News

Linux Mint Edge Is Ready for the Newest Hardware

Linux Mint 20.3 is now widely available and ships with kernel 5.4. For anyone that uses the latest-gen hardware, that older kernel could be problematic. So, for those Mint users who do have hardware unsupported by the 5.4 kernel, there's now an option.

Linux Mint 20.3 Edge is a version of the distribution that ships with kernel 5.13.0-25, which means you'll find more new hardware supported. By employing this new kernel, Edge adds support for Apple M1 (initial support), preliminary Intel Alder Lake S graphics, AMD GPU Freesync/Adaptive-Sync HDMI, AMD Alderbaran accelerator, generic USB display, Loongson 2K1000, preparations for Intel discrete graphics, and Intel DG1 Platform Monitoring Technology.

As far as the user-facing features for Linux Mint Edge, they'll be the same as you'd find with the default release. You'll find the improvements for the Hypnotix IPTV player (including a new channel search function), a new document manager tool (Thingy), a search feature added to Sticky Notes, improvements to the default theme, and plenty of Cinnamon updates.

It's important to note, however, that Edge doesn't guarantee every piece of next-gen hardware will function properly. But if you are using a newer piece of technology, you'll have more luck with Edge than the standard Mint release.

Download an ISO of Linux Mint Edge at https://www.linuxmint.com/edition.php?id=296, and read the official release notes for Linux Mint 20.3 at https://www.linuxmint.com/rel_una_cinnamon.php.

Linux Kernel 5.17 Code Merge Window Is Closed

Now that the holidays are in the rearview mirror, Linus Torvalds' family-related travels are over and he can go back to doing what he does best … the Linux kernel. As expected, there are plenty of bug fixes, code cleanups, and new features. Although there aren't any absolute game-changers coming, there are some interesting fixes and additions.

ARM64 will receive the addition of a Kernel Concurrency Sanitizer (KSCAN), which is a race condition detector. Also introduced is the initial work for the Scalable Matrix Extensions that will provide better and faster support for Matrix operations on ARM64 architecture. ARM is also gaining support for Snapdragon 8 (Gen 1) and X65 platforms.

AMD is bringing k10temp-based CPU temperature monitoring for its AMD Zen 19h line of CPUs. AMD also sees the inclusion of the AMD P-State driver, which will lead to better power efficiency on hardware such as the Steam Deck.

Laptops and tablets will see a good number of improvements, such as custom fan curve support for ASUS ROG laptops, support for the Universal Stylus Initiative and NVidia Tegra Tablets, as well as several performance improvements and bug fixes for sleep and sound issues on AMD laptops.

Other improvements and fixes include: initial support for Raptor Lake S graphics; Intel Alder Lap P graphics is now stable in the mainline kernel; Intel's Gen Icelake Graphics receives support for Variable Refresh Rate/Adaptive-Sync; EXT4 now uses the new Linux Mount API; performance increases for F2FS, Btrfs, and XFS; FS-Cache and CacheFiles modules have been rewritten; and a floppy disk hang bug has been fixed.

You can now download Linux kernel 5.17-rc2 for testing purposes (https://www.kernel.org/).

Another Serious Flaw Found in All Major Linux Distributions

CVE-2021-4034 has been identified (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4034). This new vulnerability, named PwnKit, was tracked to an initial commit for pkexec from over 12 years ago. Because of the age of the flaw, every Linux distribution that depends on Polkit is affected.

The pkexec negotiates the interaction between privileged and unprivileged processes and allows authorized users to execute commands as other users. Researchers at Qualys discovered the pkexec command (https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034) could be used by local attackers to increase privileges to root in Ubuntu, Debian, Fedora, and CentOS (and warn that it's most likely exploitable in other distributions as well).

It's important to understand that with this vulnerability an attacker can gain full root privileges on your system using just the default polkit configuration.

Of course, two of the major distributions, Ubuntu and Red Hat, have released patches for the vulnerability. Those patches are available for Ubuntu 14.04, 16.04 ESM, 18.04, 20.04, and 21.04, and Red Hat for Workstation and Enterprise products.

For those who use a distribution that has yet to patch this problem, a quick fix is to strip pkexec of the setuid bit with the command:

sudo chmod 0755 /usr/bin/pkexec

If you use one of the listed Ubuntu or Red Hat releases, make sure to update your systems immediately.

Buy this article as PDF

Express-Checkout as PDF
Price $2.95
(incl. VAT)

Buy Linux Magazine

SINGLE ISSUES
 
SUBSCRIPTIONS
 
TABLET & SMARTPHONE APPS
Get it on Google Play

US / Canada

Get it on Google Play

UK / Australia

Related content

  • System76 Releases AMD-Powered Kudu Laptop

    Denver-based System76 welcomes back a familiar face to their laptop lineup with the Kudu.

  • Zorin OS 15.2 Now Available

    The latest release of Zorin OS offers numerous improvements.

  • News

    In the news: Hundreds of Consumer and Enterprise Devices Vulnerable to LogoFAIL; Linux Mint 21.3 Beta Available with Latest Version of Cinnamon; Arch Linux 2023.12.01 Released with a Much-Improved Installer; Zorin OS 17 Beta Available for Testing; Red Hat Migrates RHEL from Xorg to Wayland; PipeWire 1.0 Officially Released; Rocky Linux 9.3 Available for Download; Ubuntu Budgie Shifts How to Tackle Wayland; and TUXEDO's New Ultraportable Linux Workstation Released.

  • Zorin OS 16.02 Now Available

    Zorin OS 16.2 has been officially released just seven months after the first point release of the user-friendly Linux operating system.

  • Zorin OS 16.1 Released with a New Kernel For Better Hardware Compatibility

    The developers of Zorin OS have released the latest version of their beautiful desktop Linux OS.

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News