Tuesday, August 5, 2025

[USN-7685-4] Linux kernel (Oracle) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7685-4
August 05, 2025

linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oracle: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Device tree and open firmware driver;
- SCSI subsystem;
- TTY drivers;
- Ext4 file system;
- SMB network file system;
- Bluetooth subsystem;
- Network traffic control;
- Sun RPC protocol;
- USB sound devices;
(CVE-2024-38541, CVE-2024-49883, CVE-2023-52757, CVE-2024-49950,
CVE-2024-53239, CVE-2023-52885, CVE-2024-56748, CVE-2023-52975,
CVE-2024-50073, CVE-2025-37797)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1145-oracle 4.15.0-1145.156
Available with Ubuntu Pro
linux-image-oracle-4.15 4.15.0.1145.150
Available with Ubuntu Pro
linux-image-oracle-lts-18.04 4.15.0.1145.150
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7685-4
https://ubuntu.com/security/notices/USN-7685-3
https://ubuntu.com/security/notices/USN-7685-2
https://ubuntu.com/security/notices/USN-7685-1
CVE-2023-52757, CVE-2023-52885, CVE-2023-52975, CVE-2024-38541,
CVE-2024-49883, CVE-2024-49950, CVE-2024-50073, CVE-2024-53239,
CVE-2024-56748, CVE-2025-37797

[USN-7685-3] Linux kernel (FIPS) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7685-3
August 05, 2025

linux-aws-fips, linux-azure-fips, linux-fips, linux-gcp-fips
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws-fips: Linux kernel for Amazon Web Services (AWS) systems with FIPS
- linux-azure-fips: Linux kernel for Microsoft Azure Cloud systems with FIPS
- linux-fips: Linux kernel with FIPS
- linux-gcp-fips: Linux kernel for Google Cloud Platform (GCP) systems with FIPS

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Device tree and open firmware driver;
- SCSI subsystem;
- TTY drivers;
- Ext4 file system;
- SMB network file system;
- Bluetooth subsystem;
- Network traffic control;
- Sun RPC protocol;
- USB sound devices;
(CVE-2023-52975, CVE-2024-56748, CVE-2023-52885, CVE-2025-37797,
CVE-2024-50073, CVE-2024-49950, CVE-2024-49883, CVE-2024-38541,
CVE-2023-52757, CVE-2024-53239)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1138-fips 4.15.0-1138.149
Available with Ubuntu Pro
linux-image-4.15.0-2084-gcp-fips 4.15.0-2084.90
Available with Ubuntu Pro
linux-image-4.15.0-2100-azure-fips 4.15.0-2100.106
Available with Ubuntu Pro
linux-image-4.15.0-2121-aws-fips 4.15.0-2121.127
Available with Ubuntu Pro
linux-image-aws-fips 4.15.0.2121.115
Available with Ubuntu Pro
linux-image-aws-fips-4.15 4.15.0.2121.115
Available with Ubuntu Pro
linux-image-azure-fips 4.15.0.2100.96
Available with Ubuntu Pro
linux-image-azure-fips-4.15 4.15.0.2100.96
Available with Ubuntu Pro
linux-image-fips 4.15.0.1138.135
Available with Ubuntu Pro
linux-image-gcp-fips 4.15.0.2084.82
Available with Ubuntu Pro
linux-image-gcp-fips-4.15 4.15.0.2084.82
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7685-3
https://ubuntu.com/security/notices/USN-7685-2
https://ubuntu.com/security/notices/USN-7685-1
CVE-2023-52757, CVE-2023-52885, CVE-2023-52975, CVE-2024-38541,
CVE-2024-49883, CVE-2024-49950, CVE-2024-50073, CVE-2024-53239,
CVE-2024-56748, CVE-2025-37797

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-fips/4.15.0-2121.127
https://launchpad.net/ubuntu/+source/linux-azure-fips/4.15.0-2100.106
https://launchpad.net/ubuntu/+source/linux-fips/4.15.0-1138.149
https://launchpad.net/ubuntu/+source/linux-gcp-fips/4.15.0-2084.90

[USN-7685-2] Linux kernel (Azure) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7685-2
August 05, 2025

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Device tree and open firmware driver;
- SCSI subsystem;
- TTY drivers;
- Ext4 file system;
- SMB network file system;
- Bluetooth subsystem;
- Network traffic control;
- Sun RPC protocol;
- USB sound devices;
(CVE-2023-52975, CVE-2024-38541, CVE-2024-50073, CVE-2024-53239,
CVE-2023-52757, CVE-2024-49883, CVE-2025-37797, CVE-2023-52885,
CVE-2024-49950, CVE-2024-56748)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS
linux-image-4.15.0-1191-azure 4.15.0-1191.206~14.04.1
Available with Ubuntu Pro
linux-image-azure 4.15.0.1191.206~14.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7685-2
https://ubuntu.com/security/notices/USN-7685-1
CVE-2023-52757, CVE-2023-52885, CVE-2023-52975, CVE-2024-38541,
CVE-2024-49883, CVE-2024-49950, CVE-2024-50073, CVE-2024-53239,
CVE-2024-56748, CVE-2025-37797

[USN-7685-1] Linux kernel vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7685-1
August 05, 2025

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gcp-4.15, linux-hwe, linux-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Device tree and open firmware driver;
- SCSI subsystem;
- TTY drivers;
- Ext4 file system;
- SMB network file system;
- Bluetooth subsystem;
- Network traffic control;
- Sun RPC protocol;
- USB sound devices;
(CVE-2024-53239, CVE-2023-52975, CVE-2024-38541, CVE-2023-52885,
CVE-2024-49883, CVE-2025-37797, CVE-2023-52757, CVE-2024-56748,
CVE-2024-49950, CVE-2024-50073)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1166-kvm 4.15.0-1166.171
Available with Ubuntu Pro
linux-image-4.15.0-1176-gcp 4.15.0-1176.193
Available with Ubuntu Pro
linux-image-4.15.0-1183-aws 4.15.0-1183.196
Available with Ubuntu Pro
linux-image-4.15.0-1191-azure 4.15.0-1191.206
Available with Ubuntu Pro
linux-image-4.15.0-240-generic 4.15.0-240.252
Available with Ubuntu Pro
linux-image-4.15.0-240-lowlatency 4.15.0-240.252
Available with Ubuntu Pro
linux-image-aws-4.15 4.15.0.1183.181
Available with Ubuntu Pro
linux-image-aws-lts-18.04 4.15.0.1183.181
Available with Ubuntu Pro
linux-image-azure-4.15 4.15.0.1191.159
Available with Ubuntu Pro
linux-image-azure-lts-18.04 4.15.0.1191.159
Available with Ubuntu Pro
linux-image-gcp-4.15 4.15.0.1176.189
Available with Ubuntu Pro
linux-image-gcp-lts-18.04 4.15.0.1176.189
Available with Ubuntu Pro
linux-image-generic 4.15.0.240.224
Available with Ubuntu Pro
linux-image-kvm 4.15.0.1166.157
Available with Ubuntu Pro
linux-image-lowlatency 4.15.0.240.224
Available with Ubuntu Pro
linux-image-virtual 4.15.0.240.224
Available with Ubuntu Pro

Ubuntu 16.04 LTS
linux-image-4.15.0-1176-gcp 4.15.0-1176.193~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-1183-aws 4.15.0-1183.196~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-1191-azure 4.15.0-1191.206~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-240-generic 4.15.0-240.252~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-240-lowlatency 4.15.0-240.252~16.04.1
Available with Ubuntu Pro
linux-image-aws-hwe 4.15.0.1183.196~16.04.1
Available with Ubuntu Pro
linux-image-azure 4.15.0.1191.206~16.04.1
Available with Ubuntu Pro
linux-image-gcp 4.15.0.1176.193~16.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-16.04 4.15.0.240.252~16.04.1
Available with Ubuntu Pro
linux-image-gke 4.15.0.1176.193~16.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-16.04 4.15.0.240.252~16.04.1
Available with Ubuntu Pro
linux-image-oem 4.15.0.240.252~16.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-16.04 4.15.0.240.252~16.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7685-1
CVE-2023-52757, CVE-2023-52885, CVE-2023-52975, CVE-2024-38541,
CVE-2024-49883, CVE-2024-49950, CVE-2024-50073, CVE-2024-53239,
CVE-2024-56748, CVE-2025-37797

Monday, August 4, 2025

Planned Outage - update/reboots - 2025-08-05 21:00 UTC

There will be an outage starting at 2025-08-05 21:00 UTC, which will last
approximately 5 hours.

To convert UTC to your local time, take a look at
https://fedoraproject.org/wiki/UTCHowto
or run:

date -d '2025-08-05 21:00 UTC'

Reason for outage:

We will be applying updates to all our servers and rebooting.

Affected Services:

Many services will be affected, but most should only be down
for a short time as their particular resources are rebooted.

Ticket Link:

https://pagure.io/fedora-infrastructure/issue/12679

Contact Information:

Please join https://chat.fedoraproject.org/#/room/#admin:fedoraproject.org
or add comments to the ticket for this outage above.
--
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue

List of long term FTBFS packages to be retired in a week

Dear maintainers.

Based on the current fail to build from source policy, the following packages
should be retired from Fedora 43 approximately one week before branching,
i.e. tomorrow.

Due to delay in process, the retirement will happen on Monday, 2025-08-11.

5 weekly reminders are required, this is the last one.

Policy:
https://docs.fedoraproject.org/en-US/fesco/Fails_to_build_from_source_Fails_to_install/

The packages in rawhide were not successfully built at least since Fedora 40.

This report is based on dist tags.

Packages collected via:
https://github.com/hroncok/fedora-report-ftbfs-retirements/blob/master/ftbfs-retirements.ipynb

Non-leaf golang-* packages excluded via https://pagure.io/fesco/issue/3447

If you see a package that was built, please let me know.
If you see a package that should be exempted from the process,
please let me know and we can work together to get a FESCo approval for that.

If you see a package that can be rebuilt, please do so.

Package (co)maintainers
================================================================================
OliveTin @go-sig, jamesread
dtkwm @deepinde-sig, cheeselee, felixonmars, zsun
freemarker didiksupriadi41
ghdl sailer
git-cinnabar qulogic
golang-github-intel-goresctrl @go-sig, alexsaezm
golang-github-jdkato-prose @go-sig, athoscr
golang-github-mesos @go-sig, eclipseo
golang-github-nozzle-throttler @go-sig, eclipseo
golang-github-nrdcg-porkbun @go-sig, eclipseo
golang-github-r3labs-diff-3 @go-sig, eclipseo
golang-github-siddontang-rdb @go-sig, eclipseo
golang-github-stomp-3 @go-sig, eclipseo
golang-github-vmware-govmomi @go-sig, eclipseo
golang-gocloud @go-sig, orphan
golang-k8s-kube-aggregator @go-sig, eclipseo
golang-k8s-pod-security-admission @go-sig, eclipseo
koffice-kivio kkofler, rdieter
mingw-GConf2 orphan
minicomputer verdurin
mod_qos cdamian, neil
netresolve pemensik
pdfsign fale
php-symfony-polyfill siwinski
plotdrop sagarun
rubygem-fakefs athoscr
scalpel rebus
smesh jkastner, orphan

The following packages require above mentioned packages:
Depending on: dtkwm (1)
deepin-screenshot (maintained by: @deepinde-sig, cheeselee, zsun)
deepin-screenshot-5.0.0-19.fc43.src requires pkgconfig(dtkwm)
deepin-screenshot-5.0.0-19.fc43.x86_64 requires libdtkwm.so.5()(64bit)

Depending on: rubygem-fakefs (1)
rubygem-pathspec (maintained by: athoscr, ignatenkobrain)
rubygem-pathspec-0.2.1-18.fc43.src requires rubygem(fakefs)

Affected (co)maintainers
@deepinde-sig: dtkwm
@go-sig: golang-github-vmware-govmomi, golang-github-r3labs-diff-3,
golang-github-intel-goresctrl, golang-k8s-pod-security-admission,
golang-github-stomp-3, OliveTin, golang-github-siddontang-rdb,
golang-k8s-kube-aggregator, golang-github-nrdcg-porkbun, golang-github-mesos,
golang-gocloud, golang-github-nozzle-throttler, golang-github-jdkato-prose
alexsaezm: golang-github-intel-goresctrl
athoscr: rubygem-fakefs, golang-github-jdkato-prose
cdamian: mod_qos
cheeselee: dtkwm
didiksupriadi41: freemarker
eclipseo: golang-github-r3labs-diff-3, golang-k8s-pod-security-admission,
golang-github-stomp-3, golang-github-siddontang-rdb,
golang-k8s-kube-aggregator, golang-github-nrdcg-porkbun, golang-github-mesos,
golang-github-nozzle-throttler, golang-github-vmware-govmomi
fale: pdfsign
felixonmars: dtkwm
ignatenkobrain: rubygem-fakefs
jamesread: OliveTin
jkastner: smesh
kkofler: koffice-kivio
neil: mod_qos
pemensik: netresolve
qulogic: git-cinnabar
rdieter: koffice-kivio
rebus: scalpel
sagarun: plotdrop
sailer: ghdl
siwinski: php-symfony-polyfill
verdurin: minicomputer
zsun: dtkwm

--
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue

[arch-announce] zabbix >= 7.4.1-2 may requires manual intervention

Starting with `7.4.1-2`, the following Zabbix system user accounts (previously shipped by their related packages) will no longer be used. Instead, all Zabbix components will now rely on a shared `zabbix` user account (as originally [intended by upstream](https://www.zabbix.com/documentation/current/en/manual/installation/install#create-user-account) and done by other distributions):

- zabbix-server
- zabbix-proxy
- zabbix-agent *(also used by the `zabbix-agent2` package)*
- zabbix-web-service

This shared `zabbix` user account is provided by the newly introduced `zabbix-common` *split* package, which is now a dependency for all relevant `zabbix-*` packages.

The switch to the new user account is handled automatically for the corresponding main configuration files and `systemd` service units.

However, **manual intervention may be required** if you created custom files or configurations referencing to and / or being owned by the above deprecated users accounts, for example:

- `PSK` files used for encrypted communication
- Custom scripts for metrics collections or report generations
- `sudoers` rules for metrics requiring elevated privileges to be collected
- ...

Those should therefore be updated to refer to and / or be owned by the new `zabbix` user account, otherwise some services or user parameters may fail to work properly, or not at all.

Once migrated, you may [remove the obsolete user accounts from your system](https://wiki.archlinux.org/title/Users_and_groups#Other_examples_of_user_management).

URL: https://archlinux.org/news/zabbix-741-2-may-requires-manual-intervention/

[USN-7545-4] Apport regression

==========================================================================
Ubuntu Security Notice USN-7545-4
August 04, 2025

apport regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

USN-7545-1 introduced a regression in Apport

Software Description:
- apport: automatically generate crash reports for debugging

Details:

USN-7545-1 fixed vulnerabilities in Apport. The update incorrectly
handled logging if a crashing process was killed while Apport was
analyzing it. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Qualys discovered that Apport incorrectly handled metadata when
processing application crashes. An attacker could possibly use this issue
to leak sensitive information.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
apport 2.20.11-0ubuntu82.10
python3-apport 2.20.11-0ubuntu82.10

Ubuntu 20.04 LTS
apport 2.20.11-0ubuntu27.31
python3-apport 2.20.11-0ubuntu27.31

Ubuntu 18.04 LTS
apport 2.20.9-0ubuntu7.29+esm4
Available with Ubuntu Pro
python-apport 2.20.9-0ubuntu7.29+esm4
Available with Ubuntu Pro
python3-apport 2.20.9-0ubuntu7.29+esm4
Available with Ubuntu Pro

Ubuntu 16.04 LTS
apport 2.20.1-0ubuntu2.30+esm8
Available with Ubuntu Pro
python-apport 2.20.1-0ubuntu2.30+esm8
Available with Ubuntu Pro
python3-apport 2.20.1-0ubuntu2.30+esm8
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7545-4
https://ubuntu.com/security/notices/USN-7545-2
https://ubuntu.com/security/notices/USN-7545-3
https://ubuntu.com/security/notices/USN-7545-4
https://launchpad.net/bugs/2117236

Package Information:
https://launchpad.net/ubuntu/+source/apport/2.20.11-0ubuntu82.10
https://launchpad.net/ubuntu/+source/apport/2.20.11-0ubuntu27.31

[USN-7671-3] Linux kernel (IoT) vulnerabilities

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmiQuOQFAwAAAAAACgkQZ0GeRcM5nt1R
oQf+K/+btfgXSORwow4sZn5BdNl40TnUgpjuCCmaAs08409b1ccb5Z6CQuBIw4pRpT9LjMMaiQbd
vt59Xc03pvcQdYyayH61lU8bYvFuzFsHQu1U275LSf/Mj90K2jU6+2rmXpaqYbELQlw+NNherWOz
f6w3InEBkVX+Zd/SnUeusCByQXbV8n4HzRX3eP2lzVCn5v+G10Pka5cea4Twe45sbgcJCJfTVkY5
nHGb1Wm9pyn3hsqBc/DyPSF75yjcRdtHDCmoxpmlOxgcuNCV/cnZ8YHpuPn/35L3jK+HW6upczG3
dlL7LQeUnWSb9fucqrhXD1CfuPsXQijK4jjjkmILCQ==
=+aCA
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7671-3
August 04, 2025

linux-iot vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-iot: Linux kernel for IoT platforms

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ACPI drivers;
- GPU drivers;
- SMB network file system;
- Memory management;
- Netfilter;
- Network traffic control;
(CVE-2024-53051, CVE-2024-46787, CVE-2024-50047, CVE-2024-56662,
CVE-2025-37890, CVE-2025-38001, CVE-2025-37997, CVE-2025-37932,
CVE-2025-37798, CVE-2025-38177, CVE-2025-38000)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1052-iot 5.4.0-1052.55
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7671-3
https://ubuntu.com/security/notices/USN-7671-2
https://ubuntu.com/security/notices/USN-7671-1
CVE-2024-46787, CVE-2024-50047, CVE-2024-53051, CVE-2024-56662,
CVE-2025-37798, CVE-2025-37890, CVE-2025-37932, CVE-2025-37997,
CVE-2025-38000, CVE-2025-38001, CVE-2025-38177

Friday, August 1, 2025

[USN-7682-4] Linux kernel (Low Latency) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7682-4
August 01, 2025

linux-lowlatency, linux-lowlatency-hwe-6.8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lowlatency: Linux low latency kernel
- linux-lowlatency-hwe-6.8: Linux low latency kernel

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Network traffic control;
(CVE-2025-38083, CVE-2025-37797)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-65-lowlatency 6.8.0-65.68.1
linux-image-6.8.0-65-lowlatency-64k 6.8.0-65.68.1
linux-image-lowlatency 6.8.0-65.68.1
linux-image-lowlatency-6.8 6.8.0-65.68.1
linux-image-lowlatency-64k 6.8.0-65.68.1
linux-image-lowlatency-64k-6.8 6.8.0-65.68.1

Ubuntu 22.04 LTS
linux-image-6.8.0-65-lowlatency 6.8.0-65.68.1~22.04.1
linux-image-6.8.0-65-lowlatency-64k 6.8.0-65.68.1~22.04.1
linux-image-lowlatency-6.8 6.8.0-65.68.1~22.04.1
linux-image-lowlatency-64k-6.8 6.8.0-65.68.1~22.04.1
linux-image-lowlatency-64k-hwe-22.04 6.8.0-65.68.1~22.04.1
linux-image-lowlatency-hwe-22.04 6.8.0-65.68.1~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7682-4
https://ubuntu.com/security/notices/USN-7682-3
https://ubuntu.com/security/notices/USN-7682-2
https://ubuntu.com/security/notices/USN-7682-1
CVE-2025-37797, CVE-2025-38083

Package Information:
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.8.0-65.68.1
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.8/6.8.0-65.68.1~22.04.1

Thursday, July 31, 2025

[USN-7684-3] Linux kernel vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7684-3
July 31, 2025

linux-aws, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- SCSI subsystem;
- TTY drivers;
- Ext4 file system;
- Bluetooth subsystem;
- USB sound devices;
(CVE-2024-49950, CVE-2024-49883, CVE-2024-53239, CVE-2024-50073,
CVE-2023-52975)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS
linux-image-4.4.0-1146-aws 4.4.0-1146.152
Available with Ubuntu Pro
linux-image-4.4.0-271-generic 4.4.0-271.305~14.04.1
Available with Ubuntu Pro
linux-image-4.4.0-271-lowlatency 4.4.0-271.305~14.04.1
Available with Ubuntu Pro
linux-image-aws 4.4.0.1146.143
Available with Ubuntu Pro
linux-image-generic-lts-xenial 4.4.0.271.305~14.04.1
Available with Ubuntu Pro
linux-image-lowlatency-lts-xenial 4.4.0.271.305~14.04.1
Available with Ubuntu Pro
linux-image-virtual-lts-xenial 4.4.0.271.305~14.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7684-3
https://ubuntu.com/security/notices/USN-7684-2
https://ubuntu.com/security/notices/USN-7684-1
CVE-2023-52975, CVE-2024-49883, CVE-2024-49950, CVE-2024-50073,
CVE-2024-53239

[USN-7684-2] Linux kernel (FIPS) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7684-2
July 31, 2025

linux-fips vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-fips: Linux kernel with FIPS

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- SCSI subsystem;
- TTY drivers;
- Ext4 file system;
- Bluetooth subsystem;
- USB sound devices;
(CVE-2024-53239, CVE-2024-50073, CVE-2023-52975, CVE-2024-49883,
CVE-2024-49950)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1116-fips 4.4.0-1116.123
Available with Ubuntu Pro
linux-image-fips 4.4.0.1116.117
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7684-2
https://ubuntu.com/security/notices/USN-7684-1
CVE-2023-52975, CVE-2024-49883, CVE-2024-49950, CVE-2024-50073,
CVE-2024-53239

Package Information:
https://launchpad.net/ubuntu/+source/linux-fips/4.4.0-1116.123

[USN-7683-3] Linux kernel (Real-time) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7683-3
July 31, 2025

linux-intel-iot-realtime, linux-realtime vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-intel-iot-realtime: Linux kernel for Intel IoT Real-time platforms
- linux-realtime: Linux kernel for Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- TTY drivers;
- Network traffic control;
(CVE-2024-50073, CVE-2025-38083)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1082-intel-iot-realtime 5.15.0-1082.84
Available with Ubuntu Pro
linux-image-5.15.0-1089-realtime 5.15.0-1089.98
Available with Ubuntu Pro
linux-image-intel-iot-realtime 5.15.0.1082.86
Available with Ubuntu Pro
linux-image-intel-iot-realtime-5.15 5.15.0.1082.86
Available with Ubuntu Pro
linux-image-realtime 5.15.0.1089.93
Available with Ubuntu Pro
linux-image-realtime-5.15 5.15.0.1089.93
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7683-3
https://ubuntu.com/security/notices/USN-7683-2
https://ubuntu.com/security/notices/USN-7683-1
CVE-2024-50073, CVE-2025-38083

Package Information:
https://launchpad.net/ubuntu/+source/linux-intel-iot-realtime/5.15.0-1082.84
https://launchpad.net/ubuntu/+source/linux-realtime/5.15.0-1089.98

[USN-7683-2] Linux kernel (FIPS) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7683-2
July 31, 2025

linux-aws-fips, linux-fips, linux-gcp-fips vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws-fips: Linux kernel for Amazon Web Services (AWS) systems with FIPS
- linux-fips: Linux kernel with FIPS
- linux-gcp-fips: Linux kernel for Google Cloud Platform (GCP) systems with FIPS

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- TTY drivers;
- Network traffic control;
(CVE-2025-38083, CVE-2024-50073)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1088-gcp-fips 5.15.0-1088.97+fips1
Available with Ubuntu Pro
linux-image-5.15.0-1089-aws-fips 5.15.0-1089.96+fips1
Available with Ubuntu Pro
linux-image-5.15.0-145-fips 5.15.0-145.158+fips1
Available with Ubuntu Pro
linux-image-aws-fips 5.15.0.1089.85
Available with Ubuntu Pro
linux-image-aws-fips-5.15 5.15.0.1089.85
Available with Ubuntu Pro
linux-image-fips 5.15.0.145.85
Available with Ubuntu Pro
linux-image-fips-5.15 5.15.0.145.85
Available with Ubuntu Pro
linux-image-gcp-fips 5.15.0.1088.78
Available with Ubuntu Pro
linux-image-gcp-fips-5.15 5.15.0.1088.78
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7683-2
https://ubuntu.com/security/notices/USN-7683-1
CVE-2024-50073, CVE-2025-38083

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-fips/5.15.0-1089.96+fips1
https://launchpad.net/ubuntu/+source/linux-fips/5.15.0-145.158+fips1
https://launchpad.net/ubuntu/+source/linux-gcp-fips/5.15.0-1088.97+fips1

[USN-7682-3] Linux kernel (Real-time) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7682-3
July 31, 2025

linux-realtime vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-realtime: Linux kernel for Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Network traffic control;
(CVE-2025-37797, CVE-2025-38083)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.1-1026-realtime 6.8.1-1026.27
Available with Ubuntu Pro
linux-image-realtime 6.8.1-1026.27
Available with Ubuntu Pro
linux-image-realtime-6.8.1 6.8.1-1026.27
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7682-3
https://ubuntu.com/security/notices/USN-7682-2
https://ubuntu.com/security/notices/USN-7682-1
CVE-2025-37797, CVE-2025-38083

Package Information:
https://launchpad.net/ubuntu/+source/linux-realtime/6.8.1-1026.27

[USN-7682-2] Linux kernel (Oracle) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7682-2
July 31, 2025

linux-oracle-6.8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oracle-6.8: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Network traffic control;
(CVE-2025-38083, CVE-2025-37797)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-6.8.0-1030-oracle 6.8.0-1030.31~22.04.1
linux-image-6.8.0-1030-oracle-64k 6.8.0-1030.31~22.04.1
linux-image-oracle 6.8.0-1030.31~22.04.1
linux-image-oracle-6.8 6.8.0-1030.31~22.04.1
linux-image-oracle-64k 6.8.0-1030.31~22.04.1
linux-image-oracle-64k-6.8 6.8.0-1030.31~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7682-2
https://ubuntu.com/security/notices/USN-7682-1
CVE-2025-37797, CVE-2025-38083

Package Information:
https://launchpad.net/ubuntu/+source/linux-oracle-6.8/6.8.0-1030.31~22.04.1

[USN-7681-2] Linux kernel (Oracle) vulnerability

==========================================================================
Ubuntu Security Notice USN-7681-2
July 31, 2025

linux-oracle vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04

Summary:

A security issue was fixed in the Linux kernel.

Software Description:
- linux-oracle: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Network traffic control;
(CVE-2025-38083)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
linux-image-6.14.0-1010-oracle 6.14.0-1010.10
linux-image-6.14.0-1010-oracle-64k 6.14.0-1010.10
linux-image-oracle 6.14.0-1010.10
linux-image-oracle-6.14 6.14.0-1010.10
linux-image-oracle-64k 6.14.0-1010.10
linux-image-oracle-64k-6.14 6.14.0-1010.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7681-2
https://ubuntu.com/security/notices/USN-7681-1
CVE-2025-38083

Package Information:
https://launchpad.net/ubuntu/+source/linux-oracle/6.14.0-1010.10

[USN-7684-1] Linux kernel vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7684-1
July 31, 2025

linux, linux-aws, linux-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- SCSI subsystem;
- TTY drivers;
- Ext4 file system;
- Bluetooth subsystem;
- USB sound devices;
(CVE-2023-52975, CVE-2024-53239, CVE-2024-49883, CVE-2024-50073,
CVE-2024-49950)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1147-kvm 4.4.0-1147.158
Available with Ubuntu Pro
linux-image-4.4.0-1184-aws 4.4.0-1184.199
Available with Ubuntu Pro
linux-image-4.4.0-271-generic 4.4.0-271.305
Available with Ubuntu Pro
linux-image-4.4.0-271-lowlatency 4.4.0-271.305
Available with Ubuntu Pro
linux-image-aws 4.4.0.1184.188
Available with Ubuntu Pro
linux-image-generic 4.4.0.271.277
Available with Ubuntu Pro
linux-image-generic-lts-xenial 4.4.0.271.277
Available with Ubuntu Pro
linux-image-kvm 4.4.0.1147.144
Available with Ubuntu Pro
linux-image-lowlatency 4.4.0.271.277
Available with Ubuntu Pro
linux-image-lowlatency-lts-xenial 4.4.0.271.277
Available with Ubuntu Pro
linux-image-virtual 4.4.0.271.277
Available with Ubuntu Pro
linux-image-virtual-lts-xenial 4.4.0.271.277
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7684-1
CVE-2023-52975, CVE-2024-49883, CVE-2024-49950, CVE-2024-50073,
CVE-2024-53239

[USN-7683-1] Linux kernel vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7683-1
July 31, 2025

linux, linux-aws, linux-aws-5.15, linux-gcp, linux-gcp-5.15, linux-gke,
linux-gkeop, linux-hwe-5.15, linux-ibm, linux-ibm-5.15, linux-intel-iotg,
linux-intel-iotg-5.15, linux-kvm, linux-lowlatency,
linux-lowlatency-hwe-5.15, linux-nvidia, linux-nvidia-tegra,
linux-nvidia-tegra-5.15, linux-nvidia-tegra-igx, linux-oracle,
linux-oracle-5.15, linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-nvidia-tegra: Linux kernel for NVIDIA Tegra systems
- linux-nvidia-tegra-igx: Linux kernel for NVIDIA Tegra IGX systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-ibm-5.15: Linux kernel for IBM cloud systems
- linux-intel-iotg-5.15: Linux kernel for Intel IoT platforms
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-nvidia-tegra-5.15: Linux kernel for NVIDIA Tegra systems
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- TTY drivers;
- Network traffic control;
(CVE-2025-38083, CVE-2024-50073)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1031-nvidia-tegra-igx 5.15.0-1031.31
linux-image-5.15.0-1031-nvidia-tegra-igx-rt 5.15.0-1031.31
linux-image-5.15.0-1042-nvidia-tegra 5.15.0-1042.42
linux-image-5.15.0-1042-nvidia-tegra-rt 5.15.0-1042.42
linux-image-5.15.0-1053-xilinx-zynqmp 5.15.0-1053.57
linux-image-5.15.0-1071-gkeop 5.15.0-1071.79
linux-image-5.15.0-1081-ibm 5.15.0-1081.84
linux-image-5.15.0-1083-nvidia 5.15.0-1083.84
linux-image-5.15.0-1083-nvidia-lowlatency 5.15.0-1083.84
linux-image-5.15.0-1084-intel-iotg 5.15.0-1084.90
linux-image-5.15.0-1085-kvm 5.15.0-1085.90
linux-image-5.15.0-1086-gke 5.15.0-1086.92
linux-image-5.15.0-1086-oracle 5.15.0-1086.92
linux-image-5.15.0-1088-gcp 5.15.0-1088.97
linux-image-5.15.0-1089-aws 5.15.0-1089.96
linux-image-5.15.0-1089-aws-64k 5.15.0-1089.96
linux-image-5.15.0-145-lowlatency 5.15.0-145.158
linux-image-5.15.0-145-lowlatency-64k 5.15.0-145.158
linux-image-5.15.0-151-generic 5.15.0-151.161
linux-image-5.15.0-151-generic-64k 5.15.0-151.161
linux-image-5.15.0-151-generic-lpae 5.15.0-151.161
linux-image-aws-5.15 5.15.0.1089.92
linux-image-aws-64k-5.15 5.15.0.1089.92
linux-image-aws-64k-lts-22.04 5.15.0.1089.92
linux-image-aws-lts-22.04 5.15.0.1089.92
linux-image-gcp-5.15 5.15.0.1088.84
linux-image-gcp-lts-22.04 5.15.0.1088.84
linux-image-generic 5.15.0.151.151
linux-image-generic-5.15 5.15.0.151.151
linux-image-generic-64k 5.15.0.151.151
linux-image-generic-64k-5.15 5.15.0.151.151
linux-image-generic-lpae 5.15.0.151.151
linux-image-generic-lpae-5.15 5.15.0.151.151
linux-image-gke 5.15.0.1086.85
linux-image-gke-5.15 5.15.0.1086.85
linux-image-gkeop 5.15.0.1071.70
linux-image-gkeop-5.15 5.15.0.1071.70
linux-image-ibm 5.15.0.1081.77
linux-image-ibm-5.15 5.15.0.1081.77
linux-image-intel-iotg 5.15.0.1084.84
linux-image-intel-iotg-5.15 5.15.0.1084.84
linux-image-kvm 5.15.0.1085.81
linux-image-kvm-5.15 5.15.0.1085.81
linux-image-lowlatency 5.15.0.145.131
linux-image-lowlatency-5.15 5.15.0.145.131
linux-image-lowlatency-64k 5.15.0.145.131
linux-image-lowlatency-64k-5.15 5.15.0.145.131
linux-image-nvidia 5.15.0.1083.83
linux-image-nvidia-5.15 5.15.0.1083.83
linux-image-nvidia-lowlatency 5.15.0.1083.83
linux-image-nvidia-lowlatency-5.15 5.15.0.1083.83
linux-image-nvidia-tegra 5.15.0.1042.42
linux-image-nvidia-tegra-5.15 5.15.0.1042.42
linux-image-nvidia-tegra-igx 5.15.0.1031.33
linux-image-nvidia-tegra-igx-5.15 5.15.0.1031.33
linux-image-nvidia-tegra-igx-rt 5.15.0.1031.33
linux-image-nvidia-tegra-igx-rt-5.15 5.15.0.1031.33
linux-image-nvidia-tegra-rt 5.15.0.1042.42
linux-image-nvidia-tegra-rt-5.15 5.15.0.1042.42
linux-image-oracle-5.15 5.15.0.1086.82
linux-image-oracle-lts-22.04 5.15.0.1086.82
linux-image-virtual 5.15.0.151.151
linux-image-virtual-5.15 5.15.0.151.151
linux-image-xilinx-zynqmp 5.15.0.1053.56
linux-image-xilinx-zynqmp-5.15 5.15.0.1053.56

Ubuntu 20.04 LTS
linux-image-5.15.0-1042-nvidia-tegra 5.15.0-1042.42~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1042-nvidia-tegra-rt 5.15.0-1042.42~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1081-ibm 5.15.0-1081.84~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1084-intel-iotg 5.15.0-1084.90~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1086-oracle 5.15.0-1086.92~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1088-gcp 5.15.0-1088.97~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1089-aws 5.15.0-1089.96~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-145-lowlatency 5.15.0-145.158~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-145-lowlatency-64k 5.15.0-145.158~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-151-generic 5.15.0-151.161~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-151-generic-64k 5.15.0-151.161~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-151-generic-lpae 5.15.0-151.161~20.04.1
Available with Ubuntu Pro
linux-image-aws 5.15.0.1089.96~20.04.1
Available with Ubuntu Pro
linux-image-aws-5.15 5.15.0.1089.96~20.04.1
Available with Ubuntu Pro
linux-image-gcp 5.15.0.1088.97~20.04.1
Available with Ubuntu Pro
linux-image-gcp-5.15 5.15.0.1088.97~20.04.1
Available with Ubuntu Pro
linux-image-generic-5.15 5.15.0.151.161~20.04.1
Available with Ubuntu Pro
linux-image-generic-64k-5.15 5.15.0.151.161~20.04.1
Available with Ubuntu Pro
linux-image-generic-64k-hwe-20.04 5.15.0.151.161~20.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-20.04 5.15.0.151.161~20.04.1
Available with Ubuntu Pro
linux-image-generic-lpae-5.15 5.15.0.151.161~20.04.1
Available with Ubuntu Pro
linux-image-generic-lpae-hwe-20.04 5.15.0.151.161~20.04.1
Available with Ubuntu Pro
linux-image-ibm 5.15.0.1081.84~20.04.1
Available with Ubuntu Pro
linux-image-ibm-5.15 5.15.0.1081.84~20.04.1
Available with Ubuntu Pro
linux-image-intel 5.15.0.1084.90~20.04.1
Available with Ubuntu Pro
linux-image-intel-iotg 5.15.0.1084.90~20.04.1
Available with Ubuntu Pro
linux-image-intel-iotg-5.15 5.15.0.1084.90~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-5.15 5.15.0.145.158~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-64k-5.15 5.15.0.145.158~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-64k-hwe-20.04 5.15.0.145.158~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-20.04 5.15.0.145.158~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra 5.15.0.1042.42~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra-5.15 5.15.0.1042.42~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra-rt 5.15.0.1042.42~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra-rt-5.15 5.15.0.1042.42~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04 5.15.0.151.161~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04b 5.15.0.151.161~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04c 5.15.0.151.161~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04d 5.15.0.151.161~20.04.1
Available with Ubuntu Pro
linux-image-oracle 5.15.0.1086.92~20.04.1
Available with Ubuntu Pro
linux-image-oracle-5.15 5.15.0.1086.92~20.04.1
Available with Ubuntu Pro
linux-image-virtual-5.15 5.15.0.151.161~20.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-20.04 5.15.0.151.161~20.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7683-1
CVE-2024-50073, CVE-2025-38083

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-151.161
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1089.96
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1088.97
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1086.92
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1071.79
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1081.84
https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1084.90
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1085.90
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-145.158
https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1083.84
https://launchpad.net/ubuntu/+source/linux-nvidia-tegra/5.15.0-1042.42
https://launchpad.net/ubuntu/+source/linux-nvidia-tegra-igx/5.15.0-1031.31
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1086.92
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.15.0-1053.57

Wednesday, July 30, 2025

[USN-7608-7] Linux kernel (Azure) vulnerabilities

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmiKeacFAwAAAAAACgkQZ0GeRcM5nt2l
zgf7BN6nrXNmVUdXtSxlIdclYXB0XTwelS+dkZ0c6VXHX/kGlRHxdN61PC03GijBBw6X2P0Cw/T1
fvkdP5j3HPtjewDiqWAMuCKlKpYM4oRH8DVB7peK6PstFa4VYMnhZQ/QB8Ax2euOO2ZYR/xY0hhe
eUH6c4CP0RRh88gRSKeb2TZY9J8GwcoY+u9aCPhCCGfZIHuaEedUpgDsusiv7VWTfAh6azJK/zq+
Mis1ni9sqQg0VjXpq9GLrsDzIoGnEUEuskDyJTsbDmzfv/zCW1wvQdsaLegPwzbbY67LQ1Lcy/Bz
Qa8pycEz3lltOcKvtzEi4j9E7mqxhdAyDXOOLvluuA==
=rBij
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7608-7
July 30, 2025

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPU drivers;
- SMB network file system;
- Memory management;
- Netfilter;
- Network traffic control;
(CVE-2025-37890, CVE-2024-46787, CVE-2025-37798, CVE-2025-38000,
CVE-2025-37932, CVE-2025-38001, CVE-2025-37997, CVE-2024-50047,
CVE-2024-53051)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1092-azure 5.15.0-1092.101
linux-image-azure-5.15 5.15.0.1092.90
linux-image-azure-lts-22.04 5.15.0.1092.90

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7608-7
https://ubuntu.com/security/notices/USN-7608-6
https://ubuntu.com/security/notices/USN-7608-5
https://ubuntu.com/security/notices/USN-7608-4
https://ubuntu.com/security/notices/USN-7608-3
https://ubuntu.com/security/notices/USN-7608-2
https://ubuntu.com/security/notices/USN-7608-1
CVE-2024-46787, CVE-2024-50047, CVE-2024-53051, CVE-2025-37798,
CVE-2025-37890, CVE-2025-37932, CVE-2025-37997, CVE-2025-38000,
CVE-2025-38001

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1092.101

[USN-7682-1] Linux kernel vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7682-1
July 30, 2025

linux, linux-aws, linux-aws-6.8, linux-gcp, linux-gke, linux-gkeop,
linux-hwe-6.8, linux-ibm, linux-nvidia, linux-nvidia-6.8,
linux-nvidia-lowlatency, linux-oem-6.8, linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-nvidia-lowlatency: Linux low latency kernel for NVIDIA systems
- linux-oem-6.8: Linux kernel for OEM systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-6.8: Linux kernel for Amazon Web Services (AWS) systems
- linux-hwe-6.8: Linux hardware enablement (HWE) kernel
- linux-nvidia-6.8: Linux kernel for NVIDIA systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Network traffic control;
(CVE-2025-37797, CVE-2025-38083)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1016-gkeop 6.8.0-1016.18
linux-image-6.8.0-1029-gke 6.8.0-1029.33
linux-image-6.8.0-1030-ibm 6.8.0-1030.30
linux-image-6.8.0-1030-oracle 6.8.0-1030.31
linux-image-6.8.0-1030-oracle-64k 6.8.0-1030.31
linux-image-6.8.0-1032-nvidia 6.8.0-1032.35
linux-image-6.8.0-1032-nvidia-64k 6.8.0-1032.35
linux-image-6.8.0-1032-nvidia-lowlatency 6.8.0-1032.35.1
linux-image-6.8.0-1032-nvidia-lowlatency-64k 6.8.0-1032.35.1
linux-image-6.8.0-1032-oem 6.8.0-1032.32
linux-image-6.8.0-1033-aws 6.8.0-1033.35
linux-image-6.8.0-1033-aws-64k 6.8.0-1033.35
linux-image-6.8.0-1034-gcp 6.8.0-1034.36
linux-image-6.8.0-1034-gcp-64k 6.8.0-1034.36
linux-image-6.8.0-71-generic 6.8.0-71.71
linux-image-6.8.0-71-generic-64k 6.8.0-71.71
linux-image-aws-6.8 6.8.0-1033.35
linux-image-aws-64k-6.8 6.8.0-1033.35
linux-image-aws-64k-lts-24.04 6.8.0-1033.35
linux-image-aws-lts-24.04 6.8.0-1033.35
linux-image-gcp-6.8 6.8.0-1034.36
linux-image-gcp-64k-6.8 6.8.0-1034.36
linux-image-gcp-64k-lts-24.04 6.8.0-1034.36
linux-image-gcp-lts-24.04 6.8.0-1034.36
linux-image-generic 6.8.0-71.71
linux-image-generic-6.8 6.8.0-71.71
linux-image-generic-64k 6.8.0-71.71
linux-image-generic-64k-6.8 6.8.0-71.71
linux-image-generic-lpae 6.8.0-71.71
linux-image-gke 6.8.0-1029.33
linux-image-gke-6.8 6.8.0-1029.33
linux-image-gkeop 6.8.0-1016.18
linux-image-gkeop-6.8 6.8.0-1016.18
linux-image-ibm 6.8.0-1030.30
linux-image-ibm-6.8 6.8.0-1030.30
linux-image-ibm-classic 6.8.0-1030.30
linux-image-ibm-lts-24.04 6.8.0-1030.30
linux-image-kvm 6.8.0-71.71
linux-image-laptop-23.10 6.8.0-71.71
linux-image-nvidia 6.8.0-1032.35
linux-image-nvidia-6.8 6.8.0-1032.35
linux-image-nvidia-64k 6.8.0-1032.35
linux-image-nvidia-64k-6.8 6.8.0-1032.35
linux-image-nvidia-lowlatency 6.8.0-1032.35.1
linux-image-nvidia-lowlatency-6.8 6.8.0-1032.35.1
linux-image-nvidia-lowlatency-64k 6.8.0-1032.35.1
linux-image-nvidia-lowlatency-64k-6.8 6.8.0-1032.35.1
linux-image-oem-24.04 6.8.0-1032.32
linux-image-oem-24.04a 6.8.0-1032.32
linux-image-oem-6.8 6.8.0-1032.32
linux-image-oracle-6.8 6.8.0-1030.31
linux-image-oracle-64k-6.8 6.8.0-1030.31
linux-image-oracle-64k-lts-24.04 6.8.0-1030.31
linux-image-oracle-lts-24.04 6.8.0-1030.31
linux-image-virtual 6.8.0-71.71
linux-image-virtual-6.8 6.8.0-71.71

Ubuntu 22.04 LTS
linux-image-6.8.0-1032-nvidia 6.8.0-1032.35~22.04.1
linux-image-6.8.0-1032-nvidia-64k 6.8.0-1032.35~22.04.1
linux-image-6.8.0-1033-aws 6.8.0-1033.35~22.04.1
linux-image-6.8.0-1033-aws-64k 6.8.0-1033.35~22.04.1
linux-image-6.8.0-65-generic 6.8.0-65.68~22.04.1
linux-image-6.8.0-65-generic-64k 6.8.0-65.68~22.04.1
linux-image-aws 6.8.0-1033.35~22.04.1
linux-image-aws-6.8 6.8.0-1033.35~22.04.1
linux-image-aws-64k 6.8.0-1033.35~22.04.1
linux-image-aws-64k-6.8 6.8.0-1033.35~22.04.1
linux-image-generic-6.8 6.8.0-65.68~22.04.1
linux-image-generic-64k-6.8 6.8.0-65.68~22.04.1
linux-image-generic-64k-hwe-22.04 6.8.0-65.68~22.04.1
linux-image-generic-hwe-22.04 6.8.0-65.68~22.04.1
linux-image-nvidia-6.8 6.8.0-1032.35~22.04.1
linux-image-nvidia-64k-6.8 6.8.0-1032.35~22.04.1
linux-image-nvidia-64k-hwe-22.04 6.8.0-1032.35~22.04.1
linux-image-nvidia-hwe-22.04 6.8.0-1032.35~22.04.1
linux-image-oem-22.04 6.8.0-65.68~22.04.1
linux-image-oem-22.04a 6.8.0-65.68~22.04.1
linux-image-oem-22.04b 6.8.0-65.68~22.04.1
linux-image-oem-22.04c 6.8.0-65.68~22.04.1
linux-image-oem-22.04d 6.8.0-65.68~22.04.1
linux-image-virtual-6.8 6.8.0-65.68~22.04.1
linux-image-virtual-hwe-22.04 6.8.0-65.68~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7682-1
CVE-2025-37797, CVE-2025-38083

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.8.0-71.71
https://launchpad.net/ubuntu/+source/linux-aws/6.8.0-1033.35
https://launchpad.net/ubuntu/+source/linux-gcp/6.8.0-1034.36
https://launchpad.net/ubuntu/+source/linux-gke/6.8.0-1029.33
https://launchpad.net/ubuntu/+source/linux-gkeop/6.8.0-1016.18
https://launchpad.net/ubuntu/+source/linux-ibm/6.8.0-1030.30
https://launchpad.net/ubuntu/+source/linux-nvidia/6.8.0-1032.35
https://launchpad.net/ubuntu/+source/linux-nvidia-lowlatency/6.8.0-1032.35.1
https://launchpad.net/ubuntu/+source/linux-oem-6.8/6.8.0-1032.32
https://launchpad.net/ubuntu/+source/linux-oracle/6.8.0-1030.31
https://launchpad.net/ubuntu/+source/linux-aws-6.8/6.8.0-1033.35~22.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-6.8/6.8.0-65.68~22.04.1
https://launchpad.net/ubuntu/+source/linux-nvidia-6.8/6.8.0-1032.35~22.04.1

[USN-7681-1] Linux kernel vulnerability

==========================================================================
Ubuntu Security Notice USN-7681-1
July 30, 2025

linux, linux-aws, linux-aws-6.14, linux-gcp, linux-gcp-6.14,
linux-hwe-6.14, linux-oem-6.14, linux-raspi, linux-realtime vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS

Summary:

A security issue was fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-realtime: Linux kernel for Real-time systems
- linux-aws-6.14: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-6.14: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-6.14: Linux hardware enablement (HWE) kernel
- linux-oem-6.14: Linux kernel for OEM systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Network traffic control;
(CVE-2025-38083)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
linux-image-6.14.0-1007-realtime 6.14.0-1007.7
linux-image-6.14.0-1010-aws 6.14.0-1010.10
linux-image-6.14.0-1010-aws-64k 6.14.0-1010.10
linux-image-6.14.0-1010-raspi 6.14.0-1010.10
linux-image-6.14.0-1012-gcp 6.14.0-1012.12
linux-image-6.14.0-1012-gcp-64k 6.14.0-1012.12
linux-image-6.14.0-27-generic 6.14.0-27.27
linux-image-6.14.0-27-generic-64k 6.14.0-27.27
linux-image-aws 6.14.0-1010.10
linux-image-aws-6.14 6.14.0-1010.10
linux-image-aws-64k 6.14.0-1010.10
linux-image-aws-64k-6.14 6.14.0-1010.10
linux-image-gcp 6.14.0-1012.12
linux-image-gcp-6.14 6.14.0-1012.12
linux-image-gcp-64k 6.14.0-1012.12
linux-image-gcp-64k-6.14 6.14.0-1012.12
linux-image-generic 6.14.0-27.27
linux-image-generic-6.14 6.14.0-27.27
linux-image-generic-64k 6.14.0-27.27
linux-image-generic-64k-6.14 6.14.0-27.27
linux-image-raspi 6.14.0-1010.10
linux-image-raspi-6.14 6.14.0-1010.10
linux-image-realtime 6.14.0-1007.7
linux-image-realtime-6.14 6.14.0-1007.7
linux-image-virtual 6.14.0-27.27
linux-image-virtual-6.14 6.14.0-27.27

Ubuntu 24.04 LTS
linux-image-6.14.0-1008-oem 6.14.0-1008.8
linux-image-6.14.0-1010-aws 6.14.0-1010.10~24.04.1
linux-image-6.14.0-1010-aws-64k 6.14.0-1010.10~24.04.1
linux-image-6.14.0-1012-gcp 6.14.0-1012.12~24.04.1
linux-image-6.14.0-1012-gcp-64k 6.14.0-1012.12~24.04.1
linux-image-6.14.0-27-generic 6.14.0-27.27~24.04.1
linux-image-6.14.0-27-generic-64k 6.14.0-27.27~24.04.1
linux-image-aws 6.14.0-1010.10~24.04.1
linux-image-aws-6.14 6.14.0-1010.10~24.04.1
linux-image-aws-64k 6.14.0-1010.10~24.04.1
linux-image-aws-64k-6.14 6.14.0-1010.10~24.04.1
linux-image-gcp 6.14.0-1012.12~24.04.1
linux-image-gcp-6.14 6.14.0-1012.12~24.04.1
linux-image-gcp-64k 6.14.0-1012.12~24.04.1
linux-image-gcp-64k-6.14 6.14.0-1012.12~24.04.1
linux-image-generic-6.14 6.14.0-27.27~24.04.1
linux-image-generic-64k-6.14 6.14.0-27.27~24.04.1
linux-image-generic-64k-hwe-24.04 6.14.0-27.27~24.04.1
linux-image-generic-hwe-24.04 6.14.0-27.27~24.04.1
linux-image-oem-24.04c 6.14.0-1008.8
linux-image-oem-6.14 6.14.0-1008.8
linux-image-virtual-6.14 6.14.0-27.27~24.04.1
linux-image-virtual-hwe-24.04 6.14.0-27.27~24.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7681-1
CVE-2025-38083

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.14.0-27.27
https://launchpad.net/ubuntu/+source/linux-aws/6.14.0-1010.10
https://launchpad.net/ubuntu/+source/linux-gcp/6.14.0-1012.12
https://launchpad.net/ubuntu/+source/linux-raspi/6.14.0-1010.10
https://launchpad.net/ubuntu/+source/linux-realtime/6.14.0-1007.7
https://launchpad.net/ubuntu/+source/linux-aws-6.14/6.14.0-1010.10~24.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-6.14/6.14.0-1012.12~24.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-6.14/6.14.0-27.27~24.04.1
https://launchpad.net/ubuntu/+source/linux-oem-6.14/6.14.0-1008.8

[USN-7679-1] SQLite vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7679-1
July 29, 2025

sqlite3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in SQLite.

Software Description:
- sqlite3: C library that implements an SQL database engine

Details:

It was discovered that SQLite incorrectly handled aggregate terms. An
attacker could use this issue to cause SQLite to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2025-6965)

It was discovered that SQLite incorrectly handled certain argument values
to sqlite3_db_config(). An attacker could use this issue to cause SQLite to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This update fixes the issue in Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and
Ubuntu 18.04 LTS. This issue was previously fixed in Ubuntu 20.04 LTS via
USN-7528-1. (CVE-2025-29088)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
libsqlite3-0 3.31.1-4ubuntu0.7+esm1
Available with Ubuntu Pro

Ubuntu 18.04 LTS
libsqlite3-0 3.22.0-1ubuntu0.7+esm2
Available with Ubuntu Pro

Ubuntu 16.04 LTS
libsqlite3-0 3.11.0-1ubuntu1.5+esm3
Available with Ubuntu Pro

Ubuntu 14.04 LTS
libsqlite3-0 3.8.2-1ubuntu2.2+esm5
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7679-1
CVE-2025-29088, CVE-2025-6965

[USN-7677-1] cloud-init vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7677-1
July 28, 2025

cloud-init vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in cloud-init.

Software Description:
- cloud-init: initialization and customization tool for cloud instances

Details:

Harry Sintonen discovered that the hotplugd socket in cloud-init was world
writable. An attacker could possibly use this issue to send hotplug-hook
commands. (CVE-2024-11584)

It was discovered that cloud-init granted root access to a hardcoded URL
with a local IP address when a non-x86 platform is detected. An attacker
could possibly impersonate an OpenStack endpoint and provide root
configuration data. (CVE-2024-6174)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
cloud-init 25.1.4-0ubuntu0~25.04.1
cloud-init-base 25.1.4-0ubuntu0~25.04.1

Ubuntu 24.04 LTS
cloud-init 25.1.4-0ubuntu0~24.04.1

Ubuntu 22.04 LTS
cloud-init 25.1.4-0ubuntu0~22.04.1

Ubuntu 20.04 LTS
cloud-init 24.4.1-0ubuntu0~20.04.3+esm1
Available with Ubuntu Pro

Ubuntu 18.04 LTS
cloud-init 23.1.2-0ubuntu0~18.04.1+esm1
Available with Ubuntu Pro

Ubuntu 16.04 LTS
cloud-init 21.1-19-gbad84ad4-0ubuntu1~16.04.4+esm2
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7677-1
CVE-2024-11584, CVE-2024-6174

Package Information:
https://launchpad.net/ubuntu/+source/cloud-init/25.1.4-0ubuntu0~25.04.1
https://launchpad.net/ubuntu/+source/cloud-init/25.1.4-0ubuntu0~24.04.1
https://launchpad.net/ubuntu/+source/cloud-init/25.1.4-0ubuntu0~22.04.1

Tuesday, July 29, 2025

[USN-7671-2] Linux kernel vulnerabilities

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmiJBUsFAwAAAAAACgkQZ0GeRcM5nt3Q
xgf/RHcp2SwXUm3XqKvOG+kjwH7v2Ghn3xlTSbjryanHQBM4CM//KtfLP1GJImK022bl9jboMkAs
cQRz4tQHVzZrcbsF82ChFVX4hi6q/esslWS393SOiwd4FLmRGtYA+MB4UnsmzL3H238Tqwd9lpBv
p0499I9oFIbPAN7vTzuak9wmHkiLZNuLqcURlxhS2YZwXmUvmUuEhUGrqGu45aTYP4nUu1IEphlW
eETE31V+XlOE2aiK750QfWL2rp14JLxSEvL7IQJgvueBRXF+Ylw2wV45iOKpTko3Fm7ImDD3KOGT
MaHjKlZSpGkZV/APqIlIgFTkhUiGqcnvmla1udUOWQ==
=s/v/
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7671-2
July 29, 2025

linux-azure, linux-azure-5.4, linux-azure-fips, linux-raspi,
linux-raspi-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fips: Linux kernel for Microsoft Azure Cloud systems with FIPS
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ACPI drivers;
- GPU drivers;
- SMB network file system;
- Memory management;
- Netfilter;
- Network traffic control;
(CVE-2024-53051, CVE-2024-46787, CVE-2024-50047, CVE-2024-56662,
CVE-2025-37890, CVE-2025-38001, CVE-2025-37997, CVE-2025-37932,
CVE-2025-37798, CVE-2025-38177, CVE-2025-38000)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1131-raspi 5.4.0-1131.144
Available with Ubuntu Pro
linux-image-5.4.0-1153-azure 5.4.0-1153.160
Available with Ubuntu Pro
linux-image-5.4.0-1154-azure-fips 5.4.0-1154.161+fips1
Available with Ubuntu Pro
linux-image-azure-5.4 5.4.0.1153.147
Available with Ubuntu Pro
linux-image-azure-fips 5.4.0.1154.91
Available with Ubuntu Pro
linux-image-azure-fips-5.4 5.4.0.1154.91
Available with Ubuntu Pro
linux-image-azure-lts-20.04 5.4.0.1153.147
Available with Ubuntu Pro
linux-image-raspi 5.4.0.1131.162
Available with Ubuntu Pro
linux-image-raspi-5.4 5.4.0.1131.162
Available with Ubuntu Pro
linux-image-raspi2 5.4.0.1131.162
Available with Ubuntu Pro

Ubuntu 18.04 LTS
linux-image-5.4.0-1131-raspi 5.4.0-1131.144~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1153-azure 5.4.0-1153.160~18.04.1
Available with Ubuntu Pro
linux-image-azure 5.4.0.1153.160~18.04.1
Available with Ubuntu Pro
linux-image-azure-5.4 5.4.0.1153.160~18.04.1
Available with Ubuntu Pro
linux-image-raspi-5.4 5.4.0.1131.144~18.04.1
Available with Ubuntu Pro
linux-image-raspi-hwe-18.04 5.4.0.1131.144~18.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7671-2
https://ubuntu.com/security/notices/USN-7671-1
CVE-2024-46787, CVE-2024-50047, CVE-2024-53051, CVE-2024-56662,
CVE-2025-37798, CVE-2025-37890, CVE-2025-37932, CVE-2025-37997,
CVE-2025-38000, CVE-2025-38001, CVE-2025-38177