 10 tablet 5V data
    - iomap: skip unnecessary ifs_block_is_uptodate check
    - riscv: Provide all alternative macros all the time
    - spi: tegra210-quad: use WARN_ON_ONCE instead of WARN_ON for timeouts
    - spi: tegra210-quad: add rate limiting and simplify timeout error message
    - ubsan: Fix panic from test_ubsan_out_of_bounds
    - nvmet: pci-epf: cleanup link state management
    - x86/cpu: Add CPU model number for Bartlett Lake CPUs with Raptor Cove 
cores
    - md/raid1: Add check for missing source disk in process_checks()
    - drm/amdgpu: use a dummy owner for sysfs triggered cleaner shaders v4
    - drm/amd: Forbid suspending into non-default suspend states
    - drm/amdgpu: Use the right function for hdp flush
    - ublk: add ublk_force_abort_dev()
    - ublk: rely on ->canceling for dealing with ublk_nosrv_dev_should_queue_io
    - Revert "drivers: core: synchronize really_probe() and dev_uevent()"
    - driver core: introduce device_set_driver() helper
    - comedi: jr3_pci: Fix synchronous deletion of timer
    - crypto: lib/Kconfig - Hide arch options from user
    - [Config] updateconfigs for crypto libs
    - media: i2c: imx214: Fix uninitialized variable in imx214_set_ctrl()
    - MIPS: cm: Fix warning if MIPS_CM is disabled
    - net: phy: dp83822: fix transmit amplitude if CONFIG_OF_MDIO not defined
    - rust: kbuild: skip `--remap-path-prefix` for `rustdoc`
    - ublk: don't fail request for recovery & reissue in case of ubq->canceling
    - nvme: fixup scan failure for non-ANA multipath controllers
    - usb: xhci: Fix Short Packet handling rework ignoring errors
    - objtool: Ignore end-of-section jumps for KCOV/GCOV
    - objtool: Silence more KCOV warnings, part 2
    - crypto: Kconfig - Select LIB generic option
    - Linux 6.14.5
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37799
    - vmxnet3: Fix malformed packet sizing in vmxnet3_process_xdp
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37800
    - driver core: fix potential NULL pointer dereference in dev_uevent()
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37801
    - spi: spi-imx: Add check for spi_imx_setupxfer()
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37802
    - ksmbd: fix WARNING "do not call blocking ops when !TASK_RUNNING"
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37876
    - netfs: Only create /proc/fs/netfs with CONFIG_PROC_FS
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37877
    - iommu: Clear iommu-dma ops on cleanup
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37878
    - perf/core: Fix WARN_ON(!ctx) in __free_event() for partial init
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37803
    - udmabuf: fix a buf size overflow issue during udmabuf creation
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37804
    - io_uring: always do atomic put from iowq
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37879
    - 9p/net: fix improper handling of bogus negative read/write replies
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37880
    - um: work around sched_yield not yielding in time-travel mode
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37881
    - usb: gadget: aspeed: Add NULL pointer check in ast_vhub_init_dev()
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37882
    - usb: xhci: Fix isochronous Ring Underrun/Overrun event handling
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37805
    - sound/virtio: Fix cancel_sync warnings on uninitialized work_structs
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37806
    - fs/ntfs3: Keep write operations atomic
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37883
    - s390/sclp: Add check for get_zeroed_page()
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37884
    - bpf: Fix deadlock between rcu_tasks_trace and event_mutex.
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37807
    - bpf: Fix kmemleak warning for percpu hashmap
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37808
    - crypto: null - Use spin lock instead of mutex
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37809
    - usb: typec: class: Fix NULL pointer access
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37810
    - usb: dwc3: gadget: check that event count does not exceed event buffer
      length
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37811
    - usb: chipidea: ci_hdrc_imx: fix usbmisc handling
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37812
    - usb: cdns3: Fix deadlock when using NCM gadget
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37813
    - usb: xhci: Fix invalid pointer dereference in Etron workaround
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37814
    - tty: Require CAP_SYS_ADMIN for all usages of TIOCL_SELMOUSEREPORT
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37815
    - misc: microchip: pci1xxxx: Fix Kernel panic during IRQ handler 
registration
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37885
    - KVM: x86: Reset IRTE to host control if *new* route isn't postable
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37816
    - mei: vsc: Fix fortify-panic caused by invalid counted_by() use
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37817
    - mcb: fix a double free bug in chameleon_parse_gdd()
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37818
    - LoongArch: Return NULL from huge_pte_offset() for invalid PMD
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37819
    - irqchip/gic-v2m: Prevent use after free of gicv2m_get_fwnode()
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37820
    - xen-netfront: handle NULL returned by xdp_convert_buff_to_frame()
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37821
    - sched/eevdf: Fix se->slice being set to U64_MAX and resulting crash
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37822
    - riscv: uprobes: Add missing fence.i after building the XOL buffer
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37886
    - pds_core: make wait_context part of q_info
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37887
    - pds_core: handle unsupported PDS_CORE_CMD_FW_CONTROL result
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37823
    - net_sched: hfsc: Fix a potential UAF in hfsc_dequeue() too
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37797
    - net_sched: hfsc: Fix a UAF vulnerability in class handling
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37824
    - tipc: fix NULL pointer dereference in tipc_mon_reinit_self()
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37825
    - nvmet: fix out-of-bounds access in nvmet_enable_port
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37826
    - scsi: ufs: core: Add NULL check in ufshcd_mcq_compl_pending_transfer()
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37888
    - net/mlx5: Fix null-ptr-deref in mlx5_create_{inner_,}ttc_table()
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37827
    - btrfs: zoned: return EIO on RAID1 block group write pointer mismatch
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37828
    - scsi: ufs: mcq: Add NULL check in ufshcd_mcq_abort()
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37829
    - cpufreq: scpi: Fix null-ptr-deref in scpi_cpufreq_get_rate()
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37830
    - cpufreq: scmi: Fix null-ptr-deref in scmi_cpufreq_get_rate()
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37831
    - cpufreq: apple-soc: Fix null-ptr-deref in apple_soc_cpufreq_get_rate()
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37832
    - cpufreq: sun50i: prevent out-of-bounds access
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37833
    - net/niu: Niu requires MSIX ENTRY_DATA fields touch before entry reads
  * Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
    CVE-2025-37834
    - mm/vmscan: don't try to reclaim hwpoison folio
  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
    - [Packaging] update annotations scripts

 -- Kuan-Ying Lee <kuan-ying....@canonical.com>  Mon, 02 Jun 2025
11:48:31 +0800

** Changed in: linux-oem-6.14 (Ubuntu Noble)
       Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37797

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37799

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37800

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37801

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37802

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37803

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37804

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37805

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37806

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37807

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37808

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37809

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37810

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37811

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37812

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37813

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37814

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37815

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37816

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37817

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37818

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37819

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37820

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37821

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37822

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37823

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37824

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37825

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37826

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37827

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37828

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37829

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37830

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37831

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37832

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37833

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37834

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37876

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37877

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37878

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37879

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37880

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37881

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37882

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37883

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37884

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37885

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37886

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37887

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37888

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.14 in Ubuntu.
https://bugs.launchpad.net/bugs/2085853

Title:
  Ubuntu 24.04 OS can't install on the nvme(on PCH) with raid on mode

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-6.11 package in Ubuntu:
  Invalid
Status in linux-oem-6.14 package in Ubuntu:
  Invalid
Status in linux source package in Noble:
  Invalid
Status in linux-oem-6.11 source package in Noble:
  Fix Released
Status in linux-oem-6.14 source package in Noble:
  Fix Released
Status in linux source package in Plucky:
  In Progress
Status in linux-oem-6.11 source package in Plucky:
  Invalid
Status in linux-oem-6.14 source package in Plucky:
  Invalid

Bug description:
  [Impact]
  Can't recognize the nvme disk which installed on PCH nvme slot under raid on 
mode(VMD)

  [Fix]
  Intel provides patches to address this issue
  
https://lore.kernel.org/linux-pci/20241025150153.983306-1-szymon.dur...@linux.intel.com/T/#t

  [Test]
  1. Install Ubuntu 24.04 with AHCI mode
  2. Install the fixed kernel then reboot the system
  3. Change the BIOS setting from AHCI to Raid On mode then it should be able 
to boot to desktop

  [Where problems could occur]
  The patchset adds thr PCH rootbus support, the code patch for the primary bus 
is preserved and doesn't look like to have any functional changes and affect 
the existing platforms.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2085853/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to     : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to