-----BEGIN PGP SIGNATURE-----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=FVpm
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7469-4
April 30, 2025
h2o vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
Summary:
H2O could be made to crash if it received specially crafted network
traffic.
Software Description:
- h2o: an optimized HTTP server with support for HTTP/1.x, HTTP/2, and HTTP/3
Details:
USN-7469-1 fixed a vulnerability in Apache Traffic Server. This update
provides the corresponding updates for H2O.
Original advisory details:
It was discovered that Apache Traffic Server exhibited poor server
resource management in its HTTP/2 protocol. An attacker could possibly
use this issue to cause Apache Traffic Server to crash, resulting in
a denial of service.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS
h2o 2.2.4+dfsg-1ubuntu0.1~esm2
Available with Ubuntu Pro
libh2o0.13 2.2.4+dfsg-1ubuntu0.1~esm2
Available with Ubuntu Pro
After a standard system update you need to restart H2O to make all the
necessary changes.
References:
https://ubuntu.com/security/notices/USN-7469-4
https://ubuntu.com/security/notices/USN-7469-3
https://ubuntu.com/security/notices/USN-7469-2
https://ubuntu.com/security/notices/USN-7469-1
CVE-2023-44487
Wednesday, April 30, 2025
[USN-7315-2] PostgreSQL vulnerability
-----BEGIN PGP SIGNATURE-----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=Q9au
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7315-2
April 30, 2025
postgresql-10 vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
Summary:
PostgreSQL could be made to execute arbitrary code if it received specially
crafted input.
Software Description:
- postgresql-10: Object-relational SQL database
Details:
USN-7315-1 fixed a vulnerability in PostgreSQL. This update provides the
corresponding update for Ubuntu 18.04 LTS.
Original advisory details:
Stephen Fewer discovered that PostgreSQL incorrectly handled quoting
syntax in certain scenarios. A remote attacker could possibly use this
issue to perform SQL injection attacks.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS
postgresql-10 10.23-0ubuntu0.18.04.2+esm3
Available with Ubuntu Pro
postgresql-client-10 10.23-0ubuntu0.18.04.2+esm3
Available with Ubuntu Pro
After a standard system update you need to restart PostgreSQL to make all
the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7315-2
https://ubuntu.com/security/notices/USN-7315-1
CVE-2025-1094
wsF5BAABCAAjFiEELOLXZEFYQHcSWEHiyfW2m9Ldu6sFAmgSHawFAwAAAAAACgkQyfW2m9Ldu6vE
/A/+Jq7Md2mebWEY4XX1l5KBy757YC1rDH9u8UjVoGk6fb1khHhAQAV7FESt+XhgE1Ky/l4zTeBh
kRxLlCDhunGsUmEoW9Dvf/5fu1Qzpy+qduG9gJ39Dz+rjnZkQrGqn543hz+F61bEe4XUelLMNK38
v9HAld7z9aObOmFt0DW9Sn0c15Qfr1q0ZhigmbaU2kjJV3z91jPdc74hUy/dDskva2DQ3z9urMrg
yVd0syygV98LxdOwcc3nxcvP7tDs+LFJViGpjXpr0OV1sZ7U2e/UvV9d625iRlxVVk8jgdP/ndwN
m3CfmpEsykq/1XSUTuk/7hXFPrdJjmbBlIK6OHtGi9LS/MZL5rhC8dUEW31K16FSMJXHu4kX66wt
g7xtUPKnlqY5tZkOQXf1uWfeja5+Fs4JaEXrUPzONVHt1o58VVs6cvwy5DJ7gEVSswfr/xIIFiXT
um9HkleTTLD2F2555r+GhJlS6Jf5fFGl5oxYVl+tHEmT+Zncer6BeSbeEE4BTFclE7Ty8/MlmDSP
T/LMXd7Ly+bwdWNMJIH0QuEIH5ef8MtjBHcN2S+VJU0hu7EogtcPR01wRKCNrckSmv0rcUAnA+T7
NAXDvaWOgQmOUh89Kb/MUmX+BxaH77s7bfWffZ8jlnkMrNI1vG8IX8280xN4S+sqYxaoAAmVe0u+
rJc=
=Q9au
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7315-2
April 30, 2025
postgresql-10 vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
Summary:
PostgreSQL could be made to execute arbitrary code if it received specially
crafted input.
Software Description:
- postgresql-10: Object-relational SQL database
Details:
USN-7315-1 fixed a vulnerability in PostgreSQL. This update provides the
corresponding update for Ubuntu 18.04 LTS.
Original advisory details:
Stephen Fewer discovered that PostgreSQL incorrectly handled quoting
syntax in certain scenarios. A remote attacker could possibly use this
issue to perform SQL injection attacks.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS
postgresql-10 10.23-0ubuntu0.18.04.2+esm3
Available with Ubuntu Pro
postgresql-client-10 10.23-0ubuntu0.18.04.2+esm3
Available with Ubuntu Pro
After a standard system update you need to restart PostgreSQL to make all
the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7315-2
https://ubuntu.com/security/notices/USN-7315-1
CVE-2025-1094
LibreSSL 4.1.0 Released
We have released LibreSSL 4.1.0, which will be arriving in the
LibreSSL directory of your local OpenBSD mirror soon. This is the
first stable release for the 4.1.x branch, also available with OpenBSD 7.7
It includes the following changes from LibreSSL 4.0.0:
* Portable changes
- Added initial experimental support for loongarch64.
- Fixed compilation for mips32 and reenable CI.
- Fixed CMake builds on FreeBSD.
- Fixed the --prefix option for cmake --install.
- Fixed tests for MinGW due to missing sh(1).
* Internal improvements
- Cleaned up the error implementation.
- Many bug fixes and simplifications in the EC ASN.1 code.
- Corrected DER encoding for EC keys and parameters.
- Polished EC_POINT_{oct2point,point2oct}() internals.
- Rewrote the wNAF code for fast ECDSA verification.
- Improved the code setting compressed coordinates for EC points.
- Reworked CPU capabilities detection for amd64 and aarch64.
- New SHA-1, SHA-256 and SHA-512 assembly implementations for amd64.
These make use of the SHA-NI instruction if it is available and
replace the perl-generated assembly optimized for museum pieces.
These are not yet enabled in libressl-portable.
- New SHA-256 and SHA-512 assembly implementations for aarch64
making use of the ARM Cryptographic Extension (CE). Not yet
enabled in libressl-portable.
- New simplified, readable MD5 implementation for amd64.
- Rewrote BN_bn2binpad() and its lebin siblings.
- The BIGNUMs in EC_GROUP and EC_POINT are now heap allocated.
- Rewrote TS_ASN1_INTEGER_print_bio().
- Improved bit counter handling in MD5.
- Simplified and cleaned up the BN_RECP_CTX internals.
- Improved SM4 to match other symmetric ciphers more closely.
- Rewrote X509_NAME_oneline() and X509_NAME_print() using CBS/CBB.
- CRLs are now cached in the issuer cache like certificates.
- Replaced combinations of BN_MONT_CTX_new/set with an internal
BN_MONT_CTX_create().
- Replaced BN_bn2hex() reimplementation in openssl(1) ca with
a proper API call.
- Fixed integer overflows due to signed shift in obj_dat.c.
- Improved some X509_VERIFY_PARAM internals and avoid an out of
bounds read from public API.
- Imported ML-KEM 768 and 1024 from BoringSSL (not yet public API).
* Compatibility changes
- Added an OPENSSL_INIT_NO_ATEXIT flag for OPENSSL_init_crypto().
It has no effect since LibreSSL doesn't call atexit().
- Elliptic curve parameters are only accepted if they encode a
built-in curve.
- EC_METHOD is no longer public and the API exposing it has been
removed. This includes EC_GROUP_new(), EC_GFp_mont_method(),
EC_GROUP_method_of() and EC_METHOD_get_field_type().
- The precomputation stubs for EC_GROUP were removed.
- The API setting Jacobian projective coordinates for a point was
removed as were EC_POINTs_{mul,make_affine}().
- All elliptic curves over fields with less than 224 bits and a
few more were removed from the built-in curves. This includes
all WTLS curves and P-192.
- It is no longer necessary to set RSA_FLAG_SIGN_VER to use the
sign and verify handlers set with RSA_meth_set_{sign,verify}.
- Removed the -C option to generate "C code" from the openssl(1)
dh, dhparam, dsaparam, ecparam, and x509 subcommands.
- Removed #error in headers when OPENSSL_NO_* is defined.
- CRYPTO_set_mem_functions() now matches OpenSSL 1.1 and
CRYPTO_set_mem_ex_functions() was removed.
- The tls_session_secret_cb_fn type now matches OpenSSL 1.1.
- Unexport X509_NAME_print() and X509_OBJECT_up_ref_count().
- const corrected UI_OpenSSL() and BN_MONT_CTX_copy().
- Support OPENSSL_NO_FILENAMES.
- Support SSL_OP_NO_RENEGOTIATION and SSL_OP_ALLOW_CLIENT_RENEGOTIATION.
- Export PKCS12_key_gen_uni() again.
* New features
- libtls has a new tls_peer_cert_common_name() API call to retrieve
the peer's common name without having to inspect the PEM.
* Bug fixes
- Plugged a leak in eckey_compute_pubkey().
- Again allow the magic values -1, -2 and -3 for the salt length
of an RSA-PSS key in the EVP_PKEY_CTX_ctrl_str() interface.
- Fixed a few memory leaks in legacy code.
* Documentation
- The remaining undocumented public EVP API is now documented.
- Reorganization of existing documentation for clarity and accuracy.
* Testing and proactive security
- Improved regress coverage of the EC code.
The LibreSSL project continues improvement of the codebase to reflect modern,
safe programming practices. We welcome feedback and improvements from the
broader community. Thanks to all of the contributors who helped make this
release possible.
LibreSSL directory of your local OpenBSD mirror soon. This is the
first stable release for the 4.1.x branch, also available with OpenBSD 7.7
It includes the following changes from LibreSSL 4.0.0:
* Portable changes
- Added initial experimental support for loongarch64.
- Fixed compilation for mips32 and reenable CI.
- Fixed CMake builds on FreeBSD.
- Fixed the --prefix option for cmake --install.
- Fixed tests for MinGW due to missing sh(1).
* Internal improvements
- Cleaned up the error implementation.
- Many bug fixes and simplifications in the EC ASN.1 code.
- Corrected DER encoding for EC keys and parameters.
- Polished EC_POINT_{oct2point,point2oct}() internals.
- Rewrote the wNAF code for fast ECDSA verification.
- Improved the code setting compressed coordinates for EC points.
- Reworked CPU capabilities detection for amd64 and aarch64.
- New SHA-1, SHA-256 and SHA-512 assembly implementations for amd64.
These make use of the SHA-NI instruction if it is available and
replace the perl-generated assembly optimized for museum pieces.
These are not yet enabled in libressl-portable.
- New SHA-256 and SHA-512 assembly implementations for aarch64
making use of the ARM Cryptographic Extension (CE). Not yet
enabled in libressl-portable.
- New simplified, readable MD5 implementation for amd64.
- Rewrote BN_bn2binpad() and its lebin siblings.
- The BIGNUMs in EC_GROUP and EC_POINT are now heap allocated.
- Rewrote TS_ASN1_INTEGER_print_bio().
- Improved bit counter handling in MD5.
- Simplified and cleaned up the BN_RECP_CTX internals.
- Improved SM4 to match other symmetric ciphers more closely.
- Rewrote X509_NAME_oneline() and X509_NAME_print() using CBS/CBB.
- CRLs are now cached in the issuer cache like certificates.
- Replaced combinations of BN_MONT_CTX_new/set with an internal
BN_MONT_CTX_create().
- Replaced BN_bn2hex() reimplementation in openssl(1) ca with
a proper API call.
- Fixed integer overflows due to signed shift in obj_dat.c.
- Improved some X509_VERIFY_PARAM internals and avoid an out of
bounds read from public API.
- Imported ML-KEM 768 and 1024 from BoringSSL (not yet public API).
* Compatibility changes
- Added an OPENSSL_INIT_NO_ATEXIT flag for OPENSSL_init_crypto().
It has no effect since LibreSSL doesn't call atexit().
- Elliptic curve parameters are only accepted if they encode a
built-in curve.
- EC_METHOD is no longer public and the API exposing it has been
removed. This includes EC_GROUP_new(), EC_GFp_mont_method(),
EC_GROUP_method_of() and EC_METHOD_get_field_type().
- The precomputation stubs for EC_GROUP were removed.
- The API setting Jacobian projective coordinates for a point was
removed as were EC_POINTs_{mul,make_affine}().
- All elliptic curves over fields with less than 224 bits and a
few more were removed from the built-in curves. This includes
all WTLS curves and P-192.
- It is no longer necessary to set RSA_FLAG_SIGN_VER to use the
sign and verify handlers set with RSA_meth_set_{sign,verify}.
- Removed the -C option to generate "C code" from the openssl(1)
dh, dhparam, dsaparam, ecparam, and x509 subcommands.
- Removed #error in headers when OPENSSL_NO_* is defined.
- CRYPTO_set_mem_functions() now matches OpenSSL 1.1 and
CRYPTO_set_mem_ex_functions() was removed.
- The tls_session_secret_cb_fn type now matches OpenSSL 1.1.
- Unexport X509_NAME_print() and X509_OBJECT_up_ref_count().
- const corrected UI_OpenSSL() and BN_MONT_CTX_copy().
- Support OPENSSL_NO_FILENAMES.
- Support SSL_OP_NO_RENEGOTIATION and SSL_OP_ALLOW_CLIENT_RENEGOTIATION.
- Export PKCS12_key_gen_uni() again.
* New features
- libtls has a new tls_peer_cert_common_name() API call to retrieve
the peer's common name without having to inspect the PEM.
* Bug fixes
- Plugged a leak in eckey_compute_pubkey().
- Again allow the magic values -1, -2 and -3 for the salt length
of an RSA-PSS key in the EVP_PKEY_CTX_ctrl_str() interface.
- Fixed a few memory leaks in legacy code.
* Documentation
- The remaining undocumented public EVP API is now documented.
- Reorganization of existing documentation for clarity and accuracy.
* Testing and proactive security
- Improved regress coverage of the EC code.
The LibreSSL project continues improvement of the codebase to reflect modern,
safe programming practices. We welcome feedback and improvements from the
broader community. Thanks to all of the contributors who helped make this
release possible.
Tuesday, April 29, 2025
[USN-7471-1] poppler vulnerabilities
-----BEGIN PGP SIGNATURE-----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=bDkR
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7471-1
April 29, 2025
poppler vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
Summary:
poppler could be made to treat documents with forged signatures as
legitimately signed.
Software Description:
- poppler: PDF rendering library
Details:
It was discovered that poppler did not properly verify adbe.pkcs7.sha1
signatures in PDF documents. An attacker could possibly use this issue
to create documents with forged signatures that are treated as
legitimately signed.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
libpoppler147 25.03.0-3ubuntu1
poppler-utils 25.03.0-3ubuntu1
Ubuntu 24.10
libpoppler140 24.08.0-1ubuntu0.3
poppler-utils 24.08.0-1ubuntu0.3
Ubuntu 24.04 LTS
libpoppler134 24.02.0-1ubuntu9.4
poppler-utils 24.02.0-1ubuntu9.4
Ubuntu 22.04 LTS
libpoppler118 22.02.0-2ubuntu0.8
poppler-utils 22.02.0-2ubuntu0.8
Ubuntu 20.04 LTS
libpoppler97 0.86.1-0ubuntu1.7
poppler-utils 0.86.1-0ubuntu1.7
Ubuntu 18.04 LTS
libpoppler73 0.62.0-2ubuntu2.14+esm6
Available with Ubuntu Pro
poppler-utils 0.62.0-2ubuntu2.14+esm6
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7471-1
CVE-2025-43903
Package Information:
https://launchpad.net/ubuntu/+source/poppler/25.03.0-3ubuntu1
https://launchpad.net/ubuntu/+source/poppler/24.08.0-1ubuntu0.3
https://launchpad.net/ubuntu/+source/poppler/24.02.0-1ubuntu9.4
https://launchpad.net/ubuntu/+source/poppler/22.02.0-2ubuntu0.8
https://launchpad.net/ubuntu/+source/poppler/0.86.1-0ubuntu1.7
wsF5BAABCAAjFiEE2WgtvmwmcgaEBLlnCAvK1QvD6SAFAmgRUf0FAwAAAAAACgkQCAvK1QvD6SDB
yxAAmnTE9DTbd5EdzRTd0ZnOndVZVJq0hxbWHVMjmcbPpSyOnIq7Sbii0hBRCxgzsYqMplHFOrFK
j7cg4U5NZ+Iudluo23sPHPySXRmM0YKbGCe/2wDJKPlQfFs0QUjHwxGrMG+D4fL+FRO9/etCoGoa
UDZUnEG+rIHWqNt+gErGGmpNxYimicpdQnPn8m4/Q9P/3LPF4bjGCvkxHrSWvp71c8fWC3dJNZYO
lkY4zx0PKwzh/JWdiDk1hDXQgwgKM+8jV2Qz+SqWVSbCIUW8xdbJ23cQfpo761JmWBMuzNSHLFRD
/lVmdgsmjfHGE+M/Gfjs+PIuEqxhnz71EINnY5F4wGDK5/nmceraAF1qcMwnd37OE3/CyYvRh1yD
8zQlsavWkaGukNPyaG1gWzzLk17ayv9W2qHkMTjJsgV5ZHwXh0S1PuPfjSDDeoSw/3CpU/2fjXHu
9OmV2cyZvSFD420XUJ98+g78TM7MQt6L+D/gxFM62WdjI+TDO+dgLCB1E7BoE+P2B/JIscGa6gjX
OoCmjwr8djcpYnEBlMMTv7og9h0WLnrnwY3emuYSwyMe1rAhhiwZdL6n3DVd++al1CsEpwCcPeRV
a1taM5ytBHWCvfQCab2UuT9VQV69qkd+uFOWqg9c+Cga6kxHOBH/vF3n0/1/NwocbsLA4/PzRSVJ
Was=
=bDkR
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7471-1
April 29, 2025
poppler vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
Summary:
poppler could be made to treat documents with forged signatures as
legitimately signed.
Software Description:
- poppler: PDF rendering library
Details:
It was discovered that poppler did not properly verify adbe.pkcs7.sha1
signatures in PDF documents. An attacker could possibly use this issue
to create documents with forged signatures that are treated as
legitimately signed.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
libpoppler147 25.03.0-3ubuntu1
poppler-utils 25.03.0-3ubuntu1
Ubuntu 24.10
libpoppler140 24.08.0-1ubuntu0.3
poppler-utils 24.08.0-1ubuntu0.3
Ubuntu 24.04 LTS
libpoppler134 24.02.0-1ubuntu9.4
poppler-utils 24.02.0-1ubuntu9.4
Ubuntu 22.04 LTS
libpoppler118 22.02.0-2ubuntu0.8
poppler-utils 22.02.0-2ubuntu0.8
Ubuntu 20.04 LTS
libpoppler97 0.86.1-0ubuntu1.7
poppler-utils 0.86.1-0ubuntu1.7
Ubuntu 18.04 LTS
libpoppler73 0.62.0-2ubuntu2.14+esm6
Available with Ubuntu Pro
poppler-utils 0.62.0-2ubuntu2.14+esm6
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7471-1
CVE-2025-43903
Package Information:
https://launchpad.net/ubuntu/+source/poppler/25.03.0-3ubuntu1
https://launchpad.net/ubuntu/+source/poppler/24.08.0-1ubuntu0.3
https://launchpad.net/ubuntu/+source/poppler/24.02.0-1ubuntu9.4
https://launchpad.net/ubuntu/+source/poppler/22.02.0-2ubuntu0.8
https://launchpad.net/ubuntu/+source/poppler/0.86.1-0ubuntu1.7
[USN-7423-2] GNU binutils vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7423-2
April 29, 2025
binutils vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in GNU binutils.
Software Description:
- binutils: GNU assembler, linker and binary utilities
Details:
USN-7423-1 fixed several vulnerabilities in GNU. This update provides
the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.
Original advisory details:
It was discovered that GNU binutils incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a crash or execute
arbitrary code. (CVE-2025-0840)
It was discovered that GNU binutils incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a crash, expose
sensitive information or execute arbitrary code.
(CVE-2025-1153)
It was discovered that ld in GNU binutils incorrectly handled certain
files. An attacker could possibly use this issue to execute arbitrary
code. (CVE-2025-1176)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS
binutils 2.30-21ubuntu1~18.04.9+esm4
Available with Ubuntu Pro
binutils-multiarch 2.30-21ubuntu1~18.04.9+esm4
Available with Ubuntu Pro
Ubuntu 16.04 LTS
binutils 2.26.1-1ubuntu1~16.04.8+esm11
Available with Ubuntu Pro
binutils-multiarch 2.26.1-1ubuntu1~16.04.8+esm11
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7423-2
https://ubuntu.com/security/notices/USN-7423-1
CVE-2025-0840, CVE-2025-1153, CVE-2025-1176
Ubuntu Security Notice USN-7423-2
April 29, 2025
binutils vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in GNU binutils.
Software Description:
- binutils: GNU assembler, linker and binary utilities
Details:
USN-7423-1 fixed several vulnerabilities in GNU. This update provides
the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.
Original advisory details:
It was discovered that GNU binutils incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a crash or execute
arbitrary code. (CVE-2025-0840)
It was discovered that GNU binutils incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a crash, expose
sensitive information or execute arbitrary code.
(CVE-2025-1153)
It was discovered that ld in GNU binutils incorrectly handled certain
files. An attacker could possibly use this issue to execute arbitrary
code. (CVE-2025-1176)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS
binutils 2.30-21ubuntu1~18.04.9+esm4
Available with Ubuntu Pro
binutils-multiarch 2.30-21ubuntu1~18.04.9+esm4
Available with Ubuntu Pro
Ubuntu 16.04 LTS
binutils 2.26.1-1ubuntu1~16.04.8+esm11
Available with Ubuntu Pro
binutils-multiarch 2.26.1-1ubuntu1~16.04.8+esm11
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7423-2
https://ubuntu.com/security/notices/USN-7423-1
CVE-2025-0840, CVE-2025-1153, CVE-2025-1176
[USN-7469-3] Node.js vulnerability
-----BEGIN PGP SIGNATURE-----
wsF5BAABCAAjFiEEyMDHOTG0YH5UsajI8pSCVQZYHygFAmgQ/Z8FAwAAAAAACgkQ8pSCVQZYHyhi
ABAAkcX7vtFuNnGuPITnlIL6/5IdKIUyk/pnGE0lEVWjL3H+DOmGmzISN5549eBBCQjZoXn8OF+/
Px6mnqI091C1xlM2EOXDweNtcU15V7P2XJ8ajZpMbas9LFsFhNVyNrMyuur9cHBCsuXa0c+MOQms
0E4lb6iLcqzvfGUgQhEeUWy+dd1aiOLj/JmWMSUIg8sY09J4ygEInnrVvtqMftr2ZPzuxSP9K+uM
aAI6ruR1NxAU7Lc0nHTEUOB5QgjGFGDupEEFe6RZVVueBEO5jvaocaSCnlgLCjkGcN+JyAZHcS24
6ifWyGtIK4X+dRTTO+jsixccVWRvmtPauLN4RykL/Iv4HPUvax/FXrhWPTrOZGK/u8VNpBKLVeii
IibW9Pv6qbxlhlqHLbotPWTM4psZQtd/Dfn372X330ImBAmUetIVQKFtWYip5Y3UclZQYCAPYGQV
NlIJ2Dm6LV9uocrWtWa1htK6Xi5lMCz5Lv09Nh2TpLdLjx2jTYGoCZ/Kj/C6QY+VjZDYfmwS5CTp
0u5Q/+hrE0Igzh2CauxtFOvtWw5RXAj826Rj5OxLQcUlONcGQvNx+MVJvuI0sd6xJ5kOX/VVKvZA
6RjL4XCoefL8wH/6vEIwCgf3CR/tmhlW+Msyy0x4dwM7UWBY0dbaT3z541R+VMxaYeQxn55puXEo
S70=
=MwOX
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7469-3
April 29, 2025
nodejs vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
Summary:
Node.js could be made to crash if it received specially crafted network
traffic.
Software Description:
- nodejs: An open-source, cross-platform JavaScript runtime environment.
Details:
USN-7469-1 fixed a vulnerability in Apache Traffic Server. This update
provides the corresponding updates for Node.js.
Original advisory details:
It was discovered that Apache Traffic Server exhibited poor server
resource management in its HTTP/2 protocol. An attacker could possibly
use this issue to cause Apache Traffic Server to crash, resulting in
a denial of service.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
libnode-dev 12.22.9~dfsg-1ubuntu3.6+esm2
Available with Ubuntu Pro
libnode72 12.22.9~dfsg-1ubuntu3.6+esm2
Available with Ubuntu Pro
nodejs 12.22.9~dfsg-1ubuntu3.6+esm2
Available with Ubuntu Pro
Ubuntu 20.04 LTS
libnode-dev 10.19.0~dfsg-3ubuntu1.6+esm2
Available with Ubuntu Pro
libnode64 10.19.0~dfsg-3ubuntu1.6+esm2
Available with Ubuntu Pro
nodejs 10.19.0~dfsg-3ubuntu1.6+esm2
Available with Ubuntu Pro
Ubuntu 18.04 LTS
nodejs 8.10.0~dfsg-2ubuntu0.4+esm6
Available with Ubuntu Pro
nodejs-dev 8.10.0~dfsg-2ubuntu0.4+esm6
Available with Ubuntu Pro
After a standard system update you need to restart Node.js to make all
the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7469-3
https://ubuntu.com/security/notices/USN-7469-2
https://ubuntu.com/security/notices/USN-7469-1
CVE-2023-44487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=MwOX
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7469-3
April 29, 2025
nodejs vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
Summary:
Node.js could be made to crash if it received specially crafted network
traffic.
Software Description:
- nodejs: An open-source, cross-platform JavaScript runtime environment.
Details:
USN-7469-1 fixed a vulnerability in Apache Traffic Server. This update
provides the corresponding updates for Node.js.
Original advisory details:
It was discovered that Apache Traffic Server exhibited poor server
resource management in its HTTP/2 protocol. An attacker could possibly
use this issue to cause Apache Traffic Server to crash, resulting in
a denial of service.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
libnode-dev 12.22.9~dfsg-1ubuntu3.6+esm2
Available with Ubuntu Pro
libnode72 12.22.9~dfsg-1ubuntu3.6+esm2
Available with Ubuntu Pro
nodejs 12.22.9~dfsg-1ubuntu3.6+esm2
Available with Ubuntu Pro
Ubuntu 20.04 LTS
libnode-dev 10.19.0~dfsg-3ubuntu1.6+esm2
Available with Ubuntu Pro
libnode64 10.19.0~dfsg-3ubuntu1.6+esm2
Available with Ubuntu Pro
nodejs 10.19.0~dfsg-3ubuntu1.6+esm2
Available with Ubuntu Pro
Ubuntu 18.04 LTS
nodejs 8.10.0~dfsg-2ubuntu0.4+esm6
Available with Ubuntu Pro
nodejs-dev 8.10.0~dfsg-2ubuntu0.4+esm6
Available with Ubuntu Pro
After a standard system update you need to restart Node.js to make all
the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7469-3
https://ubuntu.com/security/notices/USN-7469-2
https://ubuntu.com/security/notices/USN-7469-1
CVE-2023-44487
[USN-7467-2] libxml2 vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7467-2
April 28, 2025
libxml2 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in libxml2.
Software Description:
- libxml2: GNOME XML library
Details:
USN-7467-1 fixed several vulnerabilities in libxml2. This update provides
the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.
Original advisory details:
It was discovered that the libxml2 Python bindings incorrectly handled
certain return values. An attacker could possibly use this issue to cause
libxml2 to crash, resulting in a denial of service. (CVE-2025-32414)
It was discovered that libxml2 incorrectly handled certain memory
operations. A remote attacker could possibly use this issue to cause
libxml2 to crash, resulting in a denial of service. (CVE-2025-32415)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS
libxml2 2.9.4+dfsg1-6.1ubuntu1.9+esm3
Available with Ubuntu Pro
python-libxml2 2.9.4+dfsg1-6.1ubuntu1.9+esm3
Available with Ubuntu Pro
python3-libxml2 2.9.4+dfsg1-6.1ubuntu1.9+esm3
Available with Ubuntu Pro
Ubuntu 16.04 LTS
libxml2 2.9.3+dfsg1-1ubuntu0.7+esm8
Available with Ubuntu Pro
python-libxml2 2.9.3+dfsg1-1ubuntu0.7+esm8
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7467-2
https://ubuntu.com/security/notices/USN-7467-1
CVE-2025-32414, CVE-2025-32415
Ubuntu Security Notice USN-7467-2
April 28, 2025
libxml2 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in libxml2.
Software Description:
- libxml2: GNOME XML library
Details:
USN-7467-1 fixed several vulnerabilities in libxml2. This update provides
the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.
Original advisory details:
It was discovered that the libxml2 Python bindings incorrectly handled
certain return values. An attacker could possibly use this issue to cause
libxml2 to crash, resulting in a denial of service. (CVE-2025-32414)
It was discovered that libxml2 incorrectly handled certain memory
operations. A remote attacker could possibly use this issue to cause
libxml2 to crash, resulting in a denial of service. (CVE-2025-32415)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS
libxml2 2.9.4+dfsg1-6.1ubuntu1.9+esm3
Available with Ubuntu Pro
python-libxml2 2.9.4+dfsg1-6.1ubuntu1.9+esm3
Available with Ubuntu Pro
python3-libxml2 2.9.4+dfsg1-6.1ubuntu1.9+esm3
Available with Ubuntu Pro
Ubuntu 16.04 LTS
libxml2 2.9.3+dfsg1-1ubuntu0.7+esm8
Available with Ubuntu Pro
python-libxml2 2.9.3+dfsg1-1ubuntu0.7+esm8
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7467-2
https://ubuntu.com/security/notices/USN-7467-1
CVE-2025-32414, CVE-2025-32415
[USN-7455-5] Linux kernel (AWS) vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7455-5
April 29, 2025
linux-aws-5.15 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
Details:
Jann Horn discovered that the watch_queue event notification subsystem in
the Linux kernel contained an out-of-bounds write vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
escalate their privileges. (CVE-2022-0995)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- iSCSI Boot Firmware Table Attributes driver;
- Network drivers;
- File systems infrastructure;
- NTFS3 file system;
- Ethernet bridge;
- Ethtool driver;
- IPv6 networking;
- Network traffic control;
- VMware vSockets driver;
(CVE-2024-26837, CVE-2025-21993, CVE-2025-21702, CVE-2024-50248,
CVE-2024-46826, CVE-2024-50256, CVE-2025-21703, CVE-2025-21700,
CVE-2025-21756, CVE-2025-21701, CVE-2024-56651)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS
linux-image-5.15.0-1082-aws 5.15.0-1082.89~20.04.1
linux-image-aws 5.15.0.1082.89~20.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7455-5
https://ubuntu.com/security/notices/USN-7455-4
https://ubuntu.com/security/notices/USN-7455-3
https://ubuntu.com/security/notices/USN-7455-2
https://ubuntu.com/security/notices/USN-7455-1
CVE-2022-0995, CVE-2024-26837, CVE-2024-46826, CVE-2024-50248,
CVE-2024-50256, CVE-2024-56651, CVE-2025-21700, CVE-2025-21701,
CVE-2025-21702, CVE-2025-21703, CVE-2025-21756, CVE-2025-21993
Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1082.89~20.04.1
Ubuntu Security Notice USN-7455-5
April 29, 2025
linux-aws-5.15 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
Details:
Jann Horn discovered that the watch_queue event notification subsystem in
the Linux kernel contained an out-of-bounds write vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
escalate their privileges. (CVE-2022-0995)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- iSCSI Boot Firmware Table Attributes driver;
- Network drivers;
- File systems infrastructure;
- NTFS3 file system;
- Ethernet bridge;
- Ethtool driver;
- IPv6 networking;
- Network traffic control;
- VMware vSockets driver;
(CVE-2024-26837, CVE-2025-21993, CVE-2025-21702, CVE-2024-50248,
CVE-2024-46826, CVE-2024-50256, CVE-2025-21703, CVE-2025-21700,
CVE-2025-21756, CVE-2025-21701, CVE-2024-56651)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS
linux-image-5.15.0-1082-aws 5.15.0-1082.89~20.04.1
linux-image-aws 5.15.0.1082.89~20.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7455-5
https://ubuntu.com/security/notices/USN-7455-4
https://ubuntu.com/security/notices/USN-7455-3
https://ubuntu.com/security/notices/USN-7455-2
https://ubuntu.com/security/notices/USN-7455-1
CVE-2022-0995, CVE-2024-26837, CVE-2024-46826, CVE-2024-50248,
CVE-2024-50256, CVE-2024-56651, CVE-2025-21700, CVE-2025-21701,
CVE-2025-21702, CVE-2025-21703, CVE-2025-21756, CVE-2025-21993
Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1082.89~20.04.1
Monday, April 28, 2025
[USN-7465-1] Mistral vulnerabilities
-----BEGIN PGP SIGNATURE-----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=DcpX
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7465-1
April 28, 2025
mistral, python-mistral-lib vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in Mistral.
Software Description:
- mistral: OpenStack Workflow service - API
- python-mistral-lib: Mistral shared routines and utilities
Details:
It was discovered that Mistral incorrectly handled nested anchors in YAML
files. An attacker could possibly use this issue to cause a denial of
service. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-16848)
Pierre Gaxatte discovered that Mistral incorrectly handled erroneous SSH
private key filename commands. An attacker could possibly use this issue to
expose sensitive information. (CVE-2018-16849)
It was discovered that Mistral incorrectly handled the permissions of
sensitive log files. An attacker could possibly use this issue to expose
sensitive information. This issue only affected Ubuntu 18.04 LTS.
(CVE-2019-3866)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS
mistral-api 6.0.0-0ubuntu1.1+esm1
Available with Ubuntu Pro
python-mistral 6.0.0-0ubuntu1.1+esm1
Available with Ubuntu Pro
python-mistral-lib 0.4.0-0ubuntu1+esm1
Available with Ubuntu Pro
Ubuntu 16.04 LTS
mistral-api 2.0.0-1ubuntu2+esm1
Available with Ubuntu Pro
python-mistral 2.0.0-1ubuntu2+esm1
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7465-1
CVE-2018-16848, CVE-2018-16849, CVE-2019-3866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=DcpX
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7465-1
April 28, 2025
mistral, python-mistral-lib vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in Mistral.
Software Description:
- mistral: OpenStack Workflow service - API
- python-mistral-lib: Mistral shared routines and utilities
Details:
It was discovered that Mistral incorrectly handled nested anchors in YAML
files. An attacker could possibly use this issue to cause a denial of
service. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-16848)
Pierre Gaxatte discovered that Mistral incorrectly handled erroneous SSH
private key filename commands. An attacker could possibly use this issue to
expose sensitive information. (CVE-2018-16849)
It was discovered that Mistral incorrectly handled the permissions of
sensitive log files. An attacker could possibly use this issue to expose
sensitive information. This issue only affected Ubuntu 18.04 LTS.
(CVE-2019-3866)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS
mistral-api 6.0.0-0ubuntu1.1+esm1
Available with Ubuntu Pro
python-mistral 6.0.0-0ubuntu1.1+esm1
Available with Ubuntu Pro
python-mistral-lib 0.4.0-0ubuntu1+esm1
Available with Ubuntu Pro
Ubuntu 16.04 LTS
mistral-api 2.0.0-1ubuntu2+esm1
Available with Ubuntu Pro
python-mistral 2.0.0-1ubuntu2+esm1
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7465-1
CVE-2018-16848, CVE-2018-16849, CVE-2019-3866
[USN-7469-1] Apache Traffic Server vulnerability
-----BEGIN PGP SIGNATURE-----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=ks7M
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7469-1
April 28, 2025
trafficserver vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
Summary:
Apache Traffic Server could be made to crash if it received specially
crafted network traffic.
Software Description:
- trafficserver: fast, scalable and extensible HTTP/1.1 and HTTP/2.0
caching proxy
Details:
It was discovered that Apache Traffic Server exhibited poor server
resource management in its HTTP/2 protocol. An attacker could possibly
use this issue to cause Apache Traffic Server to crash, resulting in
a denial of service.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
trafficserver 9.1.1+ds-2ubuntu0.1~esm1
Available with Ubuntu Pro
trafficserver-dev 9.1.1+ds-2ubuntu0.1~esm1
Available with Ubuntu Pro
Ubuntu 20.04 LTS
trafficserver 8.0.5+ds-3ubuntu0.1~esm1
Available with Ubuntu Pro
trafficserver-dev 8.0.5+ds-3ubuntu0.1~esm1
Available with Ubuntu Pro
After a standard system update you need to restart Apache Traffic Server
to make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7469-1
CVE-2023-44487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=ks7M
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7469-1
April 28, 2025
trafficserver vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
Summary:
Apache Traffic Server could be made to crash if it received specially
crafted network traffic.
Software Description:
- trafficserver: fast, scalable and extensible HTTP/1.1 and HTTP/2.0
caching proxy
Details:
It was discovered that Apache Traffic Server exhibited poor server
resource management in its HTTP/2 protocol. An attacker could possibly
use this issue to cause Apache Traffic Server to crash, resulting in
a denial of service.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
trafficserver 9.1.1+ds-2ubuntu0.1~esm1
Available with Ubuntu Pro
trafficserver-dev 9.1.1+ds-2ubuntu0.1~esm1
Available with Ubuntu Pro
Ubuntu 20.04 LTS
trafficserver 8.0.5+ds-3ubuntu0.1~esm1
Available with Ubuntu Pro
trafficserver-dev 8.0.5+ds-3ubuntu0.1~esm1
Available with Ubuntu Pro
After a standard system update you need to restart Apache Traffic Server
to make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7469-1
CVE-2023-44487
[USN-7469-2] Apache Tomcat vulnerability
-----BEGIN PGP SIGNATURE-----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=nv+A
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7469-2
April 28, 2025
tomcat8 vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
Summary:
Apache Tomcat could be made to crash if it received specially crafted
network traffic.
Software Description:
- tomcat8: Servlet and JSP engine
Details:
USN-7469-1 fixed a vulnerability in Apache Traffic Server. This
update provides the corresponding updates for Apache Tomcat.
Original advisory details:
It was discovered that Apache Traffic Server exhibited poor server
resource management in its HTTP/2 protocol. An attacker could possibly
use this issue to cause Apache Traffic Server to crash, resulting in
a denial of service.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS
libtomcat8-embed-java 8.5.39-1ubuntu1~18.04.3+esm4
Available with Ubuntu Pro
libtomcat8-java 8.5.39-1ubuntu1~18.04.3+esm4
Available with Ubuntu Pro
tomcat8 8.5.39-1ubuntu1~18.04.3+esm4
Available with Ubuntu Pro
After a standard system update you need to restart Apache Tomcat to
make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7469-2
https://ubuntu.com/security/notices/USN-7469-1
CVE-2023-44487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=nv+A
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7469-2
April 28, 2025
tomcat8 vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
Summary:
Apache Tomcat could be made to crash if it received specially crafted
network traffic.
Software Description:
- tomcat8: Servlet and JSP engine
Details:
USN-7469-1 fixed a vulnerability in Apache Traffic Server. This
update provides the corresponding updates for Apache Tomcat.
Original advisory details:
It was discovered that Apache Traffic Server exhibited poor server
resource management in its HTTP/2 protocol. An attacker could possibly
use this issue to cause Apache Traffic Server to crash, resulting in
a denial of service.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS
libtomcat8-embed-java 8.5.39-1ubuntu1~18.04.3+esm4
Available with Ubuntu Pro
libtomcat8-java 8.5.39-1ubuntu1~18.04.3+esm4
Available with Ubuntu Pro
tomcat8 8.5.39-1ubuntu1~18.04.3+esm4
Available with Ubuntu Pro
After a standard system update you need to restart Apache Tomcat to
make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7469-2
https://ubuntu.com/security/notices/USN-7469-1
CVE-2023-44487
[USN-7468-1] Linux kernel (Azure, N-Series) vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7468-1
April 28, 2025
linux-azure-nvidia vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure-nvidia: Linux kernel for Microsoft Azure Cloud systems, N-Series
Details:
Michael Randrianantenaina discovered that the Bluetooth driver in the Linux
Kernel contained an improper access control vulnerability. A nearby
attacker could use this to connect a rougue device and possibly execute
arbitrary code. (CVE-2024-8805)
Attila Szász discovered that the HFS+ file system implementation in the
Linux Kernel contained a heap overflow vulnerability. An attacker could use
a specially crafted file system image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2025-0927)
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- MIPS architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- SuperH RISC architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- Compute Acceleration Framework;
- ACPI drivers;
- Drivers core;
- ATA over ethernet (AOE) driver;
- RAM backed block device driver;
- Network block device driver;
- Ublk userspace block driver;
- Compressed RAM block device driver;
- TPM device driver;
- Clock framework and drivers;
- Data acquisition framework and drivers;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- CXL (Compute Express Link) drivers;
- DAX dirext access to differentiated memory framework;
- EDAC drivers;
- ARM SCMI message protocol;
- ARM SCPI message protocol;
- EFI core;
- iSCSI Boot Firmware Table Attributes driver;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- I3C subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- Input Device core drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- LED subsystem;
- Mailbox framework;
- Multiple devices driver;
- Media drivers;
- Multifunction device drivers;
- MMC subsystem;
- MTD block device drivers;
- Ethernet bonding driver;
- Network drivers;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- NTB driver;
- Virtio pmem driver;
- NVME drivers;
- Parport drivers;
- PCI subsystem;
- PHY drivers;
- Pin controllers subsystem;
- x86 platform drivers;
- i.MX PM domains;
- Voltage and Current Regulator drivers;
- StarFive reset controller drivers;
- Real Time Clock drivers;
- SCSI subsystem;
- SuperH / SH-Mobile drivers;
- i.MX SoC drivers;
- QCOM SoC drivers;
- Xilinx SoC drivers;
- SPI subsystem;
- Direct Digital Synthesis drivers;
- Media staging drivers;
- TCM subsystem;
- Thermal drivers;
- TTY drivers;
- UFS subsystem;
- USB Device Class drivers;
- DesignWare USB3 driver;
- USB Gadget drivers;
- USB Host Controller drivers;
- USB Dual Role (OTG-ready) Controller drivers;
- USB Serial drivers;
- USB Type-C support driver;
- USB Type-C Port Controller Manager driver;
- TI TPS6598x USB Power Delivery controller driver;
- USB Type-C Connector System Software Interface driver;
- vDPA drivers;
- VFIO drivers;
- Virtio Host (VHOST) subsystem;
- Framebuffer layer;
- Xen hypervisor drivers;
- AFS file system;
- BTRFS file system;
- File systems infrastructure;
- Ceph distributed file system;
- EROFS file system;
- Ext4 file system;
- F2FS file system;
- JFFS2 file system;
- JFS file system;
- Network file systems library;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- NTFS3 file system;
- Overlay file system;
- Proc file system;
- Diskquota system;
- SMB network file system;
- UBI file system;
- DRM display driver;
- BPF subsystem;
- Kernel Samepage Merging mechanism;
- Network file system (NFS) superblock;
- Kernel stack handling interfaces;
- StackDepot library;
- Task handling mechanism;
- userfaultfd() syscall;
- Bluetooth subsystem;
- IP tunnels definitions;
- Network namespace;
- Netfilter;
- Network traffic control;
- Network sockets;
- TCP network protocol;
- Tracing infrastructure;
- User-space API (UAPI);
- Kernel init infrastructure;
- io_uring subsystem;
- IPC subsystem;
- DMA mapping infrastructure;
- Perf events;
- Kernel fork() syscall;
- KCSAN framework;
- Kernel thread helper (kthread);
- Padata parallel execution mechanism;
- RCU subsystem;
- Arbitrary resource management;
- Scheduler infrastructure;
- Signal handling mechanism;
- Static call mechanism;
- Timer subsystem;
- Vector I/O iterator library;
- KUnit library;
- Maple Tree data structure library;
- Memory management;
- 9P file system network protocol;
- Ethernet bridge;
- CAN network layer;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- Distributed Switch Architecture;
- Ethtool driver;
- HSR network protocol;
- IEEE802154.4 network protocol;
- IPv4 networking;
- IPv6 networking;
- IUCV driver;
- MAC80211 subsystem;
- Multipath TCP;
- NCSI (Network Controller Sideband Interface) driver;
- Netlink;
- Packet sockets;
- RxRPC session sockets;
- SCTP protocol;
- SMC sockets;
- Sun RPC protocol;
- TIPC protocol;
- Unix domain sockets;
- VMware vSockets driver;
- Wireless networking;
- eXpress Data Path;
- XFRM subsystem;
- Integrity Measurement Architecture(IMA) framework;
- Key management;
- ALSA framework;
- FireWire sound drivers;
- AudioScience HPI driver;
- HD-audio driver;
- MediaTek ASoC drivers;
- QCOM ASoC drivers;
- SoC audio core drivers;
- STMicroelectronics SoC drivers;
- USB sound devices;
(CVE-2024-49996, CVE-2024-56693, CVE-2024-49928, CVE-2024-47728,
CVE-2024-50218, CVE-2024-50197, CVE-2024-50084, CVE-2024-56698,
CVE-2024-56623, CVE-2024-50203, CVE-2024-56786, CVE-2024-53198,
CVE-2024-49939, CVE-2024-49852, CVE-2024-49920, CVE-2024-53117,
CVE-2024-50023, CVE-2024-56581, CVE-2024-49954, CVE-2024-56658,
CVE-2024-56688, CVE-2024-56574, CVE-2024-56690, CVE-2024-53158,
CVE-2024-56777, CVE-2024-56582, CVE-2024-56629, CVE-2024-49997,
CVE-2024-50041, CVE-2024-53052, CVE-2024-50126, CVE-2024-56726,
CVE-2024-50007, CVE-2024-47712, CVE-2024-50225, CVE-2024-50269,
CVE-2024-50200, CVE-2024-53099, CVE-2024-50083, CVE-2024-53162,
CVE-2024-57876, CVE-2024-50180, CVE-2024-56678, CVE-2024-50179,
CVE-2024-56776, CVE-2024-53151, CVE-2024-56631, CVE-2024-50160,
CVE-2024-50302, CVE-2024-53126, CVE-2024-50151, CVE-2024-49917,
CVE-2024-49899, CVE-2024-49927, CVE-2024-48875, CVE-2024-50298,
CVE-2024-53148, CVE-2024-53160, CVE-2024-50187, CVE-2024-50072,
CVE-2024-56756, CVE-2024-56625, CVE-2024-44955, CVE-2024-47671,
CVE-2024-47141, CVE-2024-50047, CVE-2024-50048, CVE-2024-50245,
CVE-2024-50096, CVE-2024-56602, CVE-2024-53232, CVE-2024-50284,
CVE-2024-53129, CVE-2024-56724, CVE-2024-56632, CVE-2024-49924,
CVE-2024-47756, CVE-2024-53226, CVE-2024-50189, CVE-2024-56573,
CVE-2024-50257, CVE-2024-50300, CVE-2024-47673, CVE-2024-50152,
CVE-2024-53215, CVE-2024-50295, CVE-2024-50111, CVE-2024-49865,
CVE-2024-47691, CVE-2024-56649, CVE-2024-56567, CVE-2024-53061,
CVE-2024-50153, CVE-2024-53091, CVE-2024-56692, CVE-2024-41932,
CVE-2024-56650, CVE-2024-56645, CVE-2024-47670, CVE-2024-53130,
CVE-2024-50066, CVE-2024-50020, CVE-2024-50154, CVE-2024-49998,
CVE-2024-50290, CVE-2024-56594, CVE-2024-56627, CVE-2024-49882,
CVE-2024-50220, CVE-2024-49914, CVE-2024-50019, CVE-2024-53213,
CVE-2024-50015, CVE-2024-53172, CVE-2024-50198, CVE-2024-53051,
CVE-2024-50280, CVE-2024-53187, CVE-2024-50136, CVE-2024-47672,
CVE-2024-56606, CVE-2024-47699, CVE-2024-56780, CVE-2024-56672,
CVE-2024-56637, CVE-2024-49946, CVE-2024-56752, CVE-2024-50199,
CVE-2024-53119, CVE-2024-53084, CVE-2024-50076, CVE-2024-49938,
CVE-2024-50237, CVE-2024-56779, CVE-2024-50108, CVE-2024-50162,
CVE-2024-49936, CVE-2024-41935, CVE-2024-53046, CVE-2024-56572,
CVE-2024-53107, CVE-2024-53150, CVE-2024-56539, CVE-2024-49949,
CVE-2024-41014, CVE-2024-53217, CVE-2024-49977, CVE-2025-21702,
CVE-2024-50267, CVE-2024-50138, CVE-2024-50229, CVE-2024-56586,
CVE-2024-50057, CVE-2024-50070, CVE-2024-49898, CVE-2024-50085,
CVE-2024-56746, CVE-2024-53106, CVE-2024-47695, CVE-2024-50009,
CVE-2024-50103, CVE-2024-47693, CVE-2024-53135, CVE-2024-53127,
CVE-2024-50067, CVE-2024-57850, CVE-2024-56615, CVE-2024-50167,
CVE-2024-50042, CVE-2024-56546, CVE-2024-47749, CVE-2024-47705,
CVE-2024-47747, CVE-2024-56570, CVE-2024-56604, CVE-2024-53112,
CVE-2024-49988, CVE-2024-56597, CVE-2024-50268, CVE-2024-53121,
CVE-2024-56635, CVE-2024-50002, CVE-2024-50127, CVE-2024-56603,
CVE-2024-56531, CVE-2024-49890, CVE-2024-53157, CVE-2024-50246,
CVE-2024-56562, CVE-2024-56722, CVE-2024-49912, CVE-2024-56774,
CVE-2024-49893, CVE-2024-56593, CVE-2024-53131, CVE-2024-57798,
CVE-2024-50275, CVE-2024-50075, CVE-2024-53174, CVE-2024-53087,
CVE-2024-50155, CVE-2024-47696, CVE-2024-53155, CVE-2024-50201,
CVE-2024-53134, CVE-2024-49922, CVE-2024-53138, CVE-2024-47711,
CVE-2024-47742, CVE-2024-53043, CVE-2024-48881, CVE-2024-53203,
CVE-2024-53053, CVE-2024-56589, CVE-2024-56679, CVE-2024-49892,
CVE-2024-56677, CVE-2024-53144, CVE-2024-50107, CVE-2024-56583,
CVE-2025-21701, CVE-2024-49911, CVE-2024-50244, CVE-2024-49969,
CVE-2024-50098, CVE-2024-50166, CVE-2024-47809, CVE-2024-56781,
CVE-2024-49894, CVE-2025-21700, CVE-2024-49930, CVE-2024-56548,
CVE-2024-50134, CVE-2024-53194, CVE-2024-50285, CVE-2024-42122,
CVE-2024-53171, CVE-2024-53120, CVE-2024-50279, CVE-2024-57838,
CVE-2024-50082, CVE-2024-50168, CVE-2024-53175, CVE-2024-47710,
CVE-2024-49972, CVE-2024-56727, CVE-2024-49919, CVE-2024-53066,
CVE-2024-56708, CVE-2024-53142, CVE-2024-49896, CVE-2024-49950,
CVE-2024-53114, CVE-2024-47737, CVE-2024-56721, CVE-2024-50030,
CVE-2024-50063, CVE-2024-56704, CVE-2024-56694, CVE-2024-49937,
CVE-2024-56596, CVE-2024-49855, CVE-2024-53231, CVE-2024-50259,
CVE-2024-50163, CVE-2024-50263, CVE-2024-56579, CVE-2024-50148,
CVE-2024-50252, CVE-2024-56775, CVE-2024-53195, CVE-2024-56771,
CVE-2024-56765, CVE-2024-50192, CVE-2024-56705, CVE-2024-56566,
CVE-2024-49851, CVE-2024-56575, CVE-2024-53222, CVE-2024-50014,
CVE-2024-49891, CVE-2024-53128, CVE-2024-49921, CVE-2024-50024,
CVE-2024-56703, CVE-2024-56787, CVE-2024-56723, CVE-2024-56687,
CVE-2024-47718, CVE-2024-49902, CVE-2024-49963, CVE-2024-56691,
CVE-2024-53173, CVE-2024-56599, CVE-2024-50080, CVE-2024-47704,
CVE-2024-49934, CVE-2024-56707, CVE-2024-49958, CVE-2024-49888,
CVE-2024-53095, CVE-2024-53089, CVE-2024-49935, CVE-2024-50022,
CVE-2024-47748, CVE-2024-56634, CVE-2024-53090, CVE-2024-50242,
CVE-2024-53085, CVE-2024-50073, CVE-2024-50068, CVE-2024-49877,
CVE-2024-56642, CVE-2024-53067, CVE-2024-50118, CVE-2024-50061,
CVE-2024-49948, CVE-2024-53100, CVE-2024-50194, CVE-2024-50116,
CVE-2024-48873, CVE-2024-53180, CVE-2024-56663, CVE-2024-50303,
CVE-2024-50250, CVE-2024-50045, CVE-2024-50296, CVE-2024-49961,
CVE-2024-56549, CVE-2024-50027, CVE-2024-53227, CVE-2024-50292,
CVE-2024-49900, CVE-2024-50074, CVE-2024-53115, CVE-2024-56747,
CVE-2024-50078, CVE-2024-56772, CVE-2024-53141, CVE-2024-50301,
CVE-2024-53079, CVE-2024-50255, CVE-2024-56565, CVE-2024-53165,
CVE-2024-52332, CVE-2024-53140, CVE-2024-50286, CVE-2024-53088,
CVE-2024-53139, CVE-2024-49881, CVE-2024-49859, CVE-2024-50247,
CVE-2024-50278, CVE-2024-50124, CVE-2024-47709, CVE-2024-50128,
CVE-2024-49962, CVE-2024-50258, CVE-2024-56532, CVE-2024-47684,
CVE-2024-56633, CVE-2024-53210, CVE-2024-49867, CVE-2024-50056,
CVE-2024-50137, CVE-2024-47730, CVE-2024-49960, CVE-2024-50060,
CVE-2024-49925, CVE-2024-50195, CVE-2024-50031, CVE-2024-50099,
CVE-2024-49863, CVE-2024-49992, CVE-2024-53083, CVE-2024-56751,
CVE-2024-50141, CVE-2024-47701, CVE-2024-53122, CVE-2024-56576,
CVE-2024-47689, CVE-2024-50121, CVE-2024-50147, CVE-2024-50226,
CVE-2024-50239, CVE-2024-56578, CVE-2024-50062, CVE-2024-50033,
CVE-2024-49982, CVE-2024-56545, CVE-2024-53118, CVE-2024-50231,
CVE-2024-50125, CVE-2024-50191, CVE-2024-49875, CVE-2024-47794,
CVE-2024-49983, CVE-2024-56595, CVE-2024-50224, CVE-2024-47690,
CVE-2024-50272, CVE-2024-49901, CVE-2024-56538, CVE-2024-50010,
CVE-2024-49959, CVE-2024-53154, CVE-2024-53221, CVE-2024-49886,
CVE-2024-50145, CVE-2024-49884, CVE-2024-50028, CVE-2024-50232,
CVE-2024-53208, CVE-2024-50000, CVE-2024-56728, CVE-2024-50304,
CVE-2024-49989, CVE-2024-47739, CVE-2024-56550, CVE-2024-50055,
CVE-2024-56590, CVE-2024-53055, CVE-2024-50270, CVE-2024-53164,
CVE-2024-49856, CVE-2024-57849, CVE-2024-47697, CVE-2024-43098,
CVE-2024-50170, CVE-2024-53196, CVE-2024-50251, CVE-2024-56533,
CVE-2024-41016, CVE-2024-53105, CVE-2024-53230, CVE-2024-50164,
CVE-2024-50101, CVE-2024-56607, CVE-2024-50186, CVE-2024-50105,
CVE-2024-47679, CVE-2024-48876, CVE-2024-50243, CVE-2024-47720,
CVE-2024-53239, CVE-2024-53062, CVE-2024-50021, CVE-2024-56614,
CVE-2024-53224, CVE-2024-56619, CVE-2024-53072, CVE-2024-53223,
CVE-2024-50039, CVE-2024-49981, CVE-2024-50230, CVE-2024-47143,
CVE-2024-53082, CVE-2024-50216, CVE-2024-47713, CVE-2024-56720,
CVE-2024-56543, CVE-2024-53094, CVE-2024-53111, CVE-2024-50036,
CVE-2024-50065, CVE-2024-57874, CVE-2024-56689, CVE-2024-53183,
CVE-2024-53108, CVE-2024-56643, CVE-2024-49868, CVE-2024-56611,
CVE-2024-50185, CVE-2024-50223, CVE-2024-50193, CVE-2024-56616,
CVE-2024-50265, CVE-2024-56701, CVE-2024-50112, CVE-2024-50297,
CVE-2024-50207, CVE-2024-56558, CVE-2024-56782, CVE-2024-53081,
CVE-2024-50044, CVE-2024-50040, CVE-2024-49991, CVE-2024-50013,
CVE-2024-53170, CVE-2024-56540, CVE-2024-47723, CVE-2024-49913,
CVE-2024-53169, CVE-2024-49974, CVE-2024-50256, CVE-2024-49858,
CVE-2024-56609, CVE-2024-50282, CVE-2024-53168, CVE-2024-50182,
CVE-2024-49973, CVE-2024-56638, CVE-2024-56683, CVE-2024-50059,
CVE-2024-56648, CVE-2024-45828, CVE-2024-56610, CVE-2024-47740,
CVE-2024-47692, CVE-2024-50026, CVE-2024-50117, CVE-2024-50221,
CVE-2024-49931, CVE-2024-49994, CVE-2024-50184, CVE-2024-50171,
CVE-2024-50261, CVE-2024-50283, CVE-2024-50233, CVE-2024-53184,
CVE-2024-53220, CVE-2024-53191, CVE-2024-53190, CVE-2024-56592,
CVE-2024-47703, CVE-2024-53048, CVE-2024-49955, CVE-2024-50150,
CVE-2024-50208, CVE-2024-56577, CVE-2024-50159, CVE-2024-50131,
CVE-2024-56755, CVE-2024-50172, CVE-2024-53146, CVE-2024-53161,
CVE-2024-50222, CVE-2024-49879, CVE-2024-50146, CVE-2024-53063,
CVE-2024-49889, CVE-2024-50287, CVE-2024-56647, CVE-2024-56613,
CVE-2024-50017, CVE-2024-56551, CVE-2024-53145, CVE-2024-53166,
CVE-2024-56622, CVE-2025-21993, CVE-2024-50133, CVE-2024-53234,
CVE-2024-53133, CVE-2024-47735, CVE-2024-49861, CVE-2024-50143,
CVE-2024-50169, CVE-2024-50046, CVE-2024-50069, CVE-2024-56742,
CVE-2024-50104, CVE-2024-56636, CVE-2024-56745, CVE-2024-56630,
CVE-2024-50276, CVE-2024-53228, CVE-2024-49945, CVE-2025-21756,
CVE-2024-50142, CVE-2024-56729, CVE-2024-49569, CVE-2024-49952,
CVE-2024-50006, CVE-2024-50273, CVE-2024-49906, CVE-2024-53058,
CVE-2024-49895, CVE-2024-50240, CVE-2024-49987, CVE-2024-53233,
CVE-2024-53086, CVE-2024-50110, CVE-2024-50064, CVE-2024-49878,
CVE-2024-56644, CVE-2024-56605, CVE-2024-47698, CVE-2024-53147,
CVE-2024-47745, CVE-2024-56685, CVE-2024-50016, CVE-2024-49871,
CVE-2024-47757, CVE-2024-53103, CVE-2024-56580, CVE-2024-49883,
CVE-2024-53163, CVE-2024-53110, CVE-2024-50058, CVE-2024-56640,
CVE-2024-53101, CVE-2024-53156, CVE-2022-49034, CVE-2024-53109,
CVE-2024-49978, CVE-2024-50235, CVE-2024-53680, CVE-2024-50299,
CVE-2024-53177, CVE-2024-50008, CVE-2024-56744, CVE-2025-21831,
CVE-2024-50038, CVE-2024-50271, CVE-2024-53178, CVE-2024-50012,
CVE-2024-53188, CVE-2024-49860, CVE-2024-53237, CVE-2024-50188,
CVE-2024-49880, CVE-2024-50077, CVE-2024-49968, CVE-2024-50236,
CVE-2024-50206, CVE-2024-53197, CVE-2024-56587, CVE-2024-53236,
CVE-2024-50139, CVE-2024-50120, CVE-2024-56681, CVE-2024-53059,
CVE-2024-53113, CVE-2024-50209, CVE-2024-49957, CVE-2024-49944,
CVE-2024-50087, CVE-2024-56754, CVE-2024-49903, CVE-2024-56600,
CVE-2024-47706, CVE-2024-49907, CVE-2024-53202, CVE-2024-50215,
CVE-2024-47734, CVE-2024-56785, CVE-2024-53229, CVE-2024-53050,
CVE-2024-50051, CVE-2024-53209, CVE-2024-56739, CVE-2024-50262,
CVE-2024-50088, CVE-2024-56621, CVE-2024-49929, CVE-2024-57843,
CVE-2024-56569, CVE-2024-50140, CVE-2024-50135, CVE-2024-57872,
CVE-2024-49866, CVE-2024-53214, CVE-2024-50090, CVE-2024-49985,
CVE-2024-56608, CVE-2024-56598, CVE-2024-49915, CVE-2024-53104,
CVE-2024-50035, CVE-2024-53047, CVE-2024-53176, CVE-2024-56700,
CVE-2024-49975, CVE-2024-53200, CVE-2024-50274, CVE-2024-56748,
CVE-2024-56601, CVE-2024-50289, CVE-2024-50086, CVE-2024-53044,
CVE-2024-50029, CVE-2024-49909, CVE-2024-47738, CVE-2024-47726,
CVE-2024-56568, CVE-2024-53181, CVE-2024-53218, CVE-2024-56725,
CVE-2024-56778, CVE-2024-50115, CVE-2024-50288, CVE-2024-50291,
CVE-2024-50049, CVE-2024-56773, CVE-2024-50001, CVE-2024-49933,
CVE-2024-50211, CVE-2024-50095, CVE-2024-56651, CVE-2024-50238,
CVE-2024-47707, CVE-2024-50205, CVE-2024-50093, CVE-2024-50183,
CVE-2024-56588, CVE-2024-49965, CVE-2024-56584, CVE-2024-53096,
CVE-2024-50248, CVE-2024-50234, CVE-2024-49926, CVE-2024-49923,
CVE-2024-49918, CVE-2024-50130, CVE-2024-53093, CVE-2024-56626,
CVE-2024-50156, CVE-2024-56557, CVE-2024-50196, CVE-2024-56620,
CVE-2024-49870, CVE-2024-50294, CVE-2024-53042, CVE-2024-53076,
CVE-2024-49905, CVE-2024-53045, CVE-2024-50202, CVE-2024-56641,
CVE-2024-53219, CVE-2024-50158, CVE-2024-50025, CVE-2024-47685,
CVE-2024-49966, CVE-2024-53123, CVE-2024-53068, CVE-2024-47678)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
linux-image-6.8.0-1014-azure-nvidia 6.8.0-1014.15
linux-image-azure-nvidia 6.8.0-1014.15
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7468-1
CVE-2022-49034, CVE-2024-41014, CVE-2024-41016, CVE-2024-41932,
CVE-2024-41935, CVE-2024-42122, CVE-2024-43098, CVE-2024-44955,
CVE-2024-45828, CVE-2024-47141, CVE-2024-47143, CVE-2024-47670,
CVE-2024-47671, CVE-2024-47672, CVE-2024-47673, CVE-2024-47678,
CVE-2024-47679, CVE-2024-47684, CVE-2024-47685, CVE-2024-47689,
CVE-2024-47690, CVE-2024-47691, CVE-2024-47692, CVE-2024-47693,
CVE-2024-47695, CVE-2024-47696, CVE-2024-47697, CVE-2024-47698,
CVE-2024-47699, CVE-2024-47701, CVE-2024-47703, CVE-2024-47704,
CVE-2024-47705, CVE-2024-47706, CVE-2024-47707, CVE-2024-47709,
CVE-2024-47710, CVE-2024-47711, CVE-2024-47712, CVE-2024-47713,
CVE-2024-47718, CVE-2024-47720, CVE-2024-47723, CVE-2024-47726,
CVE-2024-47728, CVE-2024-47730, CVE-2024-47734, CVE-2024-47735,
CVE-2024-47737, CVE-2024-47738, CVE-2024-47739, CVE-2024-47740,
CVE-2024-47742, CVE-2024-47745, CVE-2024-47747, CVE-2024-47748,
CVE-2024-47749, CVE-2024-47756, CVE-2024-47757, CVE-2024-47794,
CVE-2024-47809, CVE-2024-48873, CVE-2024-48875, CVE-2024-48876,
CVE-2024-48881, CVE-2024-49569, CVE-2024-49851, CVE-2024-49852,
CVE-2024-49855, CVE-2024-49856, CVE-2024-49858, CVE-2024-49859,
CVE-2024-49860, CVE-2024-49861, CVE-2024-49863, CVE-2024-49865,
CVE-2024-49866, CVE-2024-49867, CVE-2024-49868, CVE-2024-49870,
CVE-2024-49871, CVE-2024-49875, CVE-2024-49877, CVE-2024-49878,
CVE-2024-49879, CVE-2024-49880, CVE-2024-49881, CVE-2024-49882,
CVE-2024-49883, CVE-2024-49884, CVE-2024-49886, CVE-2024-49888,
CVE-2024-49889, CVE-2024-49890, CVE-2024-49891, CVE-2024-49892,
CVE-2024-49893, CVE-2024-49894, CVE-2024-49895, CVE-2024-49896,
CVE-2024-49898, CVE-2024-49899, CVE-2024-49900, CVE-2024-49901,
CVE-2024-49902, CVE-2024-49903, CVE-2024-49905, CVE-2024-49906,
CVE-2024-49907, CVE-2024-49909, CVE-2024-49911, CVE-2024-49912,
CVE-2024-49913, CVE-2024-49914, CVE-2024-49915, CVE-2024-49917,
CVE-2024-49918, CVE-2024-49919, CVE-2024-49920, CVE-2024-49921,
CVE-2024-49922, CVE-2024-49923, CVE-2024-49924, CVE-2024-49925,
CVE-2024-49926, CVE-2024-49927, CVE-2024-49928, CVE-2024-49929,
CVE-2024-49930, CVE-2024-49931, CVE-2024-49933, CVE-2024-49934,
CVE-2024-49935, CVE-2024-49936, CVE-2024-49937, CVE-2024-49938,
CVE-2024-49939, CVE-2024-49944, CVE-2024-49945, CVE-2024-49946,
CVE-2024-49948, CVE-2024-49949, CVE-2024-49950, CVE-2024-49952,
CVE-2024-49954, CVE-2024-49955, CVE-2024-49957, CVE-2024-49958,
CVE-2024-49959, CVE-2024-49960, CVE-2024-49961, CVE-2024-49962,
CVE-2024-49963, CVE-2024-49965, CVE-2024-49966, CVE-2024-49968,
CVE-2024-49969, CVE-2024-49972, CVE-2024-49973, CVE-2024-49974,
CVE-2024-49975, CVE-2024-49977, CVE-2024-49978, CVE-2024-49981,
CVE-2024-49982, CVE-2024-49983, CVE-2024-49985, CVE-2024-49987,
CVE-2024-49988, CVE-2024-49989, CVE-2024-49991, CVE-2024-49992,
CVE-2024-49994, CVE-2024-49996, CVE-2024-49997, CVE-2024-49998,
CVE-2024-50000, CVE-2024-50001, CVE-2024-50002, CVE-2024-50006,
CVE-2024-50007, CVE-2024-50008, CVE-2024-50009, CVE-2024-50010,
CVE-2024-50012, CVE-2024-50013, CVE-2024-50014, CVE-2024-50015,
CVE-2024-50016, CVE-2024-50017, CVE-2024-50019, CVE-2024-50020,
CVE-2024-50021, CVE-2024-50022, CVE-2024-50023, CVE-2024-50024,
CVE-2024-50025, CVE-2024-50026, CVE-2024-50027, CVE-2024-50028,
CVE-2024-50029, CVE-2024-50030, CVE-2024-50031, CVE-2024-50033,
CVE-2024-50035, CVE-2024-50036, CVE-2024-50038, CVE-2024-50039,
CVE-2024-50040, CVE-2024-50041, CVE-2024-50042, CVE-2024-50044,
CVE-2024-50045, CVE-2024-50046, CVE-2024-50047, CVE-2024-50048,
CVE-2024-50049, CVE-2024-50051, CVE-2024-50055, CVE-2024-50056,
CVE-2024-50057, CVE-2024-50058, CVE-2024-50059, CVE-2024-50060,
CVE-2024-50061, CVE-2024-50062, CVE-2024-50063, CVE-2024-50064,
CVE-2024-50065, CVE-2024-50066, CVE-2024-50067, CVE-2024-50068,
CVE-2024-50069, CVE-2024-50070, CVE-2024-50072, CVE-2024-50073,
CVE-2024-50074, CVE-2024-50075, CVE-2024-50076, CVE-2024-50077,
CVE-2024-50078, CVE-2024-50080, CVE-2024-50082, CVE-2024-50083,
CVE-2024-50084, CVE-2024-50085, CVE-2024-50086, CVE-2024-50087,
CVE-2024-50088, CVE-2024-50090, CVE-2024-50093, CVE-2024-50095,
CVE-2024-50096, CVE-2024-50098, CVE-2024-50099, CVE-2024-50101,
CVE-2024-50103, CVE-2024-50104, CVE-2024-50105, CVE-2024-50107,
CVE-2024-50108, CVE-2024-50110, CVE-2024-50111, CVE-2024-50112,
CVE-2024-50115, CVE-2024-50116, CVE-2024-50117, CVE-2024-50118,
CVE-2024-50120, CVE-2024-50121, CVE-2024-50124, CVE-2024-50125,
CVE-2024-50126, CVE-2024-50127, CVE-2024-50128, CVE-2024-50130,
CVE-2024-50131, CVE-2024-50133, CVE-2024-50134, CVE-2024-50135,
CVE-2024-50136, CVE-2024-50137, CVE-2024-50138, CVE-2024-50139,
CVE-2024-50140, CVE-2024-50141, CVE-2024-50142, CVE-2024-50143,
CVE-2024-50145, CVE-2024-50146, CVE-2024-50147, CVE-2024-50148,
CVE-2024-50150, CVE-2024-50151, CVE-2024-50152, CVE-2024-50153,
CVE-2024-50154, CVE-2024-50155, CVE-2024-50156, CVE-2024-50158,
CVE-2024-50159, CVE-2024-50160, CVE-2024-50162, CVE-2024-50163,
CVE-2024-50164, CVE-2024-50166, CVE-2024-50167, CVE-2024-50168,
CVE-2024-50169, CVE-2024-50170, CVE-2024-50171, CVE-2024-50172,
CVE-2024-50179, CVE-2024-50180, CVE-2024-50182, CVE-2024-50183,
CVE-2024-50184, CVE-2024-50185, CVE-2024-50186, CVE-2024-50187,
CVE-2024-50188, CVE-2024-50189, CVE-2024-50191, CVE-2024-50192,
CVE-2024-50193, CVE-2024-50194, CVE-2024-50195, CVE-2024-50196,
CVE-2024-50197, CVE-2024-50198, CVE-2024-50199, CVE-2024-50200,
CVE-2024-50201, CVE-2024-50202, CVE-2024-50203, CVE-2024-50205,
CVE-2024-50206, CVE-2024-50207, CVE-2024-50208, CVE-2024-50209,
CVE-2024-50211, CVE-2024-50215, CVE-2024-50216, CVE-2024-50218,
CVE-2024-50220, CVE-2024-50221, CVE-2024-50222, CVE-2024-50223,
CVE-2024-50224, CVE-2024-50225, CVE-2024-50226, CVE-2024-50229,
CVE-2024-50230, CVE-2024-50231, CVE-2024-50232, CVE-2024-50233,
CVE-2024-50234, CVE-2024-50235, CVE-2024-50236, CVE-2024-50237,
CVE-2024-50238, CVE-2024-50239, CVE-2024-50240, CVE-2024-50242,
CVE-2024-50243, CVE-2024-50244, CVE-2024-50245, CVE-2024-50246,
CVE-2024-50247, CVE-2024-50248, CVE-2024-50250, CVE-2024-50251,
CVE-2024-50252, CVE-2024-50255, CVE-2024-50256, CVE-2024-50257,
CVE-2024-50258, CVE-2024-50259, CVE-2024-50261, CVE-2024-50262,
CVE-2024-50263, CVE-2024-50265, CVE-2024-50267, CVE-2024-50268,
CVE-2024-50269, CVE-2024-50270, CVE-2024-50271, CVE-2024-50272,
CVE-2024-50273, CVE-2024-50274, CVE-2024-50275, CVE-2024-50276,
CVE-2024-50278, CVE-2024-50279, CVE-2024-50280, CVE-2024-50282,
CVE-2024-50283, CVE-2024-50284, CVE-2024-50285, CVE-2024-50286,
CVE-2024-50287, CVE-2024-50288, CVE-2024-50289, CVE-2024-50290,
CVE-2024-50291, CVE-2024-50292, CVE-2024-50294, CVE-2024-50295,
CVE-2024-50296, CVE-2024-50297, CVE-2024-50298, CVE-2024-50299,
CVE-2024-50300, CVE-2024-50301, CVE-2024-50302, CVE-2024-50303,
CVE-2024-50304, CVE-2024-52332, CVE-2024-53042, CVE-2024-53043,
CVE-2024-53044, CVE-2024-53045, CVE-2024-53046, CVE-2024-53047,
CVE-2024-53048, CVE-2024-53050, CVE-2024-53051, CVE-2024-53052,
CVE-2024-53053, CVE-2024-53055, CVE-2024-53058, CVE-2024-53059,
CVE-2024-53061, CVE-2024-53062, CVE-2024-53063, CVE-2024-53066,
CVE-2024-53067, CVE-2024-53068, CVE-2024-53072, CVE-2024-53076,
CVE-2024-53079, CVE-2024-53081, CVE-2024-53082, CVE-2024-53083,
CVE-2024-53084, CVE-2024-53085, CVE-2024-53086, CVE-2024-53087,
CVE-2024-53088, CVE-2024-53089, CVE-2024-53090, CVE-2024-53091,
CVE-2024-53093, CVE-2024-53094, CVE-2024-53095, CVE-2024-53096,
CVE-2024-53099, CVE-2024-53100, CVE-2024-53101, CVE-2024-53103,
CVE-2024-53104, CVE-2024-53105, CVE-2024-53106, CVE-2024-53107,
CVE-2024-53108, CVE-2024-53109, CVE-2024-53110, CVE-2024-53111,
CVE-2024-53112, CVE-2024-53113, CVE-2024-53114, CVE-2024-53115,
CVE-2024-53117, CVE-2024-53118, CVE-2024-53119, CVE-2024-53120,
CVE-2024-53121, CVE-2024-53122, CVE-2024-53123, CVE-2024-53126,
CVE-2024-53127, CVE-2024-53128, CVE-2024-53129, CVE-2024-53130,
CVE-2024-53131, CVE-2024-53133, CVE-2024-53134, CVE-2024-53135,
CVE-2024-53138, CVE-2024-53139, CVE-2024-53140, CVE-2024-53141,
CVE-2024-53142, CVE-2024-53144, CVE-2024-53145, CVE-2024-53146,
CVE-2024-53147, CVE-2024-53148, CVE-2024-53150, CVE-2024-53151,
CVE-2024-53154, CVE-2024-53155, CVE-2024-53156, CVE-2024-53157,
CVE-2024-53158, CVE-2024-53160, CVE-2024-53161, CVE-2024-53162,
CVE-2024-53163, CVE-2024-53164, CVE-2024-53165, CVE-2024-53166,
CVE-2024-53168, CVE-2024-53169, CVE-2024-53170, CVE-2024-53171,
CVE-2024-53172, CVE-2024-53173, CVE-2024-53174, CVE-2024-53175,
CVE-2024-53176, CVE-2024-53177, CVE-2024-53178, CVE-2024-53180,
CVE-2024-53181, CVE-2024-53183, CVE-2024-53184, CVE-2024-53187,
CVE-2024-53188, CVE-2024-53190, CVE-2024-53191, CVE-2024-53194,
CVE-2024-53195, CVE-2024-53196, CVE-2024-53197, CVE-2024-53198,
CVE-2024-53200, CVE-2024-53202, CVE-2024-53203, CVE-2024-53208,
CVE-2024-53209, CVE-2024-53210, CVE-2024-53213, CVE-2024-53214,
CVE-2024-53215, CVE-2024-53217, CVE-2024-53218, CVE-2024-53219,
CVE-2024-53220, CVE-2024-53221, CVE-2024-53222, CVE-2024-53223,
CVE-2024-53224, CVE-2024-53226, CVE-2024-53227, CVE-2024-53228,
CVE-2024-53229, CVE-2024-53230, CVE-2024-53231, CVE-2024-53232,
CVE-2024-53233, CVE-2024-53234, CVE-2024-53236, CVE-2024-53237,
CVE-2024-53239, CVE-2024-53680, CVE-2024-56531, CVE-2024-56532,
CVE-2024-56533, CVE-2024-56538, CVE-2024-56539, CVE-2024-56540,
CVE-2024-56543, CVE-2024-56545, CVE-2024-56546, CVE-2024-56548,
CVE-2024-56549, CVE-2024-56550, CVE-2024-56551, CVE-2024-56557,
CVE-2024-56558, CVE-2024-56562, CVE-2024-56565, CVE-2024-56566,
CVE-2024-56567, CVE-2024-56568, CVE-2024-56569, CVE-2024-56570,
CVE-2024-56572, CVE-2024-56573, CVE-2024-56574, CVE-2024-56575,
CVE-2024-56576, CVE-2024-56577, CVE-2024-56578, CVE-2024-56579,
CVE-2024-56580, CVE-2024-56581, CVE-2024-56582, CVE-2024-56583,
CVE-2024-56584, CVE-2024-56586, CVE-2024-56587, CVE-2024-56588,
CVE-2024-56589, CVE-2024-56590, CVE-2024-56592, CVE-2024-56593,
CVE-2024-56594, CVE-2024-56595, CVE-2024-56596, CVE-2024-56597,
CVE-2024-56598, CVE-2024-56599, CVE-2024-56600, CVE-2024-56601,
CVE-2024-56602, CVE-2024-56603, CVE-2024-56604, CVE-2024-56605,
CVE-2024-56606, CVE-2024-56607, CVE-2024-56608, CVE-2024-56609,
CVE-2024-56610, CVE-2024-56611, CVE-2024-56613, CVE-2024-56614,
CVE-2024-56615, CVE-2024-56616, CVE-2024-56619, CVE-2024-56620,
CVE-2024-56621, CVE-2024-56622, CVE-2024-56623, CVE-2024-56625,
CVE-2024-56626, CVE-2024-56627, CVE-2024-56629, CVE-2024-56630,
CVE-2024-56631, CVE-2024-56632, CVE-2024-56633, CVE-2024-56634,
CVE-2024-56635, CVE-2024-56636, CVE-2024-56637, CVE-2024-56638,
CVE-2024-56640, CVE-2024-56641, CVE-2024-56642, CVE-2024-56643,
CVE-2024-56644, CVE-2024-56645, CVE-2024-56647, CVE-2024-56648,
CVE-2024-56649, CVE-2024-56650, CVE-2024-56651, CVE-2024-56658,
CVE-2024-56663, CVE-2024-56672, CVE-2024-56677, CVE-2024-56678,
CVE-2024-56679, CVE-2024-56681, CVE-2024-56683, CVE-2024-56685,
CVE-2024-56687, CVE-2024-56688, CVE-2024-56689, CVE-2024-56690,
CVE-2024-56691, CVE-2024-56692, CVE-2024-56693, CVE-2024-56694,
CVE-2024-56698, CVE-2024-56700, CVE-2024-56701, CVE-2024-56703,
CVE-2024-56704, CVE-2024-56705, CVE-2024-56707, CVE-2024-56708,
CVE-2024-56720, CVE-2024-56721, CVE-2024-56722, CVE-2024-56723,
CVE-2024-56724, CVE-2024-56725, CVE-2024-56726, CVE-2024-56727,
CVE-2024-56728, CVE-2024-56729, CVE-2024-56739, CVE-2024-56742,
CVE-2024-56744, CVE-2024-56745, CVE-2024-56746, CVE-2024-56747,
CVE-2024-56748, CVE-2024-56751, CVE-2024-56752, CVE-2024-56754,
CVE-2024-56755, CVE-2024-56756, CVE-2024-56765, CVE-2024-56771,
CVE-2024-56772, CVE-2024-56773, CVE-2024-56774, CVE-2024-56775,
CVE-2024-56776, CVE-2024-56777, CVE-2024-56778, CVE-2024-56779,
CVE-2024-56780, CVE-2024-56781, CVE-2024-56782, CVE-2024-56785,
CVE-2024-56786, CVE-2024-56787, CVE-2024-57798, CVE-2024-57838,
CVE-2024-57843, CVE-2024-57849, CVE-2024-57850, CVE-2024-57872,
CVE-2024-57874, CVE-2024-57876, CVE-2024-8805, CVE-2025-0927,
CVE-2025-21700, CVE-2025-21701, CVE-2025-21702, CVE-2025-21756,
CVE-2025-21831, CVE-2025-21993, CVE-2025-2312
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-nvidia/6.8.0-1014.15
Ubuntu Security Notice USN-7468-1
April 28, 2025
linux-azure-nvidia vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure-nvidia: Linux kernel for Microsoft Azure Cloud systems, N-Series
Details:
Michael Randrianantenaina discovered that the Bluetooth driver in the Linux
Kernel contained an improper access control vulnerability. A nearby
attacker could use this to connect a rougue device and possibly execute
arbitrary code. (CVE-2024-8805)
Attila Szász discovered that the HFS+ file system implementation in the
Linux Kernel contained a heap overflow vulnerability. An attacker could use
a specially crafted file system image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2025-0927)
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- MIPS architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- SuperH RISC architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- Compute Acceleration Framework;
- ACPI drivers;
- Drivers core;
- ATA over ethernet (AOE) driver;
- RAM backed block device driver;
- Network block device driver;
- Ublk userspace block driver;
- Compressed RAM block device driver;
- TPM device driver;
- Clock framework and drivers;
- Data acquisition framework and drivers;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- CXL (Compute Express Link) drivers;
- DAX dirext access to differentiated memory framework;
- EDAC drivers;
- ARM SCMI message protocol;
- ARM SCPI message protocol;
- EFI core;
- iSCSI Boot Firmware Table Attributes driver;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- I3C subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- Input Device core drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- LED subsystem;
- Mailbox framework;
- Multiple devices driver;
- Media drivers;
- Multifunction device drivers;
- MMC subsystem;
- MTD block device drivers;
- Ethernet bonding driver;
- Network drivers;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- NTB driver;
- Virtio pmem driver;
- NVME drivers;
- Parport drivers;
- PCI subsystem;
- PHY drivers;
- Pin controllers subsystem;
- x86 platform drivers;
- i.MX PM domains;
- Voltage and Current Regulator drivers;
- StarFive reset controller drivers;
- Real Time Clock drivers;
- SCSI subsystem;
- SuperH / SH-Mobile drivers;
- i.MX SoC drivers;
- QCOM SoC drivers;
- Xilinx SoC drivers;
- SPI subsystem;
- Direct Digital Synthesis drivers;
- Media staging drivers;
- TCM subsystem;
- Thermal drivers;
- TTY drivers;
- UFS subsystem;
- USB Device Class drivers;
- DesignWare USB3 driver;
- USB Gadget drivers;
- USB Host Controller drivers;
- USB Dual Role (OTG-ready) Controller drivers;
- USB Serial drivers;
- USB Type-C support driver;
- USB Type-C Port Controller Manager driver;
- TI TPS6598x USB Power Delivery controller driver;
- USB Type-C Connector System Software Interface driver;
- vDPA drivers;
- VFIO drivers;
- Virtio Host (VHOST) subsystem;
- Framebuffer layer;
- Xen hypervisor drivers;
- AFS file system;
- BTRFS file system;
- File systems infrastructure;
- Ceph distributed file system;
- EROFS file system;
- Ext4 file system;
- F2FS file system;
- JFFS2 file system;
- JFS file system;
- Network file systems library;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- NTFS3 file system;
- Overlay file system;
- Proc file system;
- Diskquota system;
- SMB network file system;
- UBI file system;
- DRM display driver;
- BPF subsystem;
- Kernel Samepage Merging mechanism;
- Network file system (NFS) superblock;
- Kernel stack handling interfaces;
- StackDepot library;
- Task handling mechanism;
- userfaultfd() syscall;
- Bluetooth subsystem;
- IP tunnels definitions;
- Network namespace;
- Netfilter;
- Network traffic control;
- Network sockets;
- TCP network protocol;
- Tracing infrastructure;
- User-space API (UAPI);
- Kernel init infrastructure;
- io_uring subsystem;
- IPC subsystem;
- DMA mapping infrastructure;
- Perf events;
- Kernel fork() syscall;
- KCSAN framework;
- Kernel thread helper (kthread);
- Padata parallel execution mechanism;
- RCU subsystem;
- Arbitrary resource management;
- Scheduler infrastructure;
- Signal handling mechanism;
- Static call mechanism;
- Timer subsystem;
- Vector I/O iterator library;
- KUnit library;
- Maple Tree data structure library;
- Memory management;
- 9P file system network protocol;
- Ethernet bridge;
- CAN network layer;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- Distributed Switch Architecture;
- Ethtool driver;
- HSR network protocol;
- IEEE802154.4 network protocol;
- IPv4 networking;
- IPv6 networking;
- IUCV driver;
- MAC80211 subsystem;
- Multipath TCP;
- NCSI (Network Controller Sideband Interface) driver;
- Netlink;
- Packet sockets;
- RxRPC session sockets;
- SCTP protocol;
- SMC sockets;
- Sun RPC protocol;
- TIPC protocol;
- Unix domain sockets;
- VMware vSockets driver;
- Wireless networking;
- eXpress Data Path;
- XFRM subsystem;
- Integrity Measurement Architecture(IMA) framework;
- Key management;
- ALSA framework;
- FireWire sound drivers;
- AudioScience HPI driver;
- HD-audio driver;
- MediaTek ASoC drivers;
- QCOM ASoC drivers;
- SoC audio core drivers;
- STMicroelectronics SoC drivers;
- USB sound devices;
(CVE-2024-49996, CVE-2024-56693, CVE-2024-49928, CVE-2024-47728,
CVE-2024-50218, CVE-2024-50197, CVE-2024-50084, CVE-2024-56698,
CVE-2024-56623, CVE-2024-50203, CVE-2024-56786, CVE-2024-53198,
CVE-2024-49939, CVE-2024-49852, CVE-2024-49920, CVE-2024-53117,
CVE-2024-50023, CVE-2024-56581, CVE-2024-49954, CVE-2024-56658,
CVE-2024-56688, CVE-2024-56574, CVE-2024-56690, CVE-2024-53158,
CVE-2024-56777, CVE-2024-56582, CVE-2024-56629, CVE-2024-49997,
CVE-2024-50041, CVE-2024-53052, CVE-2024-50126, CVE-2024-56726,
CVE-2024-50007, CVE-2024-47712, CVE-2024-50225, CVE-2024-50269,
CVE-2024-50200, CVE-2024-53099, CVE-2024-50083, CVE-2024-53162,
CVE-2024-57876, CVE-2024-50180, CVE-2024-56678, CVE-2024-50179,
CVE-2024-56776, CVE-2024-53151, CVE-2024-56631, CVE-2024-50160,
CVE-2024-50302, CVE-2024-53126, CVE-2024-50151, CVE-2024-49917,
CVE-2024-49899, CVE-2024-49927, CVE-2024-48875, CVE-2024-50298,
CVE-2024-53148, CVE-2024-53160, CVE-2024-50187, CVE-2024-50072,
CVE-2024-56756, CVE-2024-56625, CVE-2024-44955, CVE-2024-47671,
CVE-2024-47141, CVE-2024-50047, CVE-2024-50048, CVE-2024-50245,
CVE-2024-50096, CVE-2024-56602, CVE-2024-53232, CVE-2024-50284,
CVE-2024-53129, CVE-2024-56724, CVE-2024-56632, CVE-2024-49924,
CVE-2024-47756, CVE-2024-53226, CVE-2024-50189, CVE-2024-56573,
CVE-2024-50257, CVE-2024-50300, CVE-2024-47673, CVE-2024-50152,
CVE-2024-53215, CVE-2024-50295, CVE-2024-50111, CVE-2024-49865,
CVE-2024-47691, CVE-2024-56649, CVE-2024-56567, CVE-2024-53061,
CVE-2024-50153, CVE-2024-53091, CVE-2024-56692, CVE-2024-41932,
CVE-2024-56650, CVE-2024-56645, CVE-2024-47670, CVE-2024-53130,
CVE-2024-50066, CVE-2024-50020, CVE-2024-50154, CVE-2024-49998,
CVE-2024-50290, CVE-2024-56594, CVE-2024-56627, CVE-2024-49882,
CVE-2024-50220, CVE-2024-49914, CVE-2024-50019, CVE-2024-53213,
CVE-2024-50015, CVE-2024-53172, CVE-2024-50198, CVE-2024-53051,
CVE-2024-50280, CVE-2024-53187, CVE-2024-50136, CVE-2024-47672,
CVE-2024-56606, CVE-2024-47699, CVE-2024-56780, CVE-2024-56672,
CVE-2024-56637, CVE-2024-49946, CVE-2024-56752, CVE-2024-50199,
CVE-2024-53119, CVE-2024-53084, CVE-2024-50076, CVE-2024-49938,
CVE-2024-50237, CVE-2024-56779, CVE-2024-50108, CVE-2024-50162,
CVE-2024-49936, CVE-2024-41935, CVE-2024-53046, CVE-2024-56572,
CVE-2024-53107, CVE-2024-53150, CVE-2024-56539, CVE-2024-49949,
CVE-2024-41014, CVE-2024-53217, CVE-2024-49977, CVE-2025-21702,
CVE-2024-50267, CVE-2024-50138, CVE-2024-50229, CVE-2024-56586,
CVE-2024-50057, CVE-2024-50070, CVE-2024-49898, CVE-2024-50085,
CVE-2024-56746, CVE-2024-53106, CVE-2024-47695, CVE-2024-50009,
CVE-2024-50103, CVE-2024-47693, CVE-2024-53135, CVE-2024-53127,
CVE-2024-50067, CVE-2024-57850, CVE-2024-56615, CVE-2024-50167,
CVE-2024-50042, CVE-2024-56546, CVE-2024-47749, CVE-2024-47705,
CVE-2024-47747, CVE-2024-56570, CVE-2024-56604, CVE-2024-53112,
CVE-2024-49988, CVE-2024-56597, CVE-2024-50268, CVE-2024-53121,
CVE-2024-56635, CVE-2024-50002, CVE-2024-50127, CVE-2024-56603,
CVE-2024-56531, CVE-2024-49890, CVE-2024-53157, CVE-2024-50246,
CVE-2024-56562, CVE-2024-56722, CVE-2024-49912, CVE-2024-56774,
CVE-2024-49893, CVE-2024-56593, CVE-2024-53131, CVE-2024-57798,
CVE-2024-50275, CVE-2024-50075, CVE-2024-53174, CVE-2024-53087,
CVE-2024-50155, CVE-2024-47696, CVE-2024-53155, CVE-2024-50201,
CVE-2024-53134, CVE-2024-49922, CVE-2024-53138, CVE-2024-47711,
CVE-2024-47742, CVE-2024-53043, CVE-2024-48881, CVE-2024-53203,
CVE-2024-53053, CVE-2024-56589, CVE-2024-56679, CVE-2024-49892,
CVE-2024-56677, CVE-2024-53144, CVE-2024-50107, CVE-2024-56583,
CVE-2025-21701, CVE-2024-49911, CVE-2024-50244, CVE-2024-49969,
CVE-2024-50098, CVE-2024-50166, CVE-2024-47809, CVE-2024-56781,
CVE-2024-49894, CVE-2025-21700, CVE-2024-49930, CVE-2024-56548,
CVE-2024-50134, CVE-2024-53194, CVE-2024-50285, CVE-2024-42122,
CVE-2024-53171, CVE-2024-53120, CVE-2024-50279, CVE-2024-57838,
CVE-2024-50082, CVE-2024-50168, CVE-2024-53175, CVE-2024-47710,
CVE-2024-49972, CVE-2024-56727, CVE-2024-49919, CVE-2024-53066,
CVE-2024-56708, CVE-2024-53142, CVE-2024-49896, CVE-2024-49950,
CVE-2024-53114, CVE-2024-47737, CVE-2024-56721, CVE-2024-50030,
CVE-2024-50063, CVE-2024-56704, CVE-2024-56694, CVE-2024-49937,
CVE-2024-56596, CVE-2024-49855, CVE-2024-53231, CVE-2024-50259,
CVE-2024-50163, CVE-2024-50263, CVE-2024-56579, CVE-2024-50148,
CVE-2024-50252, CVE-2024-56775, CVE-2024-53195, CVE-2024-56771,
CVE-2024-56765, CVE-2024-50192, CVE-2024-56705, CVE-2024-56566,
CVE-2024-49851, CVE-2024-56575, CVE-2024-53222, CVE-2024-50014,
CVE-2024-49891, CVE-2024-53128, CVE-2024-49921, CVE-2024-50024,
CVE-2024-56703, CVE-2024-56787, CVE-2024-56723, CVE-2024-56687,
CVE-2024-47718, CVE-2024-49902, CVE-2024-49963, CVE-2024-56691,
CVE-2024-53173, CVE-2024-56599, CVE-2024-50080, CVE-2024-47704,
CVE-2024-49934, CVE-2024-56707, CVE-2024-49958, CVE-2024-49888,
CVE-2024-53095, CVE-2024-53089, CVE-2024-49935, CVE-2024-50022,
CVE-2024-47748, CVE-2024-56634, CVE-2024-53090, CVE-2024-50242,
CVE-2024-53085, CVE-2024-50073, CVE-2024-50068, CVE-2024-49877,
CVE-2024-56642, CVE-2024-53067, CVE-2024-50118, CVE-2024-50061,
CVE-2024-49948, CVE-2024-53100, CVE-2024-50194, CVE-2024-50116,
CVE-2024-48873, CVE-2024-53180, CVE-2024-56663, CVE-2024-50303,
CVE-2024-50250, CVE-2024-50045, CVE-2024-50296, CVE-2024-49961,
CVE-2024-56549, CVE-2024-50027, CVE-2024-53227, CVE-2024-50292,
CVE-2024-49900, CVE-2024-50074, CVE-2024-53115, CVE-2024-56747,
CVE-2024-50078, CVE-2024-56772, CVE-2024-53141, CVE-2024-50301,
CVE-2024-53079, CVE-2024-50255, CVE-2024-56565, CVE-2024-53165,
CVE-2024-52332, CVE-2024-53140, CVE-2024-50286, CVE-2024-53088,
CVE-2024-53139, CVE-2024-49881, CVE-2024-49859, CVE-2024-50247,
CVE-2024-50278, CVE-2024-50124, CVE-2024-47709, CVE-2024-50128,
CVE-2024-49962, CVE-2024-50258, CVE-2024-56532, CVE-2024-47684,
CVE-2024-56633, CVE-2024-53210, CVE-2024-49867, CVE-2024-50056,
CVE-2024-50137, CVE-2024-47730, CVE-2024-49960, CVE-2024-50060,
CVE-2024-49925, CVE-2024-50195, CVE-2024-50031, CVE-2024-50099,
CVE-2024-49863, CVE-2024-49992, CVE-2024-53083, CVE-2024-56751,
CVE-2024-50141, CVE-2024-47701, CVE-2024-53122, CVE-2024-56576,
CVE-2024-47689, CVE-2024-50121, CVE-2024-50147, CVE-2024-50226,
CVE-2024-50239, CVE-2024-56578, CVE-2024-50062, CVE-2024-50033,
CVE-2024-49982, CVE-2024-56545, CVE-2024-53118, CVE-2024-50231,
CVE-2024-50125, CVE-2024-50191, CVE-2024-49875, CVE-2024-47794,
CVE-2024-49983, CVE-2024-56595, CVE-2024-50224, CVE-2024-47690,
CVE-2024-50272, CVE-2024-49901, CVE-2024-56538, CVE-2024-50010,
CVE-2024-49959, CVE-2024-53154, CVE-2024-53221, CVE-2024-49886,
CVE-2024-50145, CVE-2024-49884, CVE-2024-50028, CVE-2024-50232,
CVE-2024-53208, CVE-2024-50000, CVE-2024-56728, CVE-2024-50304,
CVE-2024-49989, CVE-2024-47739, CVE-2024-56550, CVE-2024-50055,
CVE-2024-56590, CVE-2024-53055, CVE-2024-50270, CVE-2024-53164,
CVE-2024-49856, CVE-2024-57849, CVE-2024-47697, CVE-2024-43098,
CVE-2024-50170, CVE-2024-53196, CVE-2024-50251, CVE-2024-56533,
CVE-2024-41016, CVE-2024-53105, CVE-2024-53230, CVE-2024-50164,
CVE-2024-50101, CVE-2024-56607, CVE-2024-50186, CVE-2024-50105,
CVE-2024-47679, CVE-2024-48876, CVE-2024-50243, CVE-2024-47720,
CVE-2024-53239, CVE-2024-53062, CVE-2024-50021, CVE-2024-56614,
CVE-2024-53224, CVE-2024-56619, CVE-2024-53072, CVE-2024-53223,
CVE-2024-50039, CVE-2024-49981, CVE-2024-50230, CVE-2024-47143,
CVE-2024-53082, CVE-2024-50216, CVE-2024-47713, CVE-2024-56720,
CVE-2024-56543, CVE-2024-53094, CVE-2024-53111, CVE-2024-50036,
CVE-2024-50065, CVE-2024-57874, CVE-2024-56689, CVE-2024-53183,
CVE-2024-53108, CVE-2024-56643, CVE-2024-49868, CVE-2024-56611,
CVE-2024-50185, CVE-2024-50223, CVE-2024-50193, CVE-2024-56616,
CVE-2024-50265, CVE-2024-56701, CVE-2024-50112, CVE-2024-50297,
CVE-2024-50207, CVE-2024-56558, CVE-2024-56782, CVE-2024-53081,
CVE-2024-50044, CVE-2024-50040, CVE-2024-49991, CVE-2024-50013,
CVE-2024-53170, CVE-2024-56540, CVE-2024-47723, CVE-2024-49913,
CVE-2024-53169, CVE-2024-49974, CVE-2024-50256, CVE-2024-49858,
CVE-2024-56609, CVE-2024-50282, CVE-2024-53168, CVE-2024-50182,
CVE-2024-49973, CVE-2024-56638, CVE-2024-56683, CVE-2024-50059,
CVE-2024-56648, CVE-2024-45828, CVE-2024-56610, CVE-2024-47740,
CVE-2024-47692, CVE-2024-50026, CVE-2024-50117, CVE-2024-50221,
CVE-2024-49931, CVE-2024-49994, CVE-2024-50184, CVE-2024-50171,
CVE-2024-50261, CVE-2024-50283, CVE-2024-50233, CVE-2024-53184,
CVE-2024-53220, CVE-2024-53191, CVE-2024-53190, CVE-2024-56592,
CVE-2024-47703, CVE-2024-53048, CVE-2024-49955, CVE-2024-50150,
CVE-2024-50208, CVE-2024-56577, CVE-2024-50159, CVE-2024-50131,
CVE-2024-56755, CVE-2024-50172, CVE-2024-53146, CVE-2024-53161,
CVE-2024-50222, CVE-2024-49879, CVE-2024-50146, CVE-2024-53063,
CVE-2024-49889, CVE-2024-50287, CVE-2024-56647, CVE-2024-56613,
CVE-2024-50017, CVE-2024-56551, CVE-2024-53145, CVE-2024-53166,
CVE-2024-56622, CVE-2025-21993, CVE-2024-50133, CVE-2024-53234,
CVE-2024-53133, CVE-2024-47735, CVE-2024-49861, CVE-2024-50143,
CVE-2024-50169, CVE-2024-50046, CVE-2024-50069, CVE-2024-56742,
CVE-2024-50104, CVE-2024-56636, CVE-2024-56745, CVE-2024-56630,
CVE-2024-50276, CVE-2024-53228, CVE-2024-49945, CVE-2025-21756,
CVE-2024-50142, CVE-2024-56729, CVE-2024-49569, CVE-2024-49952,
CVE-2024-50006, CVE-2024-50273, CVE-2024-49906, CVE-2024-53058,
CVE-2024-49895, CVE-2024-50240, CVE-2024-49987, CVE-2024-53233,
CVE-2024-53086, CVE-2024-50110, CVE-2024-50064, CVE-2024-49878,
CVE-2024-56644, CVE-2024-56605, CVE-2024-47698, CVE-2024-53147,
CVE-2024-47745, CVE-2024-56685, CVE-2024-50016, CVE-2024-49871,
CVE-2024-47757, CVE-2024-53103, CVE-2024-56580, CVE-2024-49883,
CVE-2024-53163, CVE-2024-53110, CVE-2024-50058, CVE-2024-56640,
CVE-2024-53101, CVE-2024-53156, CVE-2022-49034, CVE-2024-53109,
CVE-2024-49978, CVE-2024-50235, CVE-2024-53680, CVE-2024-50299,
CVE-2024-53177, CVE-2024-50008, CVE-2024-56744, CVE-2025-21831,
CVE-2024-50038, CVE-2024-50271, CVE-2024-53178, CVE-2024-50012,
CVE-2024-53188, CVE-2024-49860, CVE-2024-53237, CVE-2024-50188,
CVE-2024-49880, CVE-2024-50077, CVE-2024-49968, CVE-2024-50236,
CVE-2024-50206, CVE-2024-53197, CVE-2024-56587, CVE-2024-53236,
CVE-2024-50139, CVE-2024-50120, CVE-2024-56681, CVE-2024-53059,
CVE-2024-53113, CVE-2024-50209, CVE-2024-49957, CVE-2024-49944,
CVE-2024-50087, CVE-2024-56754, CVE-2024-49903, CVE-2024-56600,
CVE-2024-47706, CVE-2024-49907, CVE-2024-53202, CVE-2024-50215,
CVE-2024-47734, CVE-2024-56785, CVE-2024-53229, CVE-2024-53050,
CVE-2024-50051, CVE-2024-53209, CVE-2024-56739, CVE-2024-50262,
CVE-2024-50088, CVE-2024-56621, CVE-2024-49929, CVE-2024-57843,
CVE-2024-56569, CVE-2024-50140, CVE-2024-50135, CVE-2024-57872,
CVE-2024-49866, CVE-2024-53214, CVE-2024-50090, CVE-2024-49985,
CVE-2024-56608, CVE-2024-56598, CVE-2024-49915, CVE-2024-53104,
CVE-2024-50035, CVE-2024-53047, CVE-2024-53176, CVE-2024-56700,
CVE-2024-49975, CVE-2024-53200, CVE-2024-50274, CVE-2024-56748,
CVE-2024-56601, CVE-2024-50289, CVE-2024-50086, CVE-2024-53044,
CVE-2024-50029, CVE-2024-49909, CVE-2024-47738, CVE-2024-47726,
CVE-2024-56568, CVE-2024-53181, CVE-2024-53218, CVE-2024-56725,
CVE-2024-56778, CVE-2024-50115, CVE-2024-50288, CVE-2024-50291,
CVE-2024-50049, CVE-2024-56773, CVE-2024-50001, CVE-2024-49933,
CVE-2024-50211, CVE-2024-50095, CVE-2024-56651, CVE-2024-50238,
CVE-2024-47707, CVE-2024-50205, CVE-2024-50093, CVE-2024-50183,
CVE-2024-56588, CVE-2024-49965, CVE-2024-56584, CVE-2024-53096,
CVE-2024-50248, CVE-2024-50234, CVE-2024-49926, CVE-2024-49923,
CVE-2024-49918, CVE-2024-50130, CVE-2024-53093, CVE-2024-56626,
CVE-2024-50156, CVE-2024-56557, CVE-2024-50196, CVE-2024-56620,
CVE-2024-49870, CVE-2024-50294, CVE-2024-53042, CVE-2024-53076,
CVE-2024-49905, CVE-2024-53045, CVE-2024-50202, CVE-2024-56641,
CVE-2024-53219, CVE-2024-50158, CVE-2024-50025, CVE-2024-47685,
CVE-2024-49966, CVE-2024-53123, CVE-2024-53068, CVE-2024-47678)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
linux-image-6.8.0-1014-azure-nvidia 6.8.0-1014.15
linux-image-azure-nvidia 6.8.0-1014.15
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7468-1
CVE-2022-49034, CVE-2024-41014, CVE-2024-41016, CVE-2024-41932,
CVE-2024-41935, CVE-2024-42122, CVE-2024-43098, CVE-2024-44955,
CVE-2024-45828, CVE-2024-47141, CVE-2024-47143, CVE-2024-47670,
CVE-2024-47671, CVE-2024-47672, CVE-2024-47673, CVE-2024-47678,
CVE-2024-47679, CVE-2024-47684, CVE-2024-47685, CVE-2024-47689,
CVE-2024-47690, CVE-2024-47691, CVE-2024-47692, CVE-2024-47693,
CVE-2024-47695, CVE-2024-47696, CVE-2024-47697, CVE-2024-47698,
CVE-2024-47699, CVE-2024-47701, CVE-2024-47703, CVE-2024-47704,
CVE-2024-47705, CVE-2024-47706, CVE-2024-47707, CVE-2024-47709,
CVE-2024-47710, CVE-2024-47711, CVE-2024-47712, CVE-2024-47713,
CVE-2024-47718, CVE-2024-47720, CVE-2024-47723, CVE-2024-47726,
CVE-2024-47728, CVE-2024-47730, CVE-2024-47734, CVE-2024-47735,
CVE-2024-47737, CVE-2024-47738, CVE-2024-47739, CVE-2024-47740,
CVE-2024-47742, CVE-2024-47745, CVE-2024-47747, CVE-2024-47748,
CVE-2024-47749, CVE-2024-47756, CVE-2024-47757, CVE-2024-47794,
CVE-2024-47809, CVE-2024-48873, CVE-2024-48875, CVE-2024-48876,
CVE-2024-48881, CVE-2024-49569, CVE-2024-49851, CVE-2024-49852,
CVE-2024-49855, CVE-2024-49856, CVE-2024-49858, CVE-2024-49859,
CVE-2024-49860, CVE-2024-49861, CVE-2024-49863, CVE-2024-49865,
CVE-2024-49866, CVE-2024-49867, CVE-2024-49868, CVE-2024-49870,
CVE-2024-49871, CVE-2024-49875, CVE-2024-49877, CVE-2024-49878,
CVE-2024-49879, CVE-2024-49880, CVE-2024-49881, CVE-2024-49882,
CVE-2024-49883, CVE-2024-49884, CVE-2024-49886, CVE-2024-49888,
CVE-2024-49889, CVE-2024-49890, CVE-2024-49891, CVE-2024-49892,
CVE-2024-49893, CVE-2024-49894, CVE-2024-49895, CVE-2024-49896,
CVE-2024-49898, CVE-2024-49899, CVE-2024-49900, CVE-2024-49901,
CVE-2024-49902, CVE-2024-49903, CVE-2024-49905, CVE-2024-49906,
CVE-2024-49907, CVE-2024-49909, CVE-2024-49911, CVE-2024-49912,
CVE-2024-49913, CVE-2024-49914, CVE-2024-49915, CVE-2024-49917,
CVE-2024-49918, CVE-2024-49919, CVE-2024-49920, CVE-2024-49921,
CVE-2024-49922, CVE-2024-49923, CVE-2024-49924, CVE-2024-49925,
CVE-2024-49926, CVE-2024-49927, CVE-2024-49928, CVE-2024-49929,
CVE-2024-49930, CVE-2024-49931, CVE-2024-49933, CVE-2024-49934,
CVE-2024-49935, CVE-2024-49936, CVE-2024-49937, CVE-2024-49938,
CVE-2024-49939, CVE-2024-49944, CVE-2024-49945, CVE-2024-49946,
CVE-2024-49948, CVE-2024-49949, CVE-2024-49950, CVE-2024-49952,
CVE-2024-49954, CVE-2024-49955, CVE-2024-49957, CVE-2024-49958,
CVE-2024-49959, CVE-2024-49960, CVE-2024-49961, CVE-2024-49962,
CVE-2024-49963, CVE-2024-49965, CVE-2024-49966, CVE-2024-49968,
CVE-2024-49969, CVE-2024-49972, CVE-2024-49973, CVE-2024-49974,
CVE-2024-49975, CVE-2024-49977, CVE-2024-49978, CVE-2024-49981,
CVE-2024-49982, CVE-2024-49983, CVE-2024-49985, CVE-2024-49987,
CVE-2024-49988, CVE-2024-49989, CVE-2024-49991, CVE-2024-49992,
CVE-2024-49994, CVE-2024-49996, CVE-2024-49997, CVE-2024-49998,
CVE-2024-50000, CVE-2024-50001, CVE-2024-50002, CVE-2024-50006,
CVE-2024-50007, CVE-2024-50008, CVE-2024-50009, CVE-2024-50010,
CVE-2024-50012, CVE-2024-50013, CVE-2024-50014, CVE-2024-50015,
CVE-2024-50016, CVE-2024-50017, CVE-2024-50019, CVE-2024-50020,
CVE-2024-50021, CVE-2024-50022, CVE-2024-50023, CVE-2024-50024,
CVE-2024-50025, CVE-2024-50026, CVE-2024-50027, CVE-2024-50028,
CVE-2024-50029, CVE-2024-50030, CVE-2024-50031, CVE-2024-50033,
CVE-2024-50035, CVE-2024-50036, CVE-2024-50038, CVE-2024-50039,
CVE-2024-50040, CVE-2024-50041, CVE-2024-50042, CVE-2024-50044,
CVE-2024-50045, CVE-2024-50046, CVE-2024-50047, CVE-2024-50048,
CVE-2024-50049, CVE-2024-50051, CVE-2024-50055, CVE-2024-50056,
CVE-2024-50057, CVE-2024-50058, CVE-2024-50059, CVE-2024-50060,
CVE-2024-50061, CVE-2024-50062, CVE-2024-50063, CVE-2024-50064,
CVE-2024-50065, CVE-2024-50066, CVE-2024-50067, CVE-2024-50068,
CVE-2024-50069, CVE-2024-50070, CVE-2024-50072, CVE-2024-50073,
CVE-2024-50074, CVE-2024-50075, CVE-2024-50076, CVE-2024-50077,
CVE-2024-50078, CVE-2024-50080, CVE-2024-50082, CVE-2024-50083,
CVE-2024-50084, CVE-2024-50085, CVE-2024-50086, CVE-2024-50087,
CVE-2024-50088, CVE-2024-50090, CVE-2024-50093, CVE-2024-50095,
CVE-2024-50096, CVE-2024-50098, CVE-2024-50099, CVE-2024-50101,
CVE-2024-50103, CVE-2024-50104, CVE-2024-50105, CVE-2024-50107,
CVE-2024-50108, CVE-2024-50110, CVE-2024-50111, CVE-2024-50112,
CVE-2024-50115, CVE-2024-50116, CVE-2024-50117, CVE-2024-50118,
CVE-2024-50120, CVE-2024-50121, CVE-2024-50124, CVE-2024-50125,
CVE-2024-50126, CVE-2024-50127, CVE-2024-50128, CVE-2024-50130,
CVE-2024-50131, CVE-2024-50133, CVE-2024-50134, CVE-2024-50135,
CVE-2024-50136, CVE-2024-50137, CVE-2024-50138, CVE-2024-50139,
CVE-2024-50140, CVE-2024-50141, CVE-2024-50142, CVE-2024-50143,
CVE-2024-50145, CVE-2024-50146, CVE-2024-50147, CVE-2024-50148,
CVE-2024-50150, CVE-2024-50151, CVE-2024-50152, CVE-2024-50153,
CVE-2024-50154, CVE-2024-50155, CVE-2024-50156, CVE-2024-50158,
CVE-2024-50159, CVE-2024-50160, CVE-2024-50162, CVE-2024-50163,
CVE-2024-50164, CVE-2024-50166, CVE-2024-50167, CVE-2024-50168,
CVE-2024-50169, CVE-2024-50170, CVE-2024-50171, CVE-2024-50172,
CVE-2024-50179, CVE-2024-50180, CVE-2024-50182, CVE-2024-50183,
CVE-2024-50184, CVE-2024-50185, CVE-2024-50186, CVE-2024-50187,
CVE-2024-50188, CVE-2024-50189, CVE-2024-50191, CVE-2024-50192,
CVE-2024-50193, CVE-2024-50194, CVE-2024-50195, CVE-2024-50196,
CVE-2024-50197, CVE-2024-50198, CVE-2024-50199, CVE-2024-50200,
CVE-2024-50201, CVE-2024-50202, CVE-2024-50203, CVE-2024-50205,
CVE-2024-50206, CVE-2024-50207, CVE-2024-50208, CVE-2024-50209,
CVE-2024-50211, CVE-2024-50215, CVE-2024-50216, CVE-2024-50218,
CVE-2024-50220, CVE-2024-50221, CVE-2024-50222, CVE-2024-50223,
CVE-2024-50224, CVE-2024-50225, CVE-2024-50226, CVE-2024-50229,
CVE-2024-50230, CVE-2024-50231, CVE-2024-50232, CVE-2024-50233,
CVE-2024-50234, CVE-2024-50235, CVE-2024-50236, CVE-2024-50237,
CVE-2024-50238, CVE-2024-50239, CVE-2024-50240, CVE-2024-50242,
CVE-2024-50243, CVE-2024-50244, CVE-2024-50245, CVE-2024-50246,
CVE-2024-50247, CVE-2024-50248, CVE-2024-50250, CVE-2024-50251,
CVE-2024-50252, CVE-2024-50255, CVE-2024-50256, CVE-2024-50257,
CVE-2024-50258, CVE-2024-50259, CVE-2024-50261, CVE-2024-50262,
CVE-2024-50263, CVE-2024-50265, CVE-2024-50267, CVE-2024-50268,
CVE-2024-50269, CVE-2024-50270, CVE-2024-50271, CVE-2024-50272,
CVE-2024-50273, CVE-2024-50274, CVE-2024-50275, CVE-2024-50276,
CVE-2024-50278, CVE-2024-50279, CVE-2024-50280, CVE-2024-50282,
CVE-2024-50283, CVE-2024-50284, CVE-2024-50285, CVE-2024-50286,
CVE-2024-50287, CVE-2024-50288, CVE-2024-50289, CVE-2024-50290,
CVE-2024-50291, CVE-2024-50292, CVE-2024-50294, CVE-2024-50295,
CVE-2024-50296, CVE-2024-50297, CVE-2024-50298, CVE-2024-50299,
CVE-2024-50300, CVE-2024-50301, CVE-2024-50302, CVE-2024-50303,
CVE-2024-50304, CVE-2024-52332, CVE-2024-53042, CVE-2024-53043,
CVE-2024-53044, CVE-2024-53045, CVE-2024-53046, CVE-2024-53047,
CVE-2024-53048, CVE-2024-53050, CVE-2024-53051, CVE-2024-53052,
CVE-2024-53053, CVE-2024-53055, CVE-2024-53058, CVE-2024-53059,
CVE-2024-53061, CVE-2024-53062, CVE-2024-53063, CVE-2024-53066,
CVE-2024-53067, CVE-2024-53068, CVE-2024-53072, CVE-2024-53076,
CVE-2024-53079, CVE-2024-53081, CVE-2024-53082, CVE-2024-53083,
CVE-2024-53084, CVE-2024-53085, CVE-2024-53086, CVE-2024-53087,
CVE-2024-53088, CVE-2024-53089, CVE-2024-53090, CVE-2024-53091,
CVE-2024-53093, CVE-2024-53094, CVE-2024-53095, CVE-2024-53096,
CVE-2024-53099, CVE-2024-53100, CVE-2024-53101, CVE-2024-53103,
CVE-2024-53104, CVE-2024-53105, CVE-2024-53106, CVE-2024-53107,
CVE-2024-53108, CVE-2024-53109, CVE-2024-53110, CVE-2024-53111,
CVE-2024-53112, CVE-2024-53113, CVE-2024-53114, CVE-2024-53115,
CVE-2024-53117, CVE-2024-53118, CVE-2024-53119, CVE-2024-53120,
CVE-2024-53121, CVE-2024-53122, CVE-2024-53123, CVE-2024-53126,
CVE-2024-53127, CVE-2024-53128, CVE-2024-53129, CVE-2024-53130,
CVE-2024-53131, CVE-2024-53133, CVE-2024-53134, CVE-2024-53135,
CVE-2024-53138, CVE-2024-53139, CVE-2024-53140, CVE-2024-53141,
CVE-2024-53142, CVE-2024-53144, CVE-2024-53145, CVE-2024-53146,
CVE-2024-53147, CVE-2024-53148, CVE-2024-53150, CVE-2024-53151,
CVE-2024-53154, CVE-2024-53155, CVE-2024-53156, CVE-2024-53157,
CVE-2024-53158, CVE-2024-53160, CVE-2024-53161, CVE-2024-53162,
CVE-2024-53163, CVE-2024-53164, CVE-2024-53165, CVE-2024-53166,
CVE-2024-53168, CVE-2024-53169, CVE-2024-53170, CVE-2024-53171,
CVE-2024-53172, CVE-2024-53173, CVE-2024-53174, CVE-2024-53175,
CVE-2024-53176, CVE-2024-53177, CVE-2024-53178, CVE-2024-53180,
CVE-2024-53181, CVE-2024-53183, CVE-2024-53184, CVE-2024-53187,
CVE-2024-53188, CVE-2024-53190, CVE-2024-53191, CVE-2024-53194,
CVE-2024-53195, CVE-2024-53196, CVE-2024-53197, CVE-2024-53198,
CVE-2024-53200, CVE-2024-53202, CVE-2024-53203, CVE-2024-53208,
CVE-2024-53209, CVE-2024-53210, CVE-2024-53213, CVE-2024-53214,
CVE-2024-53215, CVE-2024-53217, CVE-2024-53218, CVE-2024-53219,
CVE-2024-53220, CVE-2024-53221, CVE-2024-53222, CVE-2024-53223,
CVE-2024-53224, CVE-2024-53226, CVE-2024-53227, CVE-2024-53228,
CVE-2024-53229, CVE-2024-53230, CVE-2024-53231, CVE-2024-53232,
CVE-2024-53233, CVE-2024-53234, CVE-2024-53236, CVE-2024-53237,
CVE-2024-53239, CVE-2024-53680, CVE-2024-56531, CVE-2024-56532,
CVE-2024-56533, CVE-2024-56538, CVE-2024-56539, CVE-2024-56540,
CVE-2024-56543, CVE-2024-56545, CVE-2024-56546, CVE-2024-56548,
CVE-2024-56549, CVE-2024-56550, CVE-2024-56551, CVE-2024-56557,
CVE-2024-56558, CVE-2024-56562, CVE-2024-56565, CVE-2024-56566,
CVE-2024-56567, CVE-2024-56568, CVE-2024-56569, CVE-2024-56570,
CVE-2024-56572, CVE-2024-56573, CVE-2024-56574, CVE-2024-56575,
CVE-2024-56576, CVE-2024-56577, CVE-2024-56578, CVE-2024-56579,
CVE-2024-56580, CVE-2024-56581, CVE-2024-56582, CVE-2024-56583,
CVE-2024-56584, CVE-2024-56586, CVE-2024-56587, CVE-2024-56588,
CVE-2024-56589, CVE-2024-56590, CVE-2024-56592, CVE-2024-56593,
CVE-2024-56594, CVE-2024-56595, CVE-2024-56596, CVE-2024-56597,
CVE-2024-56598, CVE-2024-56599, CVE-2024-56600, CVE-2024-56601,
CVE-2024-56602, CVE-2024-56603, CVE-2024-56604, CVE-2024-56605,
CVE-2024-56606, CVE-2024-56607, CVE-2024-56608, CVE-2024-56609,
CVE-2024-56610, CVE-2024-56611, CVE-2024-56613, CVE-2024-56614,
CVE-2024-56615, CVE-2024-56616, CVE-2024-56619, CVE-2024-56620,
CVE-2024-56621, CVE-2024-56622, CVE-2024-56623, CVE-2024-56625,
CVE-2024-56626, CVE-2024-56627, CVE-2024-56629, CVE-2024-56630,
CVE-2024-56631, CVE-2024-56632, CVE-2024-56633, CVE-2024-56634,
CVE-2024-56635, CVE-2024-56636, CVE-2024-56637, CVE-2024-56638,
CVE-2024-56640, CVE-2024-56641, CVE-2024-56642, CVE-2024-56643,
CVE-2024-56644, CVE-2024-56645, CVE-2024-56647, CVE-2024-56648,
CVE-2024-56649, CVE-2024-56650, CVE-2024-56651, CVE-2024-56658,
CVE-2024-56663, CVE-2024-56672, CVE-2024-56677, CVE-2024-56678,
CVE-2024-56679, CVE-2024-56681, CVE-2024-56683, CVE-2024-56685,
CVE-2024-56687, CVE-2024-56688, CVE-2024-56689, CVE-2024-56690,
CVE-2024-56691, CVE-2024-56692, CVE-2024-56693, CVE-2024-56694,
CVE-2024-56698, CVE-2024-56700, CVE-2024-56701, CVE-2024-56703,
CVE-2024-56704, CVE-2024-56705, CVE-2024-56707, CVE-2024-56708,
CVE-2024-56720, CVE-2024-56721, CVE-2024-56722, CVE-2024-56723,
CVE-2024-56724, CVE-2024-56725, CVE-2024-56726, CVE-2024-56727,
CVE-2024-56728, CVE-2024-56729, CVE-2024-56739, CVE-2024-56742,
CVE-2024-56744, CVE-2024-56745, CVE-2024-56746, CVE-2024-56747,
CVE-2024-56748, CVE-2024-56751, CVE-2024-56752, CVE-2024-56754,
CVE-2024-56755, CVE-2024-56756, CVE-2024-56765, CVE-2024-56771,
CVE-2024-56772, CVE-2024-56773, CVE-2024-56774, CVE-2024-56775,
CVE-2024-56776, CVE-2024-56777, CVE-2024-56778, CVE-2024-56779,
CVE-2024-56780, CVE-2024-56781, CVE-2024-56782, CVE-2024-56785,
CVE-2024-56786, CVE-2024-56787, CVE-2024-57798, CVE-2024-57838,
CVE-2024-57843, CVE-2024-57849, CVE-2024-57850, CVE-2024-57872,
CVE-2024-57874, CVE-2024-57876, CVE-2024-8805, CVE-2025-0927,
CVE-2025-21700, CVE-2025-21701, CVE-2025-21702, CVE-2025-21756,
CVE-2025-21831, CVE-2025-21993, CVE-2025-2312
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-nvidia/6.8.0-1014.15
[USN-7466-1] KiCad vulnerabilities
-----BEGIN PGP SIGNATURE-----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=Xsx8
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7466-1
April 28, 2025
kicad vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
Summary:
KiCad could be made to crash or run programs if it opened a specially
crafted file.
Software Description:
- kicad: Electronic schematic and PCB design software
Details:
It was discovered that KiCad incorrectly handled memory when opening
malicious files. An attacker could possibly use this issue to cause a
denial of service or execute arbitrary commands.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS
kicad 5.1.5+dfsg1-2ubuntu0.1~esm1
Available with Ubuntu Pro
Ubuntu 18.04 LTS
kicad 4.0.7+dfsg1-1ubuntu2+esm1
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7466-1
CVE-2022-23803, CVE-2022-23804, CVE-2022-23946, CVE-2022-23947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=Xsx8
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7466-1
April 28, 2025
kicad vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
Summary:
KiCad could be made to crash or run programs if it opened a specially
crafted file.
Software Description:
- kicad: Electronic schematic and PCB design software
Details:
It was discovered that KiCad incorrectly handled memory when opening
malicious files. An attacker could possibly use this issue to cause a
denial of service or execute arbitrary commands.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS
kicad 5.1.5+dfsg1-2ubuntu0.1~esm1
Available with Ubuntu Pro
Ubuntu 18.04 LTS
kicad 4.0.7+dfsg1-1ubuntu2+esm1
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7466-1
CVE-2022-23803, CVE-2022-23804, CVE-2022-23946, CVE-2022-23947
[USN-7459-2] Linux kernel (GCP) vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7459-2
April 28, 2025
linux-gcp-5.15 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
Details:
Jann Horn discovered that the watch_queue event notification subsystem in
the Linux kernel contained an out-of-bounds write vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
escalate their privileges. (CVE-2022-0995)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- MIPS architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- SuperH RISC architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- ACPI drivers;
- Drivers core;
- RAM backed block device driver;
- Virtio block driver;
- Data acquisition framework and drivers;
- Hardware crypto device drivers;
- DMA engine subsystem;
- EDAC drivers;
- ARM SCPI message protocol;
- iSCSI Boot Firmware Table Attributes driver;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- Microsoft Hyper-V drivers;
- I3C subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- IOMMU subsystem;
- LED subsystem;
- Multiple devices driver;
- Media drivers;
- Multifunction device drivers;
- MMC subsystem;
- MTD block device drivers;
- Network drivers;
- Mellanox network drivers;
- Microsoft Azure Network Adapter (MANA) driver;
- NVME drivers;
- PCI subsystem;
- Pin controllers subsystem;
- x86 platform drivers;
- Power supply drivers;
- Real Time Clock drivers;
- SCSI subsystem;
- SuperH / SH-Mobile drivers;
- i.MX SoC drivers;
- QCOM SoC drivers;
- SPI subsystem;
- Media staging drivers;
- UFS subsystem;
- DesignWare USB3 driver;
- USB Gadget drivers;
- USB Serial drivers;
- USB Type-C Port Controller Manager driver;
- VFIO drivers;
- Framebuffer layer;
- Xen hypervisor drivers;
- AFS file system;
- File systems infrastructure;
- BTRFS file system;
- Ceph distributed file system;
- F2FS file system;
- GFS2 file system;
- JFFS2 file system;
- JFS file system;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- NTFS3 file system;
- Overlay file system;
- Proc file system;
- Diskquota system;
- SMB network file system;
- UBI file system;
- Timer subsystem;
- VLANs driver;
- LAPB network protocol;
- Network namespace;
- Kernel init infrastructure;
- BPF subsystem;
- Kernel CPU control infrastructure;
- DMA mapping infrastructure;
- KCSAN framework;
- Tracing infrastructure;
- Memory management;
- 9P file system network protocol;
- Bluetooth subsystem;
- Ethernet bridge;
- CAN network layer;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- Distributed Switch Architecture;
- Ethtool driver;
- HSR network protocol;
- IEEE802154.4 network protocol;
- IPv4 networking;
- IPv6 networking;
- IEEE 802.15.4 subsystem;
- Multipath TCP;
- Netfilter;
- Netlink;
- NET/ROM layer;
- Packet sockets;
- Network traffic control;
- SCTP protocol;
- SMC sockets;
- Sun RPC protocol;
- TIPC protocol;
- VMware vSockets driver;
- eXpress Data Path;
- SELinux security module;
- ALSA framework;
- USB sound devices;
(CVE-2024-53690, CVE-2024-56642, CVE-2024-56777, CVE-2024-49998,
CVE-2024-53181, CVE-2024-53184, CVE-2024-53180, CVE-2024-56615,
CVE-2024-56679, CVE-2024-53099, CVE-2025-21993, CVE-2024-53112,
CVE-2024-56594, CVE-2024-56606, CVE-2024-56533, CVE-2024-56616,
CVE-2024-56631, CVE-2024-46784, CVE-2024-53124, CVE-2024-56623,
CVE-2024-57939, CVE-2025-21694, CVE-2025-21653, CVE-2024-56548,
CVE-2024-56600, CVE-2024-56578, CVE-2024-53198, CVE-2024-56619,
CVE-2024-44938, CVE-2024-56688, CVE-2024-56651, CVE-2024-53215,
CVE-2024-53150, CVE-2025-21687, CVE-2025-21646, CVE-2024-49571,
CVE-2024-57884, CVE-2025-21700, CVE-2024-57907, CVE-2024-56569,
CVE-2024-56747, CVE-2024-56575, CVE-2024-56700, CVE-2025-21640,
CVE-2024-52332, CVE-2024-56648, CVE-2025-21637, CVE-2024-53120,
CVE-2024-53685, CVE-2024-57798, CVE-2024-56597, CVE-2024-53142,
CVE-2024-46809, CVE-2024-56574, CVE-2024-56595, CVE-2025-21703,
CVE-2024-26837, CVE-2024-57850, CVE-2024-56759, CVE-2024-49950,
CVE-2025-21636, CVE-2024-57925, CVE-2024-57931, CVE-2024-35864,
CVE-2025-21683, CVE-2024-56587, CVE-2024-50248, CVE-2024-57948,
CVE-2024-56670, CVE-2024-56558, CVE-2024-57908, CVE-2024-56769,
CVE-2024-56681, CVE-2024-56602, CVE-2024-55916, CVE-2024-57841,
CVE-2024-36476, CVE-2024-56691, CVE-2024-57951, CVE-2024-53127,
CVE-2024-56779, CVE-2024-56704, CVE-2024-56568, CVE-2024-56754,
CVE-2024-53239, CVE-2024-56659, CVE-2024-47143, CVE-2024-58087,
CVE-2024-56693, CVE-2024-56567, CVE-2024-53138, CVE-2024-47408,
CVE-2024-53161, CVE-2025-21664, CVE-2025-21701, CVE-2024-56593,
CVE-2024-53158, CVE-2024-50256, CVE-2024-57900, CVE-2024-57901,
CVE-2024-57791, CVE-2024-48881, CVE-2024-57792, CVE-2024-50304,
CVE-2024-53172, CVE-2024-57903, CVE-2024-50283, CVE-2024-56636,
CVE-2024-53096, CVE-2024-53129, CVE-2024-53206, CVE-2025-21690,
CVE-2025-21631, CVE-2024-57807, CVE-2024-50242, CVE-2024-56572,
CVE-2024-57929, CVE-2024-56645, CVE-2024-56785, CVE-2025-21702,
CVE-2024-53237, CVE-2024-53146, CVE-2024-56627, CVE-2024-53680,
CVE-2024-56739, CVE-2024-56720, CVE-2024-56780, CVE-2025-21692,
CVE-2024-57940, CVE-2024-56776, CVE-2025-21680, CVE-2024-56701,
CVE-2024-53197, CVE-2024-53113, CVE-2024-46871, CVE-2024-46841,
CVE-2024-56763, CVE-2024-56658, CVE-2024-56723, CVE-2024-49996,
CVE-2024-53151, CVE-2024-56634, CVE-2024-43098, CVE-2024-56637,
CVE-2024-43900, CVE-2024-53174, CVE-2024-53145, CVE-2024-56614,
CVE-2024-56610, CVE-2024-56643, CVE-2024-56726, CVE-2024-56694,
CVE-2024-56562, CVE-2024-56770, CVE-2024-56745, CVE-2024-56767,
CVE-2024-56724, CVE-2024-57917, CVE-2024-56626, CVE-2024-57874,
CVE-2024-57913, CVE-2024-53121, CVE-2024-57889, CVE-2024-50051,
CVE-2024-56596, CVE-2024-57897, CVE-2024-53122, CVE-2024-56629,
CVE-2024-50055, CVE-2024-56633, CVE-2024-56746, CVE-2024-56678,
CVE-2024-47730, CVE-2025-21638, CVE-2024-53165, CVE-2024-53155,
CVE-2024-56756, CVE-2024-53194, CVE-2024-57892, CVE-2024-45828,
CVE-2024-56605, CVE-2024-53227, CVE-2025-21665, CVE-2024-56576,
CVE-2025-21699, CVE-2024-57911, CVE-2024-47707, CVE-2024-56586,
CVE-2024-56728, CVE-2024-56787, CVE-2024-56539, CVE-2024-46826,
CVE-2025-21669, CVE-2024-56662, CVE-2024-53183, CVE-2024-57802,
CVE-2024-57946, CVE-2024-56650, CVE-2024-36899, CVE-2024-53148,
CVE-2024-55881, CVE-2024-57906, CVE-2024-57938, CVE-2024-56603,
CVE-2024-57922, CVE-2024-56715, CVE-2024-56598, CVE-2024-49974,
CVE-2024-56690, CVE-2025-21666, CVE-2022-49034, CVE-2024-56698,
CVE-2024-56625, CVE-2024-57902, CVE-2024-56589, CVE-2024-56774,
CVE-2024-56630, CVE-2025-21648, CVE-2024-53217, CVE-2025-21639,
CVE-2024-53173, CVE-2024-56622, CVE-2024-53140, CVE-2024-56601,
CVE-2025-21689, CVE-2024-56781, CVE-2024-42315, CVE-2024-50121,
CVE-2024-53135, CVE-2024-57904, CVE-2024-53125, CVE-2024-56705,
CVE-2024-56590, CVE-2024-53157, CVE-2025-21756, CVE-2024-57910,
CVE-2024-53136, CVE-2024-53156, CVE-2024-56581, CVE-2024-56640,
CVE-2024-53226, CVE-2024-57882, CVE-2024-49925, CVE-2024-53119,
CVE-2024-56708, CVE-2025-21678, CVE-2024-57838, CVE-2024-56716,
CVE-2024-56778, CVE-2024-56748, CVE-2024-53131, CVE-2024-57896,
CVE-2024-56644, CVE-2024-50275, CVE-2024-57849, CVE-2024-56532,
CVE-2024-57890, CVE-2024-56570, CVE-2025-21697, CVE-2024-53214,
CVE-2024-53130, CVE-2024-57912, CVE-2024-56531, CVE-2024-56369,
CVE-2024-26928, CVE-2024-53171)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS
linux-image-5.15.0-1081-gcp 5.15.0-1081.90~20.04.1
linux-image-gcp 5.15.0.1081.90~20.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7459-2
https://ubuntu.com/security/notices/USN-7459-1
CVE-2022-0995, CVE-2022-49034, CVE-2024-26837, CVE-2024-26928,
CVE-2024-35864, CVE-2024-36476, CVE-2024-36899, CVE-2024-42315,
CVE-2024-43098, CVE-2024-43900, CVE-2024-44938, CVE-2024-45828,
CVE-2024-46784, CVE-2024-46809, CVE-2024-46826, CVE-2024-46841,
CVE-2024-46871, CVE-2024-47143, CVE-2024-47408, CVE-2024-47707,
CVE-2024-47730, CVE-2024-48881, CVE-2024-49571, CVE-2024-49925,
CVE-2024-49950, CVE-2024-49974, CVE-2024-49996, CVE-2024-49998,
CVE-2024-50051, CVE-2024-50055, CVE-2024-50121, CVE-2024-50242,
CVE-2024-50248, CVE-2024-50256, CVE-2024-50275, CVE-2024-50283,
CVE-2024-50304, CVE-2024-52332, CVE-2024-53096, CVE-2024-53099,
CVE-2024-53112, CVE-2024-53113, CVE-2024-53119, CVE-2024-53120,
CVE-2024-53121, CVE-2024-53122, CVE-2024-53124, CVE-2024-53125,
CVE-2024-53127, CVE-2024-53129, CVE-2024-53130, CVE-2024-53131,
CVE-2024-53135, CVE-2024-53136, CVE-2024-53138, CVE-2024-53140,
CVE-2024-53142, CVE-2024-53145, CVE-2024-53146, CVE-2024-53148,
CVE-2024-53150, CVE-2024-53151, CVE-2024-53155, CVE-2024-53156,
CVE-2024-53157, CVE-2024-53158, CVE-2024-53161, CVE-2024-53165,
CVE-2024-53171, CVE-2024-53172, CVE-2024-53173, CVE-2024-53174,
CVE-2024-53180, CVE-2024-53181, CVE-2024-53183, CVE-2024-53184,
CVE-2024-53194, CVE-2024-53197, CVE-2024-53198, CVE-2024-53206,
CVE-2024-53214, CVE-2024-53215, CVE-2024-53217, CVE-2024-53226,
CVE-2024-53227, CVE-2024-53237, CVE-2024-53239, CVE-2024-53680,
CVE-2024-53685, CVE-2024-53690, CVE-2024-55881, CVE-2024-55916,
CVE-2024-56369, CVE-2024-56531, CVE-2024-56532, CVE-2024-56533,
CVE-2024-56539, CVE-2024-56548, CVE-2024-56558, CVE-2024-56562,
CVE-2024-56567, CVE-2024-56568, CVE-2024-56569, CVE-2024-56570,
CVE-2024-56572, CVE-2024-56574, CVE-2024-56575, CVE-2024-56576,
CVE-2024-56578, CVE-2024-56581, CVE-2024-56586, CVE-2024-56587,
CVE-2024-56589, CVE-2024-56590, CVE-2024-56593, CVE-2024-56594,
CVE-2024-56595, CVE-2024-56596, CVE-2024-56597, CVE-2024-56598,
CVE-2024-56600, CVE-2024-56601, CVE-2024-56602, CVE-2024-56603,
CVE-2024-56605, CVE-2024-56606, CVE-2024-56610, CVE-2024-56614,
CVE-2024-56615, CVE-2024-56616, CVE-2024-56619, CVE-2024-56622,
CVE-2024-56623, CVE-2024-56625, CVE-2024-56626, CVE-2024-56627,
CVE-2024-56629, CVE-2024-56630, CVE-2024-56631, CVE-2024-56633,
CVE-2024-56634, CVE-2024-56636, CVE-2024-56637, CVE-2024-56640,
CVE-2024-56642, CVE-2024-56643, CVE-2024-56644, CVE-2024-56645,
CVE-2024-56648, CVE-2024-56650, CVE-2024-56651, CVE-2024-56658,
CVE-2024-56659, CVE-2024-56662, CVE-2024-56670, CVE-2024-56678,
CVE-2024-56679, CVE-2024-56681, CVE-2024-56688, CVE-2024-56690,
CVE-2024-56691, CVE-2024-56693, CVE-2024-56694, CVE-2024-56698,
CVE-2024-56700, CVE-2024-56701, CVE-2024-56704, CVE-2024-56705,
CVE-2024-56708, CVE-2024-56715, CVE-2024-56716, CVE-2024-56720,
CVE-2024-56723, CVE-2024-56724, CVE-2024-56726, CVE-2024-56728,
CVE-2024-56739, CVE-2024-56745, CVE-2024-56746, CVE-2024-56747,
CVE-2024-56748, CVE-2024-56754, CVE-2024-56756, CVE-2024-56759,
CVE-2024-56763, CVE-2024-56767, CVE-2024-56769, CVE-2024-56770,
CVE-2024-56774, CVE-2024-56776, CVE-2024-56777, CVE-2024-56778,
CVE-2024-56779, CVE-2024-56780, CVE-2024-56781, CVE-2024-56785,
CVE-2024-56787, CVE-2024-57791, CVE-2024-57792, CVE-2024-57798,
CVE-2024-57802, CVE-2024-57807, CVE-2024-57838, CVE-2024-57841,
CVE-2024-57849, CVE-2024-57850, CVE-2024-57874, CVE-2024-57882,
CVE-2024-57884, CVE-2024-57889, CVE-2024-57890, CVE-2024-57892,
CVE-2024-57896, CVE-2024-57897, CVE-2024-57900, CVE-2024-57901,
CVE-2024-57902, CVE-2024-57903, CVE-2024-57904, CVE-2024-57906,
CVE-2024-57907, CVE-2024-57908, CVE-2024-57910, CVE-2024-57911,
CVE-2024-57912, CVE-2024-57913, CVE-2024-57917, CVE-2024-57922,
CVE-2024-57925, CVE-2024-57929, CVE-2024-57931, CVE-2024-57938,
CVE-2024-57939, CVE-2024-57940, CVE-2024-57946, CVE-2024-57948,
CVE-2024-57951, CVE-2024-58087, CVE-2025-21631, CVE-2025-21636,
CVE-2025-21637, CVE-2025-21638, CVE-2025-21639, CVE-2025-21640,
CVE-2025-21646, CVE-2025-21648, CVE-2025-21653, CVE-2025-21664,
CVE-2025-21665, CVE-2025-21666, CVE-2025-21669, CVE-2025-21678,
CVE-2025-21680, CVE-2025-21683, CVE-2025-21687, CVE-2025-21689,
CVE-2025-21690, CVE-2025-21692, CVE-2025-21694, CVE-2025-21697,
CVE-2025-21699, CVE-2025-21700, CVE-2025-21701, CVE-2025-21702,
CVE-2025-21703, CVE-2025-21756, CVE-2025-21993
Package Information:
https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1081.90~20.04.1
Ubuntu Security Notice USN-7459-2
April 28, 2025
linux-gcp-5.15 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
Details:
Jann Horn discovered that the watch_queue event notification subsystem in
the Linux kernel contained an out-of-bounds write vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
escalate their privileges. (CVE-2022-0995)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- MIPS architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- SuperH RISC architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- ACPI drivers;
- Drivers core;
- RAM backed block device driver;
- Virtio block driver;
- Data acquisition framework and drivers;
- Hardware crypto device drivers;
- DMA engine subsystem;
- EDAC drivers;
- ARM SCPI message protocol;
- iSCSI Boot Firmware Table Attributes driver;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- Microsoft Hyper-V drivers;
- I3C subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- IOMMU subsystem;
- LED subsystem;
- Multiple devices driver;
- Media drivers;
- Multifunction device drivers;
- MMC subsystem;
- MTD block device drivers;
- Network drivers;
- Mellanox network drivers;
- Microsoft Azure Network Adapter (MANA) driver;
- NVME drivers;
- PCI subsystem;
- Pin controllers subsystem;
- x86 platform drivers;
- Power supply drivers;
- Real Time Clock drivers;
- SCSI subsystem;
- SuperH / SH-Mobile drivers;
- i.MX SoC drivers;
- QCOM SoC drivers;
- SPI subsystem;
- Media staging drivers;
- UFS subsystem;
- DesignWare USB3 driver;
- USB Gadget drivers;
- USB Serial drivers;
- USB Type-C Port Controller Manager driver;
- VFIO drivers;
- Framebuffer layer;
- Xen hypervisor drivers;
- AFS file system;
- File systems infrastructure;
- BTRFS file system;
- Ceph distributed file system;
- F2FS file system;
- GFS2 file system;
- JFFS2 file system;
- JFS file system;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- NTFS3 file system;
- Overlay file system;
- Proc file system;
- Diskquota system;
- SMB network file system;
- UBI file system;
- Timer subsystem;
- VLANs driver;
- LAPB network protocol;
- Network namespace;
- Kernel init infrastructure;
- BPF subsystem;
- Kernel CPU control infrastructure;
- DMA mapping infrastructure;
- KCSAN framework;
- Tracing infrastructure;
- Memory management;
- 9P file system network protocol;
- Bluetooth subsystem;
- Ethernet bridge;
- CAN network layer;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- Distributed Switch Architecture;
- Ethtool driver;
- HSR network protocol;
- IEEE802154.4 network protocol;
- IPv4 networking;
- IPv6 networking;
- IEEE 802.15.4 subsystem;
- Multipath TCP;
- Netfilter;
- Netlink;
- NET/ROM layer;
- Packet sockets;
- Network traffic control;
- SCTP protocol;
- SMC sockets;
- Sun RPC protocol;
- TIPC protocol;
- VMware vSockets driver;
- eXpress Data Path;
- SELinux security module;
- ALSA framework;
- USB sound devices;
(CVE-2024-53690, CVE-2024-56642, CVE-2024-56777, CVE-2024-49998,
CVE-2024-53181, CVE-2024-53184, CVE-2024-53180, CVE-2024-56615,
CVE-2024-56679, CVE-2024-53099, CVE-2025-21993, CVE-2024-53112,
CVE-2024-56594, CVE-2024-56606, CVE-2024-56533, CVE-2024-56616,
CVE-2024-56631, CVE-2024-46784, CVE-2024-53124, CVE-2024-56623,
CVE-2024-57939, CVE-2025-21694, CVE-2025-21653, CVE-2024-56548,
CVE-2024-56600, CVE-2024-56578, CVE-2024-53198, CVE-2024-56619,
CVE-2024-44938, CVE-2024-56688, CVE-2024-56651, CVE-2024-53215,
CVE-2024-53150, CVE-2025-21687, CVE-2025-21646, CVE-2024-49571,
CVE-2024-57884, CVE-2025-21700, CVE-2024-57907, CVE-2024-56569,
CVE-2024-56747, CVE-2024-56575, CVE-2024-56700, CVE-2025-21640,
CVE-2024-52332, CVE-2024-56648, CVE-2025-21637, CVE-2024-53120,
CVE-2024-53685, CVE-2024-57798, CVE-2024-56597, CVE-2024-53142,
CVE-2024-46809, CVE-2024-56574, CVE-2024-56595, CVE-2025-21703,
CVE-2024-26837, CVE-2024-57850, CVE-2024-56759, CVE-2024-49950,
CVE-2025-21636, CVE-2024-57925, CVE-2024-57931, CVE-2024-35864,
CVE-2025-21683, CVE-2024-56587, CVE-2024-50248, CVE-2024-57948,
CVE-2024-56670, CVE-2024-56558, CVE-2024-57908, CVE-2024-56769,
CVE-2024-56681, CVE-2024-56602, CVE-2024-55916, CVE-2024-57841,
CVE-2024-36476, CVE-2024-56691, CVE-2024-57951, CVE-2024-53127,
CVE-2024-56779, CVE-2024-56704, CVE-2024-56568, CVE-2024-56754,
CVE-2024-53239, CVE-2024-56659, CVE-2024-47143, CVE-2024-58087,
CVE-2024-56693, CVE-2024-56567, CVE-2024-53138, CVE-2024-47408,
CVE-2024-53161, CVE-2025-21664, CVE-2025-21701, CVE-2024-56593,
CVE-2024-53158, CVE-2024-50256, CVE-2024-57900, CVE-2024-57901,
CVE-2024-57791, CVE-2024-48881, CVE-2024-57792, CVE-2024-50304,
CVE-2024-53172, CVE-2024-57903, CVE-2024-50283, CVE-2024-56636,
CVE-2024-53096, CVE-2024-53129, CVE-2024-53206, CVE-2025-21690,
CVE-2025-21631, CVE-2024-57807, CVE-2024-50242, CVE-2024-56572,
CVE-2024-57929, CVE-2024-56645, CVE-2024-56785, CVE-2025-21702,
CVE-2024-53237, CVE-2024-53146, CVE-2024-56627, CVE-2024-53680,
CVE-2024-56739, CVE-2024-56720, CVE-2024-56780, CVE-2025-21692,
CVE-2024-57940, CVE-2024-56776, CVE-2025-21680, CVE-2024-56701,
CVE-2024-53197, CVE-2024-53113, CVE-2024-46871, CVE-2024-46841,
CVE-2024-56763, CVE-2024-56658, CVE-2024-56723, CVE-2024-49996,
CVE-2024-53151, CVE-2024-56634, CVE-2024-43098, CVE-2024-56637,
CVE-2024-43900, CVE-2024-53174, CVE-2024-53145, CVE-2024-56614,
CVE-2024-56610, CVE-2024-56643, CVE-2024-56726, CVE-2024-56694,
CVE-2024-56562, CVE-2024-56770, CVE-2024-56745, CVE-2024-56767,
CVE-2024-56724, CVE-2024-57917, CVE-2024-56626, CVE-2024-57874,
CVE-2024-57913, CVE-2024-53121, CVE-2024-57889, CVE-2024-50051,
CVE-2024-56596, CVE-2024-57897, CVE-2024-53122, CVE-2024-56629,
CVE-2024-50055, CVE-2024-56633, CVE-2024-56746, CVE-2024-56678,
CVE-2024-47730, CVE-2025-21638, CVE-2024-53165, CVE-2024-53155,
CVE-2024-56756, CVE-2024-53194, CVE-2024-57892, CVE-2024-45828,
CVE-2024-56605, CVE-2024-53227, CVE-2025-21665, CVE-2024-56576,
CVE-2025-21699, CVE-2024-57911, CVE-2024-47707, CVE-2024-56586,
CVE-2024-56728, CVE-2024-56787, CVE-2024-56539, CVE-2024-46826,
CVE-2025-21669, CVE-2024-56662, CVE-2024-53183, CVE-2024-57802,
CVE-2024-57946, CVE-2024-56650, CVE-2024-36899, CVE-2024-53148,
CVE-2024-55881, CVE-2024-57906, CVE-2024-57938, CVE-2024-56603,
CVE-2024-57922, CVE-2024-56715, CVE-2024-56598, CVE-2024-49974,
CVE-2024-56690, CVE-2025-21666, CVE-2022-49034, CVE-2024-56698,
CVE-2024-56625, CVE-2024-57902, CVE-2024-56589, CVE-2024-56774,
CVE-2024-56630, CVE-2025-21648, CVE-2024-53217, CVE-2025-21639,
CVE-2024-53173, CVE-2024-56622, CVE-2024-53140, CVE-2024-56601,
CVE-2025-21689, CVE-2024-56781, CVE-2024-42315, CVE-2024-50121,
CVE-2024-53135, CVE-2024-57904, CVE-2024-53125, CVE-2024-56705,
CVE-2024-56590, CVE-2024-53157, CVE-2025-21756, CVE-2024-57910,
CVE-2024-53136, CVE-2024-53156, CVE-2024-56581, CVE-2024-56640,
CVE-2024-53226, CVE-2024-57882, CVE-2024-49925, CVE-2024-53119,
CVE-2024-56708, CVE-2025-21678, CVE-2024-57838, CVE-2024-56716,
CVE-2024-56778, CVE-2024-56748, CVE-2024-53131, CVE-2024-57896,
CVE-2024-56644, CVE-2024-50275, CVE-2024-57849, CVE-2024-56532,
CVE-2024-57890, CVE-2024-56570, CVE-2025-21697, CVE-2024-53214,
CVE-2024-53130, CVE-2024-57912, CVE-2024-56531, CVE-2024-56369,
CVE-2024-26928, CVE-2024-53171)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS
linux-image-5.15.0-1081-gcp 5.15.0-1081.90~20.04.1
linux-image-gcp 5.15.0.1081.90~20.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7459-2
https://ubuntu.com/security/notices/USN-7459-1
CVE-2022-0995, CVE-2022-49034, CVE-2024-26837, CVE-2024-26928,
CVE-2024-35864, CVE-2024-36476, CVE-2024-36899, CVE-2024-42315,
CVE-2024-43098, CVE-2024-43900, CVE-2024-44938, CVE-2024-45828,
CVE-2024-46784, CVE-2024-46809, CVE-2024-46826, CVE-2024-46841,
CVE-2024-46871, CVE-2024-47143, CVE-2024-47408, CVE-2024-47707,
CVE-2024-47730, CVE-2024-48881, CVE-2024-49571, CVE-2024-49925,
CVE-2024-49950, CVE-2024-49974, CVE-2024-49996, CVE-2024-49998,
CVE-2024-50051, CVE-2024-50055, CVE-2024-50121, CVE-2024-50242,
CVE-2024-50248, CVE-2024-50256, CVE-2024-50275, CVE-2024-50283,
CVE-2024-50304, CVE-2024-52332, CVE-2024-53096, CVE-2024-53099,
CVE-2024-53112, CVE-2024-53113, CVE-2024-53119, CVE-2024-53120,
CVE-2024-53121, CVE-2024-53122, CVE-2024-53124, CVE-2024-53125,
CVE-2024-53127, CVE-2024-53129, CVE-2024-53130, CVE-2024-53131,
CVE-2024-53135, CVE-2024-53136, CVE-2024-53138, CVE-2024-53140,
CVE-2024-53142, CVE-2024-53145, CVE-2024-53146, CVE-2024-53148,
CVE-2024-53150, CVE-2024-53151, CVE-2024-53155, CVE-2024-53156,
CVE-2024-53157, CVE-2024-53158, CVE-2024-53161, CVE-2024-53165,
CVE-2024-53171, CVE-2024-53172, CVE-2024-53173, CVE-2024-53174,
CVE-2024-53180, CVE-2024-53181, CVE-2024-53183, CVE-2024-53184,
CVE-2024-53194, CVE-2024-53197, CVE-2024-53198, CVE-2024-53206,
CVE-2024-53214, CVE-2024-53215, CVE-2024-53217, CVE-2024-53226,
CVE-2024-53227, CVE-2024-53237, CVE-2024-53239, CVE-2024-53680,
CVE-2024-53685, CVE-2024-53690, CVE-2024-55881, CVE-2024-55916,
CVE-2024-56369, CVE-2024-56531, CVE-2024-56532, CVE-2024-56533,
CVE-2024-56539, CVE-2024-56548, CVE-2024-56558, CVE-2024-56562,
CVE-2024-56567, CVE-2024-56568, CVE-2024-56569, CVE-2024-56570,
CVE-2024-56572, CVE-2024-56574, CVE-2024-56575, CVE-2024-56576,
CVE-2024-56578, CVE-2024-56581, CVE-2024-56586, CVE-2024-56587,
CVE-2024-56589, CVE-2024-56590, CVE-2024-56593, CVE-2024-56594,
CVE-2024-56595, CVE-2024-56596, CVE-2024-56597, CVE-2024-56598,
CVE-2024-56600, CVE-2024-56601, CVE-2024-56602, CVE-2024-56603,
CVE-2024-56605, CVE-2024-56606, CVE-2024-56610, CVE-2024-56614,
CVE-2024-56615, CVE-2024-56616, CVE-2024-56619, CVE-2024-56622,
CVE-2024-56623, CVE-2024-56625, CVE-2024-56626, CVE-2024-56627,
CVE-2024-56629, CVE-2024-56630, CVE-2024-56631, CVE-2024-56633,
CVE-2024-56634, CVE-2024-56636, CVE-2024-56637, CVE-2024-56640,
CVE-2024-56642, CVE-2024-56643, CVE-2024-56644, CVE-2024-56645,
CVE-2024-56648, CVE-2024-56650, CVE-2024-56651, CVE-2024-56658,
CVE-2024-56659, CVE-2024-56662, CVE-2024-56670, CVE-2024-56678,
CVE-2024-56679, CVE-2024-56681, CVE-2024-56688, CVE-2024-56690,
CVE-2024-56691, CVE-2024-56693, CVE-2024-56694, CVE-2024-56698,
CVE-2024-56700, CVE-2024-56701, CVE-2024-56704, CVE-2024-56705,
CVE-2024-56708, CVE-2024-56715, CVE-2024-56716, CVE-2024-56720,
CVE-2024-56723, CVE-2024-56724, CVE-2024-56726, CVE-2024-56728,
CVE-2024-56739, CVE-2024-56745, CVE-2024-56746, CVE-2024-56747,
CVE-2024-56748, CVE-2024-56754, CVE-2024-56756, CVE-2024-56759,
CVE-2024-56763, CVE-2024-56767, CVE-2024-56769, CVE-2024-56770,
CVE-2024-56774, CVE-2024-56776, CVE-2024-56777, CVE-2024-56778,
CVE-2024-56779, CVE-2024-56780, CVE-2024-56781, CVE-2024-56785,
CVE-2024-56787, CVE-2024-57791, CVE-2024-57792, CVE-2024-57798,
CVE-2024-57802, CVE-2024-57807, CVE-2024-57838, CVE-2024-57841,
CVE-2024-57849, CVE-2024-57850, CVE-2024-57874, CVE-2024-57882,
CVE-2024-57884, CVE-2024-57889, CVE-2024-57890, CVE-2024-57892,
CVE-2024-57896, CVE-2024-57897, CVE-2024-57900, CVE-2024-57901,
CVE-2024-57902, CVE-2024-57903, CVE-2024-57904, CVE-2024-57906,
CVE-2024-57907, CVE-2024-57908, CVE-2024-57910, CVE-2024-57911,
CVE-2024-57912, CVE-2024-57913, CVE-2024-57917, CVE-2024-57922,
CVE-2024-57925, CVE-2024-57929, CVE-2024-57931, CVE-2024-57938,
CVE-2024-57939, CVE-2024-57940, CVE-2024-57946, CVE-2024-57948,
CVE-2024-57951, CVE-2024-58087, CVE-2025-21631, CVE-2025-21636,
CVE-2025-21637, CVE-2025-21638, CVE-2025-21639, CVE-2025-21640,
CVE-2025-21646, CVE-2025-21648, CVE-2025-21653, CVE-2025-21664,
CVE-2025-21665, CVE-2025-21666, CVE-2025-21669, CVE-2025-21678,
CVE-2025-21680, CVE-2025-21683, CVE-2025-21687, CVE-2025-21689,
CVE-2025-21690, CVE-2025-21692, CVE-2025-21694, CVE-2025-21697,
CVE-2025-21699, CVE-2025-21700, CVE-2025-21701, CVE-2025-21702,
CVE-2025-21703, CVE-2025-21756, CVE-2025-21993
Package Information:
https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1081.90~20.04.1
[USN-7467-1] libxml2 vulnerabilities
-----BEGIN PGP SIGNATURE-----
wsF5BAABCAAjFiEEUMSg3c8x5FLOsZtRZWnYVadEvpMFAmgPjT0FAwAAAAAACgkQZWnYVadEvpPW
/RAAqIP6HKt6jncJpjzmDjPUYmEXQA8vl5zWOST1XnGvjHHLPhD6xPHkdr74EGmBysWRWVhuh3RB
KsIJBjxEW0EUGfXa1fRInoYinJ7wlAzV6w/xOpzmQg4wqrH6Fh3V4p9Q8qhCXK/4VksA0qfKqwKf
XcAkGl4sFs1YAMBu5gj65o49+TaWnymuMeQ+fwSeWjkNv7CgJpcsGkdhzGhumV0lzTpOFWnM6QNu
gKn27JKscZ8OBCnPTxQD68H7FLUu1aY5Mm9msEHVkUFZwZcG8vfPkJBWS3KsqPNaNbFns3UbdxIQ
DTrddNjAZYYnHpa99bbaphid5RDOEV+/b3hCJWkRO8qj3BErmv9c3Jezgutlz2khrVoYba+hj3Wz
9bcTNtdYwO2WovZcVDy0MPSuRLX8Y7UIhRHc9nIKN0/iZZeYJd533emPXHw2BDt1GiIw3dfUDJ1Q
4nKaqsNREk2woPstYmEH3mdfUUkEBcpOABokJAaEZNZsds9lXYon/skjDIUHlZpEgHGaWS1iVQQA
QIjEiHHUIFNtyNyGjlHVM2sic4XfuYH6vtqce78mI20QzQpA/fvJMUsvZrdF9KGE9tFXOagAHRLs
1ADdNDK8osSizl48l82rRGW3q7yNgvc1JKMKC/SWF5XAikAzZ3YRS+VMjYG4IrriEbZfksYF+ktN
jGM=
=ldh4
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7467-1
April 28, 2025
libxml2 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in libxml2.
Software Description:
- libxml2: GNOME XML library
Details:
It was discovered that the libxml2 Python bindings incorrectly handled
certain return values. An attacker could possibly use this issue to cause
libxml2 to crash, resulting in a denial of service. (CVE-2025-32414)
It was discovered that libxml2 incorrectly handled certain memory
operations. A remote attacker could possibly use this issue to cause
libxml2 to crash, resulting in a denial of service. (CVE-2025-32415)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
libxml2 2.12.7+dfsg+really2.9.14-0.4ubuntu0.1
python3-libxml2 2.12.7+dfsg+really2.9.14-0.4ubuntu0.1
Ubuntu 24.10
libxml2 2.12.7+dfsg-3ubuntu0.3
python3-libxml2 2.12.7+dfsg-3ubuntu0.3
Ubuntu 24.04 LTS
libxml2 2.9.14+dfsg-1.3ubuntu3.3
python3-libxml2 2.9.14+dfsg-1.3ubuntu3.3
Ubuntu 22.04 LTS
libxml2 2.9.13+dfsg-1ubuntu0.7
python3-libxml2 2.9.13+dfsg-1ubuntu0.7
Ubuntu 20.04 LTS
libxml2 2.9.10+dfsg-5ubuntu0.20.04.10
python3-libxml2 2.9.10+dfsg-5ubuntu0.20.04.10
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7467-1
CVE-2025-32414, CVE-2025-32415
Package Information:
https://launchpad.net/ubuntu/+source/libxml2/2.12.7+dfsg+really2.9.14-0.4ubuntu0.1
https://launchpad.net/ubuntu/+source/libxml2/2.12.7+dfsg-3ubuntu0.3
https://launchpad.net/ubuntu/+source/libxml2/2.9.14+dfsg-1.3ubuntu3.3
https://launchpad.net/ubuntu/+source/libxml2/2.9.13+dfsg-1ubuntu0.7
https://launchpad.net/ubuntu/+source/libxml2/2.9.10+dfsg-5ubuntu0.20.04.10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=ldh4
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7467-1
April 28, 2025
libxml2 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in libxml2.
Software Description:
- libxml2: GNOME XML library
Details:
It was discovered that the libxml2 Python bindings incorrectly handled
certain return values. An attacker could possibly use this issue to cause
libxml2 to crash, resulting in a denial of service. (CVE-2025-32414)
It was discovered that libxml2 incorrectly handled certain memory
operations. A remote attacker could possibly use this issue to cause
libxml2 to crash, resulting in a denial of service. (CVE-2025-32415)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
libxml2 2.12.7+dfsg+really2.9.14-0.4ubuntu0.1
python3-libxml2 2.12.7+dfsg+really2.9.14-0.4ubuntu0.1
Ubuntu 24.10
libxml2 2.12.7+dfsg-3ubuntu0.3
python3-libxml2 2.12.7+dfsg-3ubuntu0.3
Ubuntu 24.04 LTS
libxml2 2.9.14+dfsg-1.3ubuntu3.3
python3-libxml2 2.9.14+dfsg-1.3ubuntu3.3
Ubuntu 22.04 LTS
libxml2 2.9.13+dfsg-1ubuntu0.7
python3-libxml2 2.9.13+dfsg-1ubuntu0.7
Ubuntu 20.04 LTS
libxml2 2.9.10+dfsg-5ubuntu0.20.04.10
python3-libxml2 2.9.10+dfsg-5ubuntu0.20.04.10
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7467-1
CVE-2025-32414, CVE-2025-32415
Package Information:
https://launchpad.net/ubuntu/+source/libxml2/2.12.7+dfsg+really2.9.14-0.4ubuntu0.1
https://launchpad.net/ubuntu/+source/libxml2/2.12.7+dfsg-3ubuntu0.3
https://launchpad.net/ubuntu/+source/libxml2/2.9.14+dfsg-1.3ubuntu3.3
https://launchpad.net/ubuntu/+source/libxml2/2.9.13+dfsg-1ubuntu0.7
https://launchpad.net/ubuntu/+source/libxml2/2.9.10+dfsg-5ubuntu0.20.04.10
Sunday, April 27, 2025
[USN-7464-1] Jupyter Notebook vulnerability
-----BEGIN PGP SIGNATURE-----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=MtkX
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7464-1
April 28, 2025
jupyter-notebook vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
Summary:
Jupyter Notebook could be made to crash if it received specially crafted
input.
Software Description:
- jupyter-notebook: Jupyter interactive notebook
Details:
It was discovered that Jupyter Notebook did not properly parse HTML
comments under certain circumstances. An attacker could possibly use this
issue to cause a regular expression denial of service (ReDoS).
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
jupyter-notebook 6.4.13-5ubuntu0.1
python3-notebook 6.4.13-5ubuntu0.1
Ubuntu 24.10
jupyter-notebook 6.4.13-2ubuntu0.1
python3-notebook 6.4.13-2ubuntu0.1
Ubuntu 24.04 LTS
jupyter-notebook 6.4.12-2.2ubuntu1+esm1
Available with Ubuntu Pro
python3-notebook 6.4.12-2.2ubuntu1+esm1
Available with Ubuntu Pro
Ubuntu 22.04 LTS
jupyter-notebook 6.4.8-1ubuntu0.1+esm1
Available with Ubuntu Pro
python3-notebook 6.4.8-1ubuntu0.1+esm1
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7464-1
CVE-2022-25887
Package Information:
https://launchpad.net/ubuntu/+source/jupyter-notebook/6.4.13-5ubuntu0.1
https://launchpad.net/ubuntu/+source/jupyter-notebook/6.4.13-2ubuntu0.1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=MtkX
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7464-1
April 28, 2025
jupyter-notebook vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
Summary:
Jupyter Notebook could be made to crash if it received specially crafted
input.
Software Description:
- jupyter-notebook: Jupyter interactive notebook
Details:
It was discovered that Jupyter Notebook did not properly parse HTML
comments under certain circumstances. An attacker could possibly use this
issue to cause a regular expression denial of service (ReDoS).
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
jupyter-notebook 6.4.13-5ubuntu0.1
python3-notebook 6.4.13-5ubuntu0.1
Ubuntu 24.10
jupyter-notebook 6.4.13-2ubuntu0.1
python3-notebook 6.4.13-2ubuntu0.1
Ubuntu 24.04 LTS
jupyter-notebook 6.4.12-2.2ubuntu1+esm1
Available with Ubuntu Pro
python3-notebook 6.4.12-2.2ubuntu1+esm1
Available with Ubuntu Pro
Ubuntu 22.04 LTS
jupyter-notebook 6.4.8-1ubuntu0.1+esm1
Available with Ubuntu Pro
python3-notebook 6.4.8-1ubuntu0.1+esm1
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7464-1
CVE-2022-25887
Package Information:
https://launchpad.net/ubuntu/+source/jupyter-notebook/6.4.13-5ubuntu0.1
https://launchpad.net/ubuntu/+source/jupyter-notebook/6.4.13-2ubuntu0.1
Subscribe to:
Posts (Atom)