Wednesday, May 21, 2025

[USN-7526-1] Bind vulnerability

-----BEGIN PGP SIGNATURE-----
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=SOks
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7526-1
May 21, 2025

bind9 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.10

Summary:

Bind could be made to crash if it received specially crafted network
traffic.

Software Description:
- bind9: Internet Domain Name Server

Details:

It was discovered that Bind incorrectly handled certain DNS messages with
invalid TSIG. A remote attacker could possibly use this issue to cause Bind
to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
bind9 1:9.20.4-3ubuntu1.1

Ubuntu 24.10
bind9 1:9.20.0-2ubuntu3.2

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7526-1
CVE-2025-40775

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.20.4-3ubuntu1.1
https://launchpad.net/ubuntu/+source/bind9/1:9.20.0-2ubuntu3.2

[USN-7525-1] Tomcat vulnerability

-----BEGIN PGP SIGNATURE-----

wnsEABYIACMWIQSV2d7RU755utSnx3O7Ba3EKYsoKQUCaC4AXQUDAAAAAAAKCRC7Ba3EKYsoKfR6
AP9yLMS2SRYUftZ8MhBTWi9fIkiEbCeuZ60/LzZ1Y4hp6gD+O+2J5qMMEjI9VuEytYa1VbBWwCs8
D1Mu98VI9Fb3uAo=
=24mL
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7525-1
May 21, 2025

Tomcat vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Tomcat could expose sensitive files or run programs if it received
specially crafted network traffic.

Software Description:
- tomcat10: Apache Tomcat 10 - Servlet and JSP engine
- tomcat9: Apache Tomcat 9 - Servlet and JSP engine

Details:

It was discovered that Apache Tomcat incorrectly implemented partial
PUT functionality by replacing path separators with dots in temporary
files. A remote attacker could possibly use this issue to access
sensitive files, inject malicious content, or execute remote code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
  libtomcat10-java                10.1.16-1ubuntu0.1~esm1
                                  Available with Ubuntu Pro
  tomcat10                        10.1.16-1ubuntu0.1~esm1
                                  Available with Ubuntu Pro

Ubuntu 22.04 LTS
  libtomcat9-java                 9.0.58-1ubuntu0.2+esm2
                                  Available with Ubuntu Pro
  tomcat9                         9.0.58-1ubuntu0.2+esm2
                                  Available with Ubuntu Pro

Ubuntu 20.04 LTS
  libtomcat9-java                 9.0.31-1ubuntu0.9+esm1
                                  Available with Ubuntu Pro
  tomcat9                         9.0.31-1ubuntu0.9+esm1
                                  Available with Ubuntu Pro

Ubuntu 18.04 LTS
  libtomcat9-java                 9.0.16-3ubuntu0.18.04.2+esm6
                                  Available with Ubuntu Pro
  tomcat9                         9.0.16-3ubuntu0.18.04.2+esm6
                                  Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-7525-1
  CVE-2025-24813

[USN-7517-2] Linux kernel (IBM) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7517-2
May 21, 2025

linux-ibm-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-ibm-5.4: Linux kernel for IBM cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- Block layer subsystem;
- Drivers core;
- Network block device driver;
- Character device driver;
- GPU drivers;
- HID subsystem;
- InfiniBand drivers;
- Media drivers;
- Network drivers;
- PPS (Pulse Per Second) driver;
- PTP clock framework;
- RapidIO drivers;
- Real Time Clock drivers;
- SCSI subsystem;
- SLIMbus drivers;
- QCOM SoC drivers;
- Trusted Execution Environment drivers;
- USB DSL drivers;
- USB Device Class drivers;
- USB core drivers;
- USB Gadget drivers;
- USB Host Controller drivers;
- Renesas USBHS Controller drivers;
- File systems infrastructure;
- BTRFS file system;
- Ceph distributed file system;
- NILFS2 file system;
- UBI file system;
- KVM subsystem;
- L3 Master device support module;
- Netfilter;
- Process Accounting mechanism;
- printk logging mechanism;
- Scheduler infrastructure;
- Tracing infrastructure;
- Memory management;
- 802.1Q VLAN protocol;
- B.A.T.M.A.N. meshing protocol;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- NFC subsystem;
- Open vSwitch;
- Rose network layer;
- Network traffic control;
- Wireless networking;
- Tomoyo security module;
(CVE-2024-57979, CVE-2024-58090, CVE-2024-57973, CVE-2025-21925,
CVE-2025-21763, CVE-2024-58069, CVE-2025-21718, CVE-2024-57986,
CVE-2025-21871, CVE-2025-21898, CVE-2025-21760, CVE-2025-21814,
CVE-2025-21731, CVE-2025-21772, CVE-2024-58001, CVE-2025-21708,
CVE-2024-58009, CVE-2024-58002, CVE-2024-58085, CVE-2025-21920,
CVE-2024-50055, CVE-2025-21791, CVE-2025-21904, CVE-2025-21917,
CVE-2025-21971, CVE-2025-21736, CVE-2023-52741, CVE-2025-21753,
CVE-2025-21910, CVE-2024-57980, CVE-2025-21948, CVE-2025-21762,
CVE-2024-58072, CVE-2025-21858, CVE-2023-52664, CVE-2025-21922,
CVE-2025-21715, CVE-2024-58051, CVE-2024-57981, CVE-2025-21909,
CVE-2025-21934, CVE-2025-21728, CVE-2025-21764, CVE-2025-21782,
CVE-2025-21744, CVE-2021-47191, CVE-2025-21866, CVE-2025-21859,
CVE-2025-21846, CVE-2025-21877, CVE-2023-52927, CVE-2024-58017,
CVE-2024-58007, CVE-2025-21914, CVE-2024-58052, CVE-2024-26689,
CVE-2025-21647, CVE-2025-21806, CVE-2025-21835, CVE-2025-21916,
CVE-2025-21935, CVE-2025-21905, CVE-2025-21787, CVE-2025-21721,
CVE-2024-57977, CVE-2025-21722, CVE-2025-21865, CVE-2024-58058,
CVE-2025-21926, CVE-2024-58071, CVE-2025-21785, CVE-2024-58020,
CVE-2024-58010, CVE-2025-21811, CVE-2025-21776, CVE-2025-21749,
CVE-2024-58014, CVE-2024-58055, CVE-2024-58063, CVE-2025-21761,
CVE-2024-26996, CVE-2025-21862, CVE-2025-21928, CVE-2025-21719,
CVE-2025-21765, CVE-2024-56599, CVE-2025-21735, CVE-2025-21848,
CVE-2025-21704, CVE-2025-21781, CVE-2025-21823, CVE-2024-58083,
CVE-2024-26982)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
linux-image-5.4.0-1092-ibm 5.4.0-1092.97~18.04.1
Available with Ubuntu Pro
linux-image-ibm 5.4.0.1092.97~18.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7517-2
https://ubuntu.com/security/notices/USN-7517-1
CVE-2021-47191, CVE-2023-52664, CVE-2023-52741, CVE-2023-52927,
CVE-2024-26689, CVE-2024-26982, CVE-2024-26996, CVE-2024-50055,
CVE-2024-56599, CVE-2024-57973, CVE-2024-57977, CVE-2024-57979,
CVE-2024-57980, CVE-2024-57981, CVE-2024-57986, CVE-2024-58001,
CVE-2024-58002, CVE-2024-58007, CVE-2024-58009, CVE-2024-58010,
CVE-2024-58014, CVE-2024-58017, CVE-2024-58020, CVE-2024-58051,
CVE-2024-58052, CVE-2024-58055, CVE-2024-58058, CVE-2024-58063,
CVE-2024-58069, CVE-2024-58071, CVE-2024-58072, CVE-2024-58083,
CVE-2024-58085, CVE-2024-58090, CVE-2025-21647, CVE-2025-21704,
CVE-2025-21708, CVE-2025-21715, CVE-2025-21718, CVE-2025-21719,
CVE-2025-21721, CVE-2025-21722, CVE-2025-21728, CVE-2025-21731,
CVE-2025-21735, CVE-2025-21736, CVE-2025-21744, CVE-2025-21749,
CVE-2025-21753, CVE-2025-21760, CVE-2025-21761, CVE-2025-21762,
CVE-2025-21763, CVE-2025-21764, CVE-2025-21765, CVE-2025-21772,
CVE-2025-21776, CVE-2025-21781, CVE-2025-21782, CVE-2025-21785,
CVE-2025-21787, CVE-2025-21791, CVE-2025-21806, CVE-2025-21811,
CVE-2025-21814, CVE-2025-21823, CVE-2025-21835, CVE-2025-21846,
CVE-2025-21848, CVE-2025-21858, CVE-2025-21859, CVE-2025-21862,
CVE-2025-21865, CVE-2025-21866, CVE-2025-21871, CVE-2025-21877,
CVE-2025-21898, CVE-2025-21904, CVE-2025-21905, CVE-2025-21909,
CVE-2025-21910, CVE-2025-21914, CVE-2025-21916, CVE-2025-21917,
CVE-2025-21920, CVE-2025-21922, CVE-2025-21925, CVE-2025-21926,
CVE-2025-21928, CVE-2025-21934, CVE-2025-21935, CVE-2025-21948,
CVE-2025-21971

[USN-7516-4] Linux kernel (Oracle) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7516-4
May 21, 2025

linux-oracle-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- Block layer subsystem;
- Drivers core;
- Network block device driver;
- Character device driver;
- GPU drivers;
- HID subsystem;
- InfiniBand drivers;
- Media drivers;
- Network drivers;
- PPS (Pulse Per Second) driver;
- PTP clock framework;
- RapidIO drivers;
- Real Time Clock drivers;
- SCSI subsystem;
- SLIMbus drivers;
- QCOM SoC drivers;
- Trusted Execution Environment drivers;
- USB DSL drivers;
- USB Device Class drivers;
- USB core drivers;
- USB Gadget drivers;
- USB Host Controller drivers;
- Renesas USBHS Controller drivers;
- File systems infrastructure;
- BTRFS file system;
- NILFS2 file system;
- UBI file system;
- KVM subsystem;
- L3 Master device support module;
- Process Accounting mechanism;
- printk logging mechanism;
- Scheduler infrastructure;
- Tracing infrastructure;
- Memory management;
- 802.1Q VLAN protocol;
- B.A.T.M.A.N. meshing protocol;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- NFC subsystem;
- Open vSwitch;
- Rose network layer;
- Network traffic control;
- Wireless networking;
- Tomoyo security module;
(CVE-2025-21735, CVE-2025-21922, CVE-2024-58001, CVE-2025-21926,
CVE-2025-21647, CVE-2024-50055, CVE-2025-21862, CVE-2024-58002,
CVE-2025-21814, CVE-2024-58020, CVE-2025-21835, CVE-2024-26982,
CVE-2025-21744, CVE-2025-21763, CVE-2024-58069, CVE-2024-58090,
CVE-2025-21846, CVE-2024-58010, CVE-2025-21859, CVE-2024-26996,
CVE-2025-21971, CVE-2025-21934, CVE-2025-21904, CVE-2024-57977,
CVE-2024-58058, CVE-2025-21704, CVE-2024-57986, CVE-2025-21762,
CVE-2025-21925, CVE-2025-21806, CVE-2025-21909, CVE-2024-58063,
CVE-2023-52741, CVE-2025-21791, CVE-2025-21728, CVE-2024-58014,
CVE-2025-21858, CVE-2024-57981, CVE-2025-21916, CVE-2025-21787,
CVE-2025-21781, CVE-2025-21708, CVE-2024-58071, CVE-2024-57980,
CVE-2025-21920, CVE-2025-21914, CVE-2025-21948, CVE-2024-58017,
CVE-2025-21877, CVE-2024-58052, CVE-2025-21731, CVE-2025-21715,
CVE-2025-21898, CVE-2024-58085, CVE-2025-21865, CVE-2025-21811,
CVE-2024-58051, CVE-2025-21749, CVE-2025-21736, CVE-2024-58072,
CVE-2025-21722, CVE-2024-58009, CVE-2025-21719, CVE-2025-21785,
CVE-2025-21928, CVE-2025-21761, CVE-2024-58007, CVE-2025-21866,
CVE-2025-21910, CVE-2025-21765, CVE-2025-21753, CVE-2021-47191,
CVE-2024-58055, CVE-2025-21782, CVE-2025-21871, CVE-2025-21760,
CVE-2024-57973, CVE-2025-21718, CVE-2024-57979, CVE-2025-21935,
CVE-2025-21917, CVE-2025-21905, CVE-2024-56599, CVE-2025-21721,
CVE-2025-21823, CVE-2025-21848, CVE-2025-21764, CVE-2025-21772,
CVE-2024-58083, CVE-2025-21776)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
linux-image-5.4.0-1144-oracle 5.4.0-1144.154~18.04.1
Available with Ubuntu Pro
linux-image-oracle 5.4.0.1144.154~18.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7516-4
https://ubuntu.com/security/notices/USN-7516-3
https://ubuntu.com/security/notices/USN-7516-2
https://ubuntu.com/security/notices/USN-7516-1
CVE-2021-47191, CVE-2023-52741, CVE-2024-26982, CVE-2024-26996,
CVE-2024-50055, CVE-2024-56599, CVE-2024-57973, CVE-2024-57977,
CVE-2024-57979, CVE-2024-57980, CVE-2024-57981, CVE-2024-57986,
CVE-2024-58001, CVE-2024-58002, CVE-2024-58007, CVE-2024-58009,
CVE-2024-58010, CVE-2024-58014, CVE-2024-58017, CVE-2024-58020,
CVE-2024-58051, CVE-2024-58052, CVE-2024-58055, CVE-2024-58058,
CVE-2024-58063, CVE-2024-58069, CVE-2024-58071, CVE-2024-58072,
CVE-2024-58083, CVE-2024-58085, CVE-2024-58090, CVE-2025-21647,
CVE-2025-21704, CVE-2025-21708, CVE-2025-21715, CVE-2025-21718,
CVE-2025-21719, CVE-2025-21721, CVE-2025-21722, CVE-2025-21728,
CVE-2025-21731, CVE-2025-21735, CVE-2025-21736, CVE-2025-21744,
CVE-2025-21749, CVE-2025-21753, CVE-2025-21760, CVE-2025-21761,
CVE-2025-21762, CVE-2025-21763, CVE-2025-21764, CVE-2025-21765,
CVE-2025-21772, CVE-2025-21776, CVE-2025-21781, CVE-2025-21782,
CVE-2025-21785, CVE-2025-21787, CVE-2025-21791, CVE-2025-21806,
CVE-2025-21811, CVE-2025-21814, CVE-2025-21823, CVE-2025-21835,
CVE-2025-21846, CVE-2025-21848, CVE-2025-21858, CVE-2025-21859,
CVE-2025-21862, CVE-2025-21865, CVE-2025-21866, CVE-2025-21871,
CVE-2025-21877, CVE-2025-21898, CVE-2025-21904, CVE-2025-21905,
CVE-2025-21909, CVE-2025-21910, CVE-2025-21914, CVE-2025-21916,
CVE-2025-21917, CVE-2025-21920, CVE-2025-21922, CVE-2025-21925,
CVE-2025-21926, CVE-2025-21928, CVE-2025-21934, CVE-2025-21935,
CVE-2025-21948, CVE-2025-21971

[USN-7520-2] PostgreSQL vulnerability

-----BEGIN PGP SIGNATURE-----
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=E20d
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7520-2
May 21, 2025

postgresql-17 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04

Summary:

PostgreSQL could be made to crash if it received specially crafted network
traffic.

Software Description:
- postgresql-17: Object-relational SQL database

Details:

USN-7520-1 fixed a vulnerability in PostgreSQL. This update provides the
corresponding updates for Ubuntu 25.04.

Original advisory details:

It was discovered that PostgreSQL incorrectly handled the GB18030
encoding. An attacker could possibly use this issue to cause PostgreSQL to
crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
postgresql-17 17.5-0ubuntu0.25.04.1
postgresql-client-17 17.5-0ubuntu0.25.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart PostgreSQL to
make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7520-2
https://ubuntu.com/security/notices/USN-7520-1
CVE-2025-4207

Package Information:
https://launchpad.net/ubuntu/+source/postgresql-17/17.5-0ubuntu0.25.04.1

Tuesday, May 20, 2025

[USN-7520-1] PostgreSQL vulnerability

-----BEGIN PGP SIGNATURE-----

wsF5BAABCAAjFiEEUMSg3c8x5FLOsZtRZWnYVadEvpMFAmgs+isFAwAAAAAACgkQZWnYVadEvpPQ
oA//buSouZF880bXsVU+nl8cusQDveCC+sx2TEuzYjKVICy0VmuS9NQAZNDYg7YTP+esfnlUrQQ3
ZvDdfzzgD7LaE5pel5DgjMDnylzctJ6Ui1/KrqPEYZO0w3yiDGqIT0D2Pili2kuy4H6iJxu3NdgS
j0aiJjf0xavGYhfvvNQdZtGY3kWo5iEuoMDT354PTX2EdsUfLhH9awB1HE7oYvijG++KhBQNiLfb
/v+zXT2TTcJEBFTiEGZMZQfVaFcfQp1wVJ3bgfQllJkRKbEKxVsx/T2qS+nHDEjTe6cgu4TFzMX/
bkodGNAphjcRcJPLJJgztx6B29HBt/YqkrUb7lJovcJU7WaRZhmcPDkvQk4uRj/YvPyekb+cpi/A
x0lX/KKM5Nomo+PEJffsUbmssDe4xHu8mw3pxG+T0QKmcndZgZuGJn0KARq85M7CyRlA6ElYUTor
4xN7PK5DbpJ/H0QNNlqhId3SvvmsWdv7glvIoDz2VyjKkU5so8YFWDGLaxNgYpIewIB7xGynSaFi
ZNbp8VwJdnIbj+7HFP1HHlN60k6b4+kn0R7n6zE7XElZNN7pZQvlBVex50C1RUnIttJHQv4Fi2Iv
WRVTdZoFSeWSeb2WwNx8eJjSySEnXbfaq5BDM7uNFyt7+TZsu142CPWnyhwwt6LCHUiONyraTMyW
Veg=
=XmKm
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7520-1
May 20, 2025

postgresql-12, postgresql-14, postgresql-16 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

PostgreSQL could be made to crash if it received specially crafted network
traffic.

Software Description:
- postgresql-16: Object-relational SQL database
- postgresql-14: Object-relational SQL database
- postgresql-12: Object-relational SQL database

Details:

It was discovered that PostgreSQL incorrectly handled the GB18030 encoding.
An attacker could possibly use this issue to cause PostgreSQL to crash,
resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.10
postgresql-16 16.9-0ubuntu0.24.10.1
postgresql-client-16 16.9-0ubuntu0.24.10.1

Ubuntu 24.04 LTS
postgresql-16 16.9-0ubuntu0.24.04.1
postgresql-client-16 16.9-0ubuntu0.24.04.1

Ubuntu 22.04 LTS
postgresql-14 14.18-0ubuntu0.22.04.1
postgresql-client-14 14.18-0ubuntu0.22.04.1

Ubuntu 20.04 LTS
postgresql-12 12.22-0ubuntu0.20.04.4
postgresql-client-12 12.22-0ubuntu0.20.04.4

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart PostgreSQL to
make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7520-1
CVE-2025-4207

Package Information:
https://launchpad.net/ubuntu/+source/postgresql-16/16.9-0ubuntu0.24.10.1
https://launchpad.net/ubuntu/+source/postgresql-16/16.9-0ubuntu0.24.04.1
https://launchpad.net/ubuntu/+source/postgresql-14/14.18-0ubuntu0.22.04.1
https://launchpad.net/ubuntu/+source/postgresql-12/12.22-0ubuntu0.20.04.4

F42 Elections Voting is now Open!

The computer did not beat me, but it came close ;-)

Im pleased to announce that voting for the F42 elections is now
open[1]! Voting will remain open until June 2, 2025 at 23:59 UTC.
Please take some time to read through the interviews by our great
candidates this year for FESCo, Council, Mindshare and EPEL* and cast
your vote to claim your badge[2]!


*As the number of candidates equals the number of open seats for the
EPEL Steering Committee, these candidates will be elected by default
on June 2, 2025.


Best of luck to our great candidates, and thank you all for making
this election cycle very exciting!


Kindest regards,
Aoife

[1] https://communityblog.fedoraproject.org/f42-elections-voting-is-now-open/
[2] https://elections.fedoraproject.org/

--
Aoife Moloney

Fedora Operations Architect

Fedora Project

Matrix: @amoloney:fedora.im

IRC: amoloney

--
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue

[USN-7516-3] Linux kernel vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7516-3
May 20, 2025

linux-azure, linux-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-kvm: Linux kernel for cloud environments

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- Block layer subsystem;
- Drivers core;
- Network block device driver;
- Character device driver;
- GPU drivers;
- HID subsystem;
- InfiniBand drivers;
- Media drivers;
- Network drivers;
- PPS (Pulse Per Second) driver;
- PTP clock framework;
- RapidIO drivers;
- Real Time Clock drivers;
- SCSI subsystem;
- SLIMbus drivers;
- QCOM SoC drivers;
- Trusted Execution Environment drivers;
- USB DSL drivers;
- USB Device Class drivers;
- USB core drivers;
- USB Gadget drivers;
- USB Host Controller drivers;
- Renesas USBHS Controller drivers;
- File systems infrastructure;
- BTRFS file system;
- NILFS2 file system;
- UBI file system;
- KVM subsystem;
- L3 Master device support module;
- Process Accounting mechanism;
- printk logging mechanism;
- Scheduler infrastructure;
- Tracing infrastructure;
- Memory management;
- 802.1Q VLAN protocol;
- B.A.T.M.A.N. meshing protocol;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- NFC subsystem;
- Open vSwitch;
- Rose network layer;
- Network traffic control;
- Wireless networking;
- Tomoyo security module;
(CVE-2025-21719, CVE-2024-58069, CVE-2025-21914, CVE-2025-21928,
CVE-2025-21909, CVE-2025-21772, CVE-2025-21814, CVE-2025-21721,
CVE-2024-50055, CVE-2025-21917, CVE-2025-21862, CVE-2025-21806,
CVE-2025-21647, CVE-2024-58051, CVE-2024-57986, CVE-2024-57981,
CVE-2025-21904, CVE-2025-21925, CVE-2025-21859, CVE-2025-21948,
CVE-2024-58052, CVE-2025-21922, CVE-2024-26996, CVE-2024-26982,
CVE-2025-21858, CVE-2024-58090, CVE-2024-58085, CVE-2025-21718,
CVE-2025-21762, CVE-2025-21753, CVE-2025-21763, CVE-2025-21760,
CVE-2024-58010, CVE-2025-21920, CVE-2025-21916, CVE-2025-21776,
CVE-2025-21728, CVE-2024-58002, CVE-2025-21781, CVE-2024-58072,
CVE-2025-21735, CVE-2025-21749, CVE-2025-21731, CVE-2025-21835,
CVE-2024-56599, CVE-2025-21877, CVE-2025-21785, CVE-2025-21704,
CVE-2024-57979, CVE-2024-58007, CVE-2024-57977, CVE-2025-21761,
CVE-2025-21787, CVE-2025-21846, CVE-2024-58063, CVE-2025-21898,
CVE-2025-21791, CVE-2025-21934, CVE-2025-21926, CVE-2025-21764,
CVE-2025-21811, CVE-2025-21722, CVE-2025-21715, CVE-2024-58020,
CVE-2024-58001, CVE-2024-58071, CVE-2025-21905, CVE-2024-58014,
CVE-2025-21736, CVE-2025-21865, CVE-2023-52741, CVE-2025-21935,
CVE-2025-21910, CVE-2024-57980, CVE-2025-21744, CVE-2024-58055,
CVE-2025-21823, CVE-2021-47191, CVE-2025-21866, CVE-2024-58083,
CVE-2025-21871, CVE-2025-21782, CVE-2025-21848, CVE-2024-58009,
CVE-2025-21971, CVE-2024-58058, CVE-2024-58017, CVE-2025-21765,
CVE-2024-57973, CVE-2025-21708)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1133-kvm 5.4.0-1133.142
linux-image-5.4.0-1151-azure 5.4.0-1151.158
linux-image-azure-lts-20.04 5.4.0.1151.145
linux-image-kvm 5.4.0.1133.129

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7516-3
https://ubuntu.com/security/notices/USN-7516-2
https://ubuntu.com/security/notices/USN-7516-1
CVE-2021-47191, CVE-2023-52741, CVE-2024-26982, CVE-2024-26996,
CVE-2024-50055, CVE-2024-56599, CVE-2024-57973, CVE-2024-57977,
CVE-2024-57979, CVE-2024-57980, CVE-2024-57981, CVE-2024-57986,
CVE-2024-58001, CVE-2024-58002, CVE-2024-58007, CVE-2024-58009,
CVE-2024-58010, CVE-2024-58014, CVE-2024-58017, CVE-2024-58020,
CVE-2024-58051, CVE-2024-58052, CVE-2024-58055, CVE-2024-58058,
CVE-2024-58063, CVE-2024-58069, CVE-2024-58071, CVE-2024-58072,
CVE-2024-58083, CVE-2024-58085, CVE-2024-58090, CVE-2025-21647,
CVE-2025-21704, CVE-2025-21708, CVE-2025-21715, CVE-2025-21718,
CVE-2025-21719, CVE-2025-21721, CVE-2025-21722, CVE-2025-21728,
CVE-2025-21731, CVE-2025-21735, CVE-2025-21736, CVE-2025-21744,
CVE-2025-21749, CVE-2025-21753, CVE-2025-21760, CVE-2025-21761,
CVE-2025-21762, CVE-2025-21763, CVE-2025-21764, CVE-2025-21765,
CVE-2025-21772, CVE-2025-21776, CVE-2025-21781, CVE-2025-21782,
CVE-2025-21785, CVE-2025-21787, CVE-2025-21791, CVE-2025-21806,
CVE-2025-21811, CVE-2025-21814, CVE-2025-21823, CVE-2025-21835,
CVE-2025-21846, CVE-2025-21848, CVE-2025-21858, CVE-2025-21859,
CVE-2025-21862, CVE-2025-21865, CVE-2025-21866, CVE-2025-21871,
CVE-2025-21877, CVE-2025-21898, CVE-2025-21904, CVE-2025-21905,
CVE-2025-21909, CVE-2025-21910, CVE-2025-21914, CVE-2025-21916,
CVE-2025-21917, CVE-2025-21920, CVE-2025-21922, CVE-2025-21925,
CVE-2025-21926, CVE-2025-21928, CVE-2025-21934, CVE-2025-21935,
CVE-2025-21948, CVE-2025-21971

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1151.158
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1133.142

[USN-7511-3] Linux kernel (GKE) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7511-3
May 20, 2025

linux-gke vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gke: Linux kernel for Google Container Engine (GKE) systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- x86 architecture;
- Block layer subsystem;
- Network block device driver;
- Bus devices;
- Character device driver;
- TPM device driver;
- Clock framework and drivers;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- InfiniBand drivers;
- Media drivers;
- NVIDIA Tegra memory controller driver;
- Network drivers;
- PCI subsystem;
- PPS (Pulse Per Second) driver;
- PTP clock framework;
- RapidIO drivers;
- Real Time Clock drivers;
- SLIMbus drivers;
- QCOM SoC drivers;
- Trusted Execution Environment drivers;
- TTY drivers;
- USB DSL drivers;
- USB Device Class drivers;
- USB core drivers;
- USB Gadget drivers;
- USB Host Controller drivers;
- Renesas USBHS Controller drivers;
- ACRN Hypervisor Service Module driver;
- File systems infrastructure;
- BTRFS file system;
- F2FS file system;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- Overlay file system;
- SMB network file system;
- UBI file system;
- KVM subsystem;
- L3 Master device support module;
- Process Accounting mechanism;
- Padata parallel execution mechanism;
- printk logging mechanism;
- Scheduler infrastructure;
- Timer subsystem;
- Tracing infrastructure;
- Memory management;
- 802.1Q VLAN protocol;
- B.A.T.M.A.N. meshing protocol;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- Multipath TCP;
- Netfilter;
- NFC subsystem;
- Open vSwitch;
- Rose network layer;
- Network traffic control;
- Wireless networking;
- Landlock security;
- Linux Security Modules (LSM) Framework;
- Tomoyo security module;
(CVE-2024-58002, CVE-2025-21767, CVE-2024-58051, CVE-2025-21909,
CVE-2025-21866, CVE-2025-21823, CVE-2025-21922, CVE-2025-21804,
CVE-2024-58069, CVE-2025-21761, CVE-2025-21799, CVE-2024-58034,
CVE-2025-21826, CVE-2024-58007, CVE-2025-21948, CVE-2025-21910,
CVE-2025-21748, CVE-2024-57834, CVE-2025-21926, CVE-2025-21722,
CVE-2024-58072, CVE-2024-58086, CVE-2025-21914, CVE-2025-21802,
CVE-2025-21916, CVE-2025-21943, CVE-2025-21830, CVE-2025-21950,
CVE-2025-21736, CVE-2024-58014, CVE-2025-21785, CVE-2025-21766,
CVE-2025-21878, CVE-2024-56721, CVE-2025-21707, CVE-2025-21904,
CVE-2025-21782, CVE-2025-21776, CVE-2025-21726, CVE-2025-21862,
CVE-2024-57986, CVE-2025-21647, CVE-2025-21887, CVE-2025-21877,
CVE-2024-44964, CVE-2024-58052, CVE-2025-21796, CVE-2024-58085,
CVE-2025-21934, CVE-2025-21760, CVE-2025-21924, CVE-2024-57979,
CVE-2025-21875, CVE-2024-58083, CVE-2025-21811, CVE-2025-21749,
CVE-2025-21814, CVE-2025-21727, CVE-2025-21715, CVE-2025-21684,
CVE-2025-21917, CVE-2025-21731, CVE-2024-58016, CVE-2024-58090,
CVE-2025-21865, CVE-2024-58010, CVE-2025-21719, CVE-2025-21925,
CVE-2025-21846, CVE-2024-58020, CVE-2024-58017, CVE-2024-58063,
CVE-2025-21844, CVE-2024-58079, CVE-2024-58055, CVE-2024-57981,
CVE-2024-56599, CVE-2024-26982, CVE-2025-21835, CVE-2025-21935,
CVE-2024-58005, CVE-2025-21791, CVE-2024-57977, CVE-2024-57978,
CVE-2025-21806, CVE-2025-21772, CVE-2025-21859, CVE-2025-21728,
CVE-2025-21781, CVE-2024-57980, CVE-2025-21744, CVE-2025-21721,
CVE-2025-21718, CVE-2025-21858, CVE-2025-21704, CVE-2025-21905,
CVE-2025-21951, CVE-2025-21971, CVE-2025-21848, CVE-2025-21745,
CVE-2025-21928, CVE-2024-58076, CVE-2025-21763, CVE-2025-21762,
CVE-2025-21919, CVE-2025-21708, CVE-2025-21795, CVE-2024-57973,
CVE-2025-21753, CVE-2025-21912, CVE-2024-47726, CVE-2024-35889,
CVE-2024-58071, CVE-2025-21787, CVE-2025-21871, CVE-2025-21711,
CVE-2025-21765, CVE-2024-58058, CVE-2025-21898, CVE-2025-21735,
CVE-2025-21758, CVE-2025-21820, CVE-2025-21779, CVE-2025-21920,
CVE-2024-58001, CVE-2025-21764)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1081-gke 5.15.0-1081.87
linux-image-gke 5.15.0.1081.80
linux-image-gke-5.15 5.15.0.1081.80

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7511-3
https://ubuntu.com/security/notices/USN-7511-2
https://ubuntu.com/security/notices/USN-7511-1
CVE-2024-26982, CVE-2024-35889, CVE-2024-44964, CVE-2024-47726,
CVE-2024-56599, CVE-2024-56721, CVE-2024-57834, CVE-2024-57973,
CVE-2024-57977, CVE-2024-57978, CVE-2024-57979, CVE-2024-57980,
CVE-2024-57981, CVE-2024-57986, CVE-2024-58001, CVE-2024-58002,
CVE-2024-58005, CVE-2024-58007, CVE-2024-58010, CVE-2024-58014,
CVE-2024-58016, CVE-2024-58017, CVE-2024-58020, CVE-2024-58034,
CVE-2024-58051, CVE-2024-58052, CVE-2024-58055, CVE-2024-58058,
CVE-2024-58063, CVE-2024-58069, CVE-2024-58071, CVE-2024-58072,
CVE-2024-58076, CVE-2024-58079, CVE-2024-58083, CVE-2024-58085,
CVE-2024-58086, CVE-2024-58090, CVE-2025-21647, CVE-2025-21684,
CVE-2025-21704, CVE-2025-21707, CVE-2025-21708, CVE-2025-21711,
CVE-2025-21715, CVE-2025-21718, CVE-2025-21719, CVE-2025-21721,
CVE-2025-21722, CVE-2025-21726, CVE-2025-21727, CVE-2025-21728,
CVE-2025-21731, CVE-2025-21735, CVE-2025-21736, CVE-2025-21744,
CVE-2025-21745, CVE-2025-21748, CVE-2025-21749, CVE-2025-21753,
CVE-2025-21758, CVE-2025-21760, CVE-2025-21761, CVE-2025-21762,
CVE-2025-21763, CVE-2025-21764, CVE-2025-21765, CVE-2025-21766,
CVE-2025-21767, CVE-2025-21772, CVE-2025-21776, CVE-2025-21779,
CVE-2025-21781, CVE-2025-21782, CVE-2025-21785, CVE-2025-21787,
CVE-2025-21791, CVE-2025-21795, CVE-2025-21796, CVE-2025-21799,
CVE-2025-21802, CVE-2025-21804, CVE-2025-21806, CVE-2025-21811,
CVE-2025-21814, CVE-2025-21820, CVE-2025-21823, CVE-2025-21826,
CVE-2025-21830, CVE-2025-21835, CVE-2025-21844, CVE-2025-21846,
CVE-2025-21848, CVE-2025-21858, CVE-2025-21859, CVE-2025-21862,
CVE-2025-21865, CVE-2025-21866, CVE-2025-21871, CVE-2025-21875,
CVE-2025-21877, CVE-2025-21878, CVE-2025-21887, CVE-2025-21898,
CVE-2025-21904, CVE-2025-21905, CVE-2025-21909, CVE-2025-21910,
CVE-2025-21912, CVE-2025-21914, CVE-2025-21916, CVE-2025-21917,
CVE-2025-21919, CVE-2025-21920, CVE-2025-21922, CVE-2025-21924,
CVE-2025-21925, CVE-2025-21926, CVE-2025-21928, CVE-2025-21934,
CVE-2025-21935, CVE-2025-21943, CVE-2025-21948, CVE-2025-21950,
CVE-2025-21951, CVE-2025-21971

Package Information:
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1081.87

[USN-7510-5] Linux kernel (Azure FIPS) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7510-5
May 20, 2025

linux-azure-fips vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure-fips: Linux kernel for Microsoft Azure Cloud systems with FIPS

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- x86 architecture;
- Block layer subsystem;
- Network block device driver;
- Bus devices;
- Character device driver;
- TPM device driver;
- Clock framework and drivers;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- InfiniBand drivers;
- Media drivers;
- NVIDIA Tegra memory controller driver;
- Network drivers;
- PCI subsystem;
- PPS (Pulse Per Second) driver;
- PTP clock framework;
- RapidIO drivers;
- Real Time Clock drivers;
- SLIMbus drivers;
- QCOM SoC drivers;
- Trusted Execution Environment drivers;
- TTY drivers;
- USB DSL drivers;
- USB Device Class drivers;
- USB core drivers;
- USB Gadget drivers;
- USB Host Controller drivers;
- Renesas USBHS Controller drivers;
- ACRN Hypervisor Service Module driver;
- File systems infrastructure;
- BTRFS file system;
- F2FS file system;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- Overlay file system;
- SMB network file system;
- UBI file system;
- KVM subsystem;
- L3 Master device support module;
- Process Accounting mechanism;
- Padata parallel execution mechanism;
- printk logging mechanism;
- Scheduler infrastructure;
- Timer subsystem;
- Tracing infrastructure;
- Memory management;
- 802.1Q VLAN protocol;
- B.A.T.M.A.N. meshing protocol;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- Multipath TCP;
- Netfilter;
- NFC subsystem;
- Open vSwitch;
- Rose network layer;
- Network traffic control;
- Wireless networking;
- Landlock security;
- Linux Security Modules (LSM) Framework;
- Tomoyo security module;
(CVE-2025-21760, CVE-2025-21904, CVE-2025-21708, CVE-2025-21719,
CVE-2024-58058, CVE-2025-21814, CVE-2024-56721, CVE-2025-21715,
CVE-2024-58016, CVE-2025-21796, CVE-2025-21795, CVE-2025-21728,
CVE-2025-21776, CVE-2024-57834, CVE-2025-21806, CVE-2025-21684,
CVE-2025-21858, CVE-2025-21875, CVE-2025-21718, CVE-2025-21726,
CVE-2025-21762, CVE-2025-21745, CVE-2025-21749, CVE-2025-21910,
CVE-2025-21707, CVE-2024-57986, CVE-2025-21735, CVE-2024-58002,
CVE-2025-21753, CVE-2025-21909, CVE-2025-21934, CVE-2025-21802,
CVE-2024-58010, CVE-2025-21862, CVE-2025-21887, CVE-2025-21948,
CVE-2024-57977, CVE-2025-21781, CVE-2025-21928, CVE-2024-26982,
CVE-2025-21704, CVE-2024-58071, CVE-2024-57980, CVE-2025-21916,
CVE-2025-21647, CVE-2024-57978, CVE-2025-21951, CVE-2025-21766,
CVE-2025-21924, CVE-2025-21920, CVE-2025-21835, CVE-2025-21846,
CVE-2025-21791, CVE-2024-58063, CVE-2024-58007, CVE-2025-21877,
CVE-2025-21878, CVE-2025-21917, CVE-2025-21779, CVE-2024-57973,
CVE-2024-57979, CVE-2025-21772, CVE-2024-58014, CVE-2025-21711,
CVE-2025-21919, CVE-2024-58083, CVE-2025-21763, CVE-2024-58072,
CVE-2025-21943, CVE-2025-21866, CVE-2025-21811, CVE-2025-21767,
CVE-2025-21761, CVE-2025-21799, CVE-2024-56599, CVE-2025-21820,
CVE-2025-21871, CVE-2025-21935, CVE-2024-58069, CVE-2024-58090,
CVE-2024-58005, CVE-2025-21736, CVE-2025-21912, CVE-2025-21823,
CVE-2025-21922, CVE-2025-21721, CVE-2024-58076, CVE-2025-21905,
CVE-2025-21865, CVE-2025-21830, CVE-2024-58001, CVE-2024-58086,
CVE-2024-58017, CVE-2024-58052, CVE-2025-21744, CVE-2025-21859,
CVE-2025-21787, CVE-2024-58085, CVE-2025-21731, CVE-2024-58051,
CVE-2025-21914, CVE-2025-21748, CVE-2024-58020, CVE-2025-21804,
CVE-2025-21727, CVE-2025-21765, CVE-2025-21826, CVE-2025-21758,
CVE-2024-58034, CVE-2024-58055, CVE-2025-21844, CVE-2025-21782,
CVE-2024-57981, CVE-2025-21785, CVE-2025-21848, CVE-2025-21898,
CVE-2025-21722, CVE-2025-21925, CVE-2025-21764, CVE-2024-47726,
CVE-2025-21971, CVE-2025-21926, CVE-2025-21950, CVE-2024-58079)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1089-azure-fips 5.15.0-1089.98+fips1
Available with Ubuntu Pro
linux-image-azure-fips 5.15.0.1089.74
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7510-5
https://ubuntu.com/security/notices/USN-7510-4
https://ubuntu.com/security/notices/USN-7510-3
https://ubuntu.com/security/notices/USN-7510-2
https://ubuntu.com/security/notices/USN-7510-1
CVE-2024-26982, CVE-2024-47726, CVE-2024-56599, CVE-2024-56721,
CVE-2024-57834, CVE-2024-57973, CVE-2024-57977, CVE-2024-57978,
CVE-2024-57979, CVE-2024-57980, CVE-2024-57981, CVE-2024-57986,
CVE-2024-58001, CVE-2024-58002, CVE-2024-58005, CVE-2024-58007,
CVE-2024-58010, CVE-2024-58014, CVE-2024-58016, CVE-2024-58017,
CVE-2024-58020, CVE-2024-58034, CVE-2024-58051, CVE-2024-58052,
CVE-2024-58055, CVE-2024-58058, CVE-2024-58063, CVE-2024-58069,
CVE-2024-58071, CVE-2024-58072, CVE-2024-58076, CVE-2024-58079,
CVE-2024-58083, CVE-2024-58085, CVE-2024-58086, CVE-2024-58090,
CVE-2025-21647, CVE-2025-21684, CVE-2025-21704, CVE-2025-21707,
CVE-2025-21708, CVE-2025-21711, CVE-2025-21715, CVE-2025-21718,
CVE-2025-21719, CVE-2025-21721, CVE-2025-21722, CVE-2025-21726,
CVE-2025-21727, CVE-2025-21728, CVE-2025-21731, CVE-2025-21735,
CVE-2025-21736, CVE-2025-21744, CVE-2025-21745, CVE-2025-21748,
CVE-2025-21749, CVE-2025-21753, CVE-2025-21758, CVE-2025-21760,
CVE-2025-21761, CVE-2025-21762, CVE-2025-21763, CVE-2025-21764,
CVE-2025-21765, CVE-2025-21766, CVE-2025-21767, CVE-2025-21772,
CVE-2025-21776, CVE-2025-21779, CVE-2025-21781, CVE-2025-21782,
CVE-2025-21785, CVE-2025-21787, CVE-2025-21791, CVE-2025-21795,
CVE-2025-21796, CVE-2025-21799, CVE-2025-21802, CVE-2025-21804,
CVE-2025-21806, CVE-2025-21811, CVE-2025-21814, CVE-2025-21820,
CVE-2025-21823, CVE-2025-21826, CVE-2025-21830, CVE-2025-21835,
CVE-2025-21844, CVE-2025-21846, CVE-2025-21848, CVE-2025-21858,
CVE-2025-21859, CVE-2025-21862, CVE-2025-21865, CVE-2025-21866,
CVE-2025-21871, CVE-2025-21875, CVE-2025-21877, CVE-2025-21878,
CVE-2025-21887, CVE-2025-21898, CVE-2025-21904, CVE-2025-21905,
CVE-2025-21909, CVE-2025-21910, CVE-2025-21912, CVE-2025-21914,
CVE-2025-21916, CVE-2025-21917, CVE-2025-21919, CVE-2025-21920,
CVE-2025-21922, CVE-2025-21924, CVE-2025-21925, CVE-2025-21926,
CVE-2025-21928, CVE-2025-21934, CVE-2025-21935, CVE-2025-21943,
CVE-2025-21948, CVE-2025-21950, CVE-2025-21951, CVE-2025-21971

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-fips/5.15.0-1089.98+fips1

[USN-7510-4] Linux kernel (Real-time) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7510-4
May 20, 2025

linux-intel-iot-realtime, linux-realtime vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-intel-iot-realtime: Linux kernel for Intel IoT Real-time platforms
- linux-realtime: Linux kernel for Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- x86 architecture;
- Block layer subsystem;
- Network block device driver;
- Bus devices;
- Character device driver;
- TPM device driver;
- Clock framework and drivers;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- InfiniBand drivers;
- Media drivers;
- NVIDIA Tegra memory controller driver;
- Network drivers;
- PCI subsystem;
- PPS (Pulse Per Second) driver;
- PTP clock framework;
- RapidIO drivers;
- Real Time Clock drivers;
- SLIMbus drivers;
- QCOM SoC drivers;
- Trusted Execution Environment drivers;
- TTY drivers;
- USB DSL drivers;
- USB Device Class drivers;
- USB core drivers;
- USB Gadget drivers;
- USB Host Controller drivers;
- Renesas USBHS Controller drivers;
- ACRN Hypervisor Service Module driver;
- File systems infrastructure;
- BTRFS file system;
- F2FS file system;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- Overlay file system;
- SMB network file system;
- UBI file system;
- KVM subsystem;
- L3 Master device support module;
- Process Accounting mechanism;
- Padata parallel execution mechanism;
- printk logging mechanism;
- Scheduler infrastructure;
- Timer subsystem;
- Tracing infrastructure;
- Memory management;
- 802.1Q VLAN protocol;
- B.A.T.M.A.N. meshing protocol;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- Multipath TCP;
- Netfilter;
- NFC subsystem;
- Open vSwitch;
- Rose network layer;
- Network traffic control;
- Wireless networking;
- Landlock security;
- Linux Security Modules (LSM) Framework;
- Tomoyo security module;
(CVE-2025-21761, CVE-2025-21715, CVE-2025-21802, CVE-2024-57980,
CVE-2025-21708, CVE-2025-21722, CVE-2025-21948, CVE-2024-58063,
CVE-2025-21765, CVE-2024-58086, CVE-2025-21753, CVE-2025-21943,
CVE-2025-21924, CVE-2024-57978, CVE-2025-21760, CVE-2025-21726,
CVE-2025-21647, CVE-2025-21866, CVE-2025-21763, CVE-2025-21950,
CVE-2024-57977, CVE-2025-21799, CVE-2024-57981, CVE-2025-21871,
CVE-2025-21887, CVE-2025-21772, CVE-2025-21878, CVE-2024-58090,
CVE-2025-21859, CVE-2024-57986, CVE-2024-57973, CVE-2024-58007,
CVE-2025-21898, CVE-2025-21787, CVE-2025-21865, CVE-2025-21848,
CVE-2025-21806, CVE-2024-58005, CVE-2024-58058, CVE-2024-56599,
CVE-2024-58034, CVE-2025-21846, CVE-2025-21719, CVE-2025-21749,
CVE-2025-21766, CVE-2025-21744, CVE-2024-58010, CVE-2025-21704,
CVE-2024-26982, CVE-2024-58020, CVE-2025-21916, CVE-2024-58055,
CVE-2024-58014, CVE-2024-58051, CVE-2025-21767, CVE-2025-21707,
CVE-2025-21795, CVE-2024-58002, CVE-2025-21928, CVE-2025-21925,
CVE-2024-58085, CVE-2025-21877, CVE-2025-21684, CVE-2024-58083,
CVE-2025-21904, CVE-2024-58016, CVE-2025-21934, CVE-2025-21951,
CVE-2025-21782, CVE-2025-21758, CVE-2025-21728, CVE-2025-21858,
CVE-2025-21823, CVE-2025-21910, CVE-2025-21736, CVE-2025-21796,
CVE-2025-21779, CVE-2025-21718, CVE-2024-56721, CVE-2024-58069,
CVE-2024-58079, CVE-2025-21721, CVE-2025-21711, CVE-2025-21791,
CVE-2025-21971, CVE-2025-21811, CVE-2025-21785, CVE-2025-21814,
CVE-2025-21764, CVE-2024-58052, CVE-2025-21776, CVE-2024-58076,
CVE-2024-47726, CVE-2025-21762, CVE-2025-21804, CVE-2025-21926,
CVE-2025-21826, CVE-2025-21731, CVE-2024-57979, CVE-2025-21909,
CVE-2025-21835, CVE-2025-21905, CVE-2025-21748, CVE-2024-58071,
CVE-2025-21830, CVE-2025-21922, CVE-2024-57834, CVE-2025-21745,
CVE-2025-21727, CVE-2025-21781, CVE-2025-21862, CVE-2024-58072,
CVE-2025-21844, CVE-2025-21912, CVE-2025-21875, CVE-2025-21919,
CVE-2025-21820, CVE-2024-58017, CVE-2025-21914, CVE-2025-21917,
CVE-2025-21920, CVE-2025-21735, CVE-2025-21935, CVE-2024-58001)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1077-intel-iot-realtime 5.15.0-1077.79
Available with Ubuntu Pro
linux-image-5.15.0-1084-realtime 5.15.0-1084.93
Available with Ubuntu Pro
linux-image-intel-iot-realtime 5.15.0.1077.81
Available with Ubuntu Pro
linux-image-realtime 5.15.0.1084.88
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7510-4
https://ubuntu.com/security/notices/USN-7510-3
https://ubuntu.com/security/notices/USN-7510-2
https://ubuntu.com/security/notices/USN-7510-1
CVE-2024-26982, CVE-2024-47726, CVE-2024-56599, CVE-2024-56721,
CVE-2024-57834, CVE-2024-57973, CVE-2024-57977, CVE-2024-57978,
CVE-2024-57979, CVE-2024-57980, CVE-2024-57981, CVE-2024-57986,
CVE-2024-58001, CVE-2024-58002, CVE-2024-58005, CVE-2024-58007,
CVE-2024-58010, CVE-2024-58014, CVE-2024-58016, CVE-2024-58017,
CVE-2024-58020, CVE-2024-58034, CVE-2024-58051, CVE-2024-58052,
CVE-2024-58055, CVE-2024-58058, CVE-2024-58063, CVE-2024-58069,
CVE-2024-58071, CVE-2024-58072, CVE-2024-58076, CVE-2024-58079,
CVE-2024-58083, CVE-2024-58085, CVE-2024-58086, CVE-2024-58090,
CVE-2025-21647, CVE-2025-21684, CVE-2025-21704, CVE-2025-21707,
CVE-2025-21708, CVE-2025-21711, CVE-2025-21715, CVE-2025-21718,
CVE-2025-21719, CVE-2025-21721, CVE-2025-21722, CVE-2025-21726,
CVE-2025-21727, CVE-2025-21728, CVE-2025-21731, CVE-2025-21735,
CVE-2025-21736, CVE-2025-21744, CVE-2025-21745, CVE-2025-21748,
CVE-2025-21749, CVE-2025-21753, CVE-2025-21758, CVE-2025-21760,
CVE-2025-21761, CVE-2025-21762, CVE-2025-21763, CVE-2025-21764,
CVE-2025-21765, CVE-2025-21766, CVE-2025-21767, CVE-2025-21772,
CVE-2025-21776, CVE-2025-21779, CVE-2025-21781, CVE-2025-21782,
CVE-2025-21785, CVE-2025-21787, CVE-2025-21791, CVE-2025-21795,
CVE-2025-21796, CVE-2025-21799, CVE-2025-21802, CVE-2025-21804,
CVE-2025-21806, CVE-2025-21811, CVE-2025-21814, CVE-2025-21820,
CVE-2025-21823, CVE-2025-21826, CVE-2025-21830, CVE-2025-21835,
CVE-2025-21844, CVE-2025-21846, CVE-2025-21848, CVE-2025-21858,
CVE-2025-21859, CVE-2025-21862, CVE-2025-21865, CVE-2025-21866,
CVE-2025-21871, CVE-2025-21875, CVE-2025-21877, CVE-2025-21878,
CVE-2025-21887, CVE-2025-21898, CVE-2025-21904, CVE-2025-21905,
CVE-2025-21909, CVE-2025-21910, CVE-2025-21912, CVE-2025-21914,
CVE-2025-21916, CVE-2025-21917, CVE-2025-21919, CVE-2025-21920,
CVE-2025-21922, CVE-2025-21924, CVE-2025-21925, CVE-2025-21926,
CVE-2025-21928, CVE-2025-21934, CVE-2025-21935, CVE-2025-21943,
CVE-2025-21948, CVE-2025-21950, CVE-2025-21951, CVE-2025-21971

Package Information:
https://launchpad.net/ubuntu/+source/linux-intel-iot-realtime/5.15.0-1077.79
https://launchpad.net/ubuntu/+source/linux-realtime/5.15.0-1084.93

[USN-7510-3] Linux kernel vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7510-3
May 20, 2025

linux-azure, linux-azure-5.15, linux-nvidia-tegra vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-nvidia-tegra: Linux kernel for NVIDIA Tegra systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- x86 architecture;
- Block layer subsystem;
- Network block device driver;
- Bus devices;
- Character device driver;
- TPM device driver;
- Clock framework and drivers;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- InfiniBand drivers;
- Media drivers;
- NVIDIA Tegra memory controller driver;
- Network drivers;
- PCI subsystem;
- PPS (Pulse Per Second) driver;
- PTP clock framework;
- RapidIO drivers;
- Real Time Clock drivers;
- SLIMbus drivers;
- QCOM SoC drivers;
- Trusted Execution Environment drivers;
- TTY drivers;
- USB DSL drivers;
- USB Device Class drivers;
- USB core drivers;
- USB Gadget drivers;
- USB Host Controller drivers;
- Renesas USBHS Controller drivers;
- ACRN Hypervisor Service Module driver;
- File systems infrastructure;
- BTRFS file system;
- F2FS file system;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- Overlay file system;
- SMB network file system;
- UBI file system;
- KVM subsystem;
- L3 Master device support module;
- Process Accounting mechanism;
- Padata parallel execution mechanism;
- printk logging mechanism;
- Scheduler infrastructure;
- Timer subsystem;
- Tracing infrastructure;
- Memory management;
- 802.1Q VLAN protocol;
- B.A.T.M.A.N. meshing protocol;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- Multipath TCP;
- Netfilter;
- NFC subsystem;
- Open vSwitch;
- Rose network layer;
- Network traffic control;
- Wireless networking;
- Landlock security;
- Linux Security Modules (LSM) Framework;
- Tomoyo security module;
(CVE-2024-58069, CVE-2025-21912, CVE-2025-21922, CVE-2025-21765,
CVE-2025-21823, CVE-2025-21971, CVE-2024-58010, CVE-2025-21767,
CVE-2025-21727, CVE-2025-21916, CVE-2025-21859, CVE-2025-21844,
CVE-2024-58063, CVE-2025-21704, CVE-2024-57986, CVE-2025-21846,
CVE-2024-58007, CVE-2025-21708, CVE-2025-21731, CVE-2024-58058,
CVE-2024-58090, CVE-2025-21791, CVE-2025-21917, CVE-2024-26982,
CVE-2024-47726, CVE-2025-21848, CVE-2025-21948, CVE-2025-21796,
CVE-2025-21919, CVE-2025-21950, CVE-2024-58085, CVE-2025-21766,
CVE-2025-21764, CVE-2025-21781, CVE-2024-58071, CVE-2024-58072,
CVE-2025-21726, CVE-2025-21858, CVE-2024-58005, CVE-2025-21866,
CVE-2025-21935, CVE-2025-21753, CVE-2025-21904, CVE-2025-21877,
CVE-2024-58002, CVE-2025-21776, CVE-2025-21926, CVE-2025-21865,
CVE-2025-21898, CVE-2024-58076, CVE-2025-21707, CVE-2025-21735,
CVE-2025-21905, CVE-2025-21928, CVE-2025-21647, CVE-2025-21718,
CVE-2025-21814, CVE-2025-21925, CVE-2024-58001, CVE-2025-21811,
CVE-2024-58055, CVE-2024-58086, CVE-2025-21736, CVE-2025-21871,
CVE-2025-21878, CVE-2025-21684, CVE-2025-21763, CVE-2025-21782,
CVE-2024-58052, CVE-2025-21820, CVE-2024-57979, CVE-2025-21787,
CVE-2025-21749, CVE-2025-21779, CVE-2024-57981, CVE-2025-21719,
CVE-2025-21785, CVE-2024-57973, CVE-2025-21745, CVE-2025-21943,
CVE-2025-21875, CVE-2025-21795, CVE-2025-21748, CVE-2025-21862,
CVE-2025-21744, CVE-2025-21835, CVE-2025-21762, CVE-2025-21760,
CVE-2024-58051, CVE-2024-58020, CVE-2024-56721, CVE-2025-21772,
CVE-2025-21914, CVE-2024-58014, CVE-2024-58017, CVE-2025-21920,
CVE-2025-21711, CVE-2024-57834, CVE-2025-21910, CVE-2025-21909,
CVE-2025-21887, CVE-2024-56599, CVE-2025-21806, CVE-2025-21826,
CVE-2025-21722, CVE-2024-57977, CVE-2025-21951, CVE-2025-21721,
CVE-2024-58034, CVE-2024-57980, CVE-2024-58079, CVE-2024-58083,
CVE-2025-21758, CVE-2024-58016, CVE-2024-57978, CVE-2025-21799,
CVE-2025-21715, CVE-2025-21761, CVE-2025-21934, CVE-2025-21924,
CVE-2025-21830, CVE-2025-21728, CVE-2025-21802, CVE-2025-21804)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1037-nvidia-tegra 5.15.0-1037.37
linux-image-5.15.0-1037-nvidia-tegra-rt 5.15.0-1037.37
linux-image-5.15.0-1089-azure 5.15.0-1089.98
linux-image-azure-lts-22.04 5.15.0.1089.87
linux-image-nvidia-tegra 5.15.0.1037.37
linux-image-nvidia-tegra-rt 5.15.0.1037.37

Ubuntu 20.04 LTS
linux-image-5.15.0-1089-azure 5.15.0-1089.98~20.04.1
linux-image-azure 5.15.0.1089.98~20.04.1
linux-image-azure-cvm 5.15.0.1089.98~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7510-3
https://ubuntu.com/security/notices/USN-7510-2
https://ubuntu.com/security/notices/USN-7510-1
CVE-2024-26982, CVE-2024-47726, CVE-2024-56599, CVE-2024-56721,
CVE-2024-57834, CVE-2024-57973, CVE-2024-57977, CVE-2024-57978,
CVE-2024-57979, CVE-2024-57980, CVE-2024-57981, CVE-2024-57986,
CVE-2024-58001, CVE-2024-58002, CVE-2024-58005, CVE-2024-58007,
CVE-2024-58010, CVE-2024-58014, CVE-2024-58016, CVE-2024-58017,
CVE-2024-58020, CVE-2024-58034, CVE-2024-58051, CVE-2024-58052,
CVE-2024-58055, CVE-2024-58058, CVE-2024-58063, CVE-2024-58069,
CVE-2024-58071, CVE-2024-58072, CVE-2024-58076, CVE-2024-58079,
CVE-2024-58083, CVE-2024-58085, CVE-2024-58086, CVE-2024-58090,
CVE-2025-21647, CVE-2025-21684, CVE-2025-21704, CVE-2025-21707,
CVE-2025-21708, CVE-2025-21711, CVE-2025-21715, CVE-2025-21718,
CVE-2025-21719, CVE-2025-21721, CVE-2025-21722, CVE-2025-21726,
CVE-2025-21727, CVE-2025-21728, CVE-2025-21731, CVE-2025-21735,
CVE-2025-21736, CVE-2025-21744, CVE-2025-21745, CVE-2025-21748,
CVE-2025-21749, CVE-2025-21753, CVE-2025-21758, CVE-2025-21760,
CVE-2025-21761, CVE-2025-21762, CVE-2025-21763, CVE-2025-21764,
CVE-2025-21765, CVE-2025-21766, CVE-2025-21767, CVE-2025-21772,
CVE-2025-21776, CVE-2025-21779, CVE-2025-21781, CVE-2025-21782,
CVE-2025-21785, CVE-2025-21787, CVE-2025-21791, CVE-2025-21795,
CVE-2025-21796, CVE-2025-21799, CVE-2025-21802, CVE-2025-21804,
CVE-2025-21806, CVE-2025-21811, CVE-2025-21814, CVE-2025-21820,
CVE-2025-21823, CVE-2025-21826, CVE-2025-21830, CVE-2025-21835,
CVE-2025-21844, CVE-2025-21846, CVE-2025-21848, CVE-2025-21858,
CVE-2025-21859, CVE-2025-21862, CVE-2025-21865, CVE-2025-21866,
CVE-2025-21871, CVE-2025-21875, CVE-2025-21877, CVE-2025-21878,
CVE-2025-21887, CVE-2025-21898, CVE-2025-21904, CVE-2025-21905,
CVE-2025-21909, CVE-2025-21910, CVE-2025-21912, CVE-2025-21914,
CVE-2025-21916, CVE-2025-21917, CVE-2025-21919, CVE-2025-21920,
CVE-2025-21922, CVE-2025-21924, CVE-2025-21925, CVE-2025-21926,
CVE-2025-21928, CVE-2025-21934, CVE-2025-21935, CVE-2025-21943,
CVE-2025-21948, CVE-2025-21950, CVE-2025-21951, CVE-2025-21971

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1089.98
https://launchpad.net/ubuntu/+source/linux-nvidia-tegra/5.15.0-1037.37
https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1089.98~20.04.1

[USN-7523-1] Linux kernel (Raspberry Pi Real-time) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-7523-1
May 20, 2025

linux-raspi-realtime vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-raspi-realtime: Linux kernel for Raspberry Pi Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- MIPS architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- SuperH RISC architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- Compute Acceleration Framework;
- ACPI drivers;
- Drivers core;
- RAM backed block device driver;
- Ublk userspace block driver;
- Virtio block driver;
- Compressed RAM block device driver;
- Bluetooth drivers;
- TPM device driver;
- Clock framework and drivers;
- Data acquisition framework and drivers;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- CXL (Compute Express Link) drivers;
- DAX dirext access to differentiated memory framework;
- DMA engine subsystem;
- EDAC drivers;
- ARM SCMI message protocol;
- ARM SCPI message protocol;
- EFI core;
- iSCSI Boot Firmware Table Attributes driver;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- Microsoft Hyper-V drivers;
- Hardware monitoring drivers;
- I3C subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- LED subsystem;
- Multiple devices driver;
- Media drivers;
- Multifunction device drivers;
- Microchip PCI driver;
- MMC subsystem;
- MTD block device drivers;
- Network drivers;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- NTB driver;
- Virtio pmem driver;
- NVME drivers;
- Parport drivers;
- PCI subsystem;
- PHY drivers;
- Pin controllers subsystem;
- x86 platform drivers;
- i.MX PM domains;
- Power supply drivers;
- Voltage and Current Regulator drivers;
- StarFive reset controller drivers;
- Real Time Clock drivers;
- SCSI subsystem;
- SuperH / SH-Mobile drivers;
- i.MX SoC drivers;
- QCOM SoC drivers;
- Xilinx SoC drivers;
- SPI subsystem;
- Direct Digital Synthesis drivers;
- Media staging drivers;
- TCM subsystem;
- Thermal drivers;
- TTY drivers;
- UFS subsystem;
- DesignWare USB3 driver;
- USB Gadget drivers;
- USB Host Controller drivers;
- USB Dual Role (OTG-ready) Controller drivers;
- USB Serial drivers;
- USB Type-C support driver;
- USB Type-C Port Controller Manager driver;
- TI TPS6598x USB Power Delivery controller driver;
- USB Type-C Connector System Software Interface driver;
- vDPA drivers;
- VFIO drivers;
- Framebuffer layer;
- TDX Guest driver;
- Xen hypervisor drivers;
- AFS file system;
- BTRFS file system;
- File systems infrastructure;
- Ceph distributed file system;
- EROFS file system;
- Ext4 file system;
- F2FS file system;
- JFFS2 file system;
- JFS file system;
- Network file systems library;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- NTFS3 file system;
- Overlay file system;
- Proc file system;
- Diskquota system;
- SMB network file system;
- UBI file system;
- DRM display driver;
- BPF subsystem;
- VLANs driver;
- Kernel Samepage Merging mechanism;
- Memory management;
- Network file system (NFS) superblock;
- Kernel stack handling interfaces;
- StackDepot library;
- Task handling mechanism;
- userfaultfd() syscall;
- Bluetooth subsystem;
- IP tunnels definitions;
- LAPB network protocol;
- Network namespace;
- Netfilter;
- Network traffic control;
- Network sockets;
- Tracing infrastructure;
- User-space API (UAPI);
- Kernel init infrastructure;
- io_uring subsystem;
- IPC subsystem;
- Control group (cgroup);
- DMA mapping infrastructure;
- Kernel fork() syscall;
- KCSAN framework;
- Kernel thread helper (kthread);
- RCU subsystem;
- Arbitrary resource management;
- Scheduler infrastructure;
- Signal handling mechanism;
- Timer subsystem;
- Workqueue subsystem;
- Vector I/O iterator library;
- KUnit library;
- Maple Tree data structure library;
- 9P file system network protocol;
- Ethernet bridge;
- CAN network layer;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- Ethtool driver;
- HSR network protocol;
- IEEE802154.4 network protocol;
- IPv4 networking;
- IPv6 networking;
- IUCV driver;
- MAC80211 subsystem;
- Multipath TCP;
- Netlink;
- NET/ROM layer;
- Packet sockets;
- RDS protocol;
- RxRPC session sockets;
- SCTP protocol;
- SMC sockets;
- Sun RPC protocol;
- TIPC protocol;
- Unix domain sockets;
- VMware vSockets driver;
- Wireless networking;
- eXpress Data Path;
- XFRM subsystem;
- Integrity Measurement Architecture(IMA) framework;
- Key management;
- SELinux security module;
- ALSA framework;
- FireWire sound drivers;
- HD-audio driver;
- MediaTek ASoC drivers;
- QCOM ASoC drivers;
- SoC audio core drivers;
- STMicroelectronics SoC drivers;
- USB sound devices;
(CVE-2024-56566, CVE-2024-56631, CVE-2025-21756, CVE-2024-57841,
CVE-2024-50270, CVE-2024-50104, CVE-2024-50143, CVE-2024-56756,
CVE-2024-50295, CVE-2024-48873, CVE-2024-53229, CVE-2024-50051,
CVE-2024-50125, CVE-2024-56761, CVE-2024-50223, CVE-2024-53687,
CVE-2024-53094, CVE-2024-53131, CVE-2024-57933, CVE-2024-57884,
CVE-2024-57917, CVE-2024-53210, CVE-2024-50245, CVE-2024-56679,
CVE-2024-50258, CVE-2024-57902, CVE-2024-50236, CVE-2024-56607,
CVE-2024-50209, CVE-2024-50184, CVE-2024-50127, CVE-2024-50010,
CVE-2024-50185, CVE-2024-57900, CVE-2024-56739, CVE-2024-56643,
CVE-2024-56675, CVE-2024-56689, CVE-2024-50135, CVE-2024-56688,
CVE-2024-50153, CVE-2025-21635, CVE-2025-21632, CVE-2024-50072,
CVE-2025-21646, CVE-2024-56727, CVE-2024-53058, CVE-2024-53107,
CVE-2024-53166, CVE-2024-50019, CVE-2024-50242, CVE-2024-56755,
CVE-2024-50301, CVE-2024-57801, CVE-2024-56716, CVE-2024-50023,
CVE-2024-50288, CVE-2024-50078, CVE-2024-56572, CVE-2024-53158,
CVE-2024-50075, CVE-2024-57912, CVE-2024-56759, CVE-2024-53155,
CVE-2024-56584, CVE-2024-56672, CVE-2024-56590, CVE-2024-56658,
CVE-2024-50235, CVE-2024-53160, CVE-2024-56622, CVE-2024-50130,
CVE-2024-50265, CVE-2024-56579, CVE-2024-50292, CVE-2024-56728,
CVE-2024-56543, CVE-2024-56722, CVE-2024-53197, CVE-2025-21645,
CVE-2024-50138, CVE-2024-45828, CVE-2024-50208, CVE-2024-56724,
CVE-2024-50304, CVE-2024-50195, CVE-2024-49571, CVE-2024-50263,
CVE-2024-55881, CVE-2024-50220, CVE-2024-50044, CVE-2024-53237,
CVE-2024-50278, CVE-2024-56557, CVE-2024-50068, CVE-2024-56574,
CVE-2024-50180, CVE-2024-50065, CVE-2025-21642, CVE-2024-56565,
CVE-2024-50189, CVE-2024-53228, CVE-2024-56752, CVE-2024-50169,
CVE-2024-53198, CVE-2024-56532, CVE-2025-21659, CVE-2024-53223,
CVE-2024-50084, CVE-2024-56582, CVE-2024-56632, CVE-2024-56709,
CVE-2024-50134, CVE-2024-57945, CVE-2024-56546, CVE-2024-50056,
CVE-2024-53059, CVE-2024-53171, CVE-2024-50080, CVE-2024-49899,
CVE-2024-50090, CVE-2024-53184, CVE-2024-50131, CVE-2024-57926,
CVE-2024-50225, CVE-2024-47809, CVE-2024-53180, CVE-2024-56372,
CVE-2024-50137, CVE-2024-50192, CVE-2024-56642, CVE-2025-21637,
CVE-2024-53219, CVE-2024-56650, CVE-2024-53090, CVE-2024-53148,
CVE-2024-56785, CVE-2024-50230, CVE-2024-50275, CVE-2024-47141,
CVE-2024-50022, CVE-2024-53142, CVE-2024-50059, CVE-2024-56765,
CVE-2024-53046, CVE-2024-58087, CVE-2025-21664, CVE-2025-21658,
CVE-2024-56569, CVE-2024-50110, CVE-2024-53161, CVE-2024-53150,
CVE-2024-53140, CVE-2024-50069, CVE-2024-56594, CVE-2024-53181,
CVE-2024-53178, CVE-2024-56652, CVE-2024-56708, CVE-2024-53174,
CVE-2024-53072, CVE-2024-50290, CVE-2024-53162, CVE-2024-50029,
CVE-2024-53179, CVE-2024-53079, CVE-2024-57906, CVE-2024-50035,
CVE-2024-50224, CVE-2025-21649, CVE-2024-50163, CVE-2024-57882,
CVE-2024-50024, CVE-2024-56550, CVE-2024-53690, CVE-2024-50203,
CVE-2024-53195, CVE-2024-50118, CVE-2024-53175, CVE-2024-57908,
CVE-2025-21701, CVE-2024-47736, CVE-2024-53067, CVE-2024-53200,
CVE-2024-50032, CVE-2024-50282, CVE-2024-50162, CVE-2024-53118,
CVE-2024-56636, CVE-2024-56629, CVE-2024-50030, CVE-2024-56595,
CVE-2024-56601, CVE-2024-57904, CVE-2024-53115, CVE-2024-50077,
CVE-2024-56654, CVE-2024-50199, CVE-2024-56782, CVE-2024-50151,
CVE-2024-50182, CVE-2024-53052, CVE-2024-53151, CVE-2024-57938,
CVE-2024-53084, CVE-2024-50296, CVE-2024-53217, CVE-2024-57892,
CVE-2024-50287, CVE-2024-53110, CVE-2024-56763, CVE-2024-50027,
CVE-2024-50261, CVE-2024-50112, CVE-2024-56533, CVE-2024-56704,
CVE-2024-47726, CVE-2024-50238, CVE-2024-57876, CVE-2024-50207,
CVE-2024-50116, CVE-2024-50155, CVE-2024-53086, CVE-2024-50291,
CVE-2025-21631, CVE-2024-56538, CVE-2024-56720, CVE-2024-53123,
CVE-2024-58099, CVE-2024-56597, CVE-2024-53168, CVE-2024-57879,
CVE-2022-49034, CVE-2024-56549, CVE-2024-41014, CVE-2024-53091,
CVE-2024-56677, CVE-2024-53156, CVE-2024-50158, CVE-2024-50251,
CVE-2024-56641, CVE-2024-56718, CVE-2024-57901, CVE-2024-56606,
CVE-2024-50268, CVE-2024-48875, CVE-2024-50167, CVE-2024-50028,
CVE-2024-50256, CVE-2024-50283, CVE-2024-53133, CVE-2024-50302,
CVE-2024-56721, CVE-2024-53177, CVE-2024-57798, CVE-2024-53126,
CVE-2024-56638, CVE-2024-50285, CVE-2024-53076, CVE-2024-53146,
CVE-2024-56698, CVE-2025-21700, CVE-2024-56619, CVE-2024-50115,
CVE-2024-53190, CVE-2024-54460, CVE-2024-50073, CVE-2024-56771,
CVE-2024-56637, CVE-2024-50061, CVE-2024-55639, CVE-2024-56651,
CVE-2024-50064, CVE-2024-53044, CVE-2024-53096, CVE-2024-56613,
CVE-2024-56769, CVE-2024-57910, CVE-2024-41013, CVE-2024-50186,
CVE-2024-50159, CVE-2024-56600, CVE-2024-56787, CVE-2024-57929,
CVE-2024-56640, CVE-2025-21662, CVE-2024-53099, CVE-2024-56570,
CVE-2024-53100, CVE-2024-50101, CVE-2024-50160, CVE-2024-50273,
CVE-2024-47711, CVE-2024-50191, CVE-2024-56786, CVE-2024-50107,
CVE-2024-53236, CVE-2024-56548, CVE-2024-56562, CVE-2024-50229,
CVE-2024-56647, CVE-2024-53139, CVE-2024-48876, CVE-2024-57872,
CVE-2024-53063, CVE-2024-53226, CVE-2024-56758, CVE-2024-50086,
CVE-2024-53209, CVE-2024-50096, CVE-2024-56660, CVE-2024-57893,
CVE-2024-53083, CVE-2024-57916, CVE-2024-50205, CVE-2024-50200,
CVE-2024-53108, CVE-2024-50033, CVE-2024-50276, CVE-2024-56621,
CVE-2024-56725, CVE-2024-56558, CVE-2024-57931, CVE-2024-50145,
CVE-2024-56616, CVE-2024-53685, CVE-2024-53129, CVE-2025-21650,
CVE-2025-21654, CVE-2024-50171, CVE-2024-56599, CVE-2024-50046,
CVE-2024-56701, CVE-2024-47408, CVE-2025-21636, CVE-2024-50231,
CVE-2024-50152, CVE-2024-50206, CVE-2024-50009, CVE-2024-53130,
CVE-2024-57793, CVE-2024-57791, CVE-2024-50262, CVE-2024-56586,
CVE-2024-57895, CVE-2024-57899, CVE-2024-56608, CVE-2024-50197,
CVE-2024-56774, CVE-2024-53224, CVE-2024-53231, CVE-2024-50237,
CVE-2024-50139, CVE-2024-50222, CVE-2024-50039, CVE-2024-53101,
CVE-2024-56776, CVE-2024-56625, CVE-2024-53188, CVE-2024-50269,
CVE-2024-50055, CVE-2024-50216, CVE-2024-56615, CVE-2024-56648,
CVE-2024-50048, CVE-2024-57925, CVE-2024-50193, CVE-2024-56754,
CVE-2025-21647, CVE-2024-50105, CVE-2024-49893, CVE-2024-53128,
CVE-2024-49568, CVE-2024-56539, CVE-2024-50117, CVE-2024-53081,
CVE-2024-50148, CVE-2024-56685, CVE-2024-50226, CVE-2024-56576,
CVE-2024-56627, CVE-2024-50289, CVE-2025-21653, CVE-2024-53082,
CVE-2024-56581, CVE-2024-53227, CVE-2024-56691, CVE-2024-56780,
CVE-2024-50095, CVE-2024-50136, CVE-2024-50201, CVE-2024-55916,
CVE-2024-56583, CVE-2024-53135, CVE-2024-53106, CVE-2024-57887,
CVE-2024-57792, CVE-2024-48881, CVE-2024-56645, CVE-2024-53157,
CVE-2024-53045, CVE-2024-53170, CVE-2024-50082, CVE-2024-56531,
CVE-2024-53183, CVE-2024-53191, CVE-2024-53163, CVE-2025-21656,
CVE-2024-50274, CVE-2025-21639, CVE-2025-21663, CVE-2024-50183,
CVE-2024-50020, CVE-2024-56568, CVE-2024-56781, CVE-2024-50057,
CVE-2024-56681, CVE-2024-50299, CVE-2024-53233, CVE-2024-53121,
CVE-2024-53214, CVE-2024-56700, CVE-2024-50247, CVE-2024-56778,
CVE-2024-50067, CVE-2024-56662, CVE-2024-56635, CVE-2024-53112,
CVE-2024-56729, CVE-2024-56589, CVE-2024-53093, CVE-2024-50248,
CVE-2024-53220, CVE-2025-21971, CVE-2024-52332, CVE-2024-38608,
CVE-2024-50062, CVE-2024-53218, CVE-2024-56630, CVE-2024-49569,
CVE-2024-56745, CVE-2024-56715, CVE-2024-56633, CVE-2024-53208,
CVE-2024-56770, CVE-2024-50154, CVE-2024-56705, CVE-2024-50120,
CVE-2024-57939, CVE-2024-57843, CVE-2024-56609, CVE-2024-56772,
CVE-2024-50211, CVE-2024-57804, CVE-2024-57889, CVE-2024-56603,
CVE-2024-53087, CVE-2024-53125, CVE-2024-53061, CVE-2025-21652,
CVE-2024-50255, CVE-2024-56690, CVE-2025-21702, CVE-2024-53169,
CVE-2024-50240, CVE-2024-56683, CVE-2024-49972, CVE-2025-21655,
CVE-2024-57874, CVE-2024-53120, CVE-2024-57907, CVE-2024-56626,
CVE-2024-56726, CVE-2024-56773, CVE-2024-49914, CVE-2024-42122,
CVE-2024-53194, CVE-2024-49920, CVE-2024-56545, CVE-2024-56575,
CVE-2024-56775, CVE-2024-53134, CVE-2024-56717, CVE-2024-53105,
CVE-2024-57897, CVE-2024-50124, CVE-2024-50239, CVE-2024-50036,
CVE-2024-50234, CVE-2025-21651, CVE-2024-56767, CVE-2024-53165,
CVE-2024-53680, CVE-2024-41935, CVE-2024-50150, CVE-2024-53043,
CVE-2024-56659, CVE-2024-50243, CVE-2024-56567, CVE-2024-50141,
CVE-2024-50049, CVE-2024-53222, CVE-2024-53122, CVE-2024-50257,
CVE-2024-50147, CVE-2024-53176, CVE-2024-53234, CVE-2024-53187,
CVE-2024-50280, CVE-2024-50140, CVE-2024-57911, CVE-2024-50060,
CVE-2024-56598, CVE-2024-50246, CVE-2024-53047, CVE-2024-56577,
CVE-2024-57802, CVE-2024-53050, CVE-2024-50088, CVE-2024-56751,
CVE-2024-56611, CVE-2024-53068, CVE-2025-21643, CVE-2024-50038,
CVE-2024-36476, CVE-2024-56707, CVE-2024-50040, CVE-2024-53088,
CVE-2024-50284, CVE-2024-53127, CVE-2024-50298, CVE-2024-56593,
CVE-2024-57898, CVE-2024-57903, CVE-2024-56703, CVE-2024-56746,
CVE-2024-56663, CVE-2024-53138, CVE-2024-56744, CVE-2024-50042,
CVE-2024-57940, CVE-2024-56747, CVE-2024-56623, CVE-2024-56777,
CVE-2024-41932, CVE-2024-47143, CVE-2024-50098, CVE-2024-53147,
CVE-2024-53173, CVE-2024-50249, CVE-2024-49921, CVE-2024-56783,
CVE-2024-50294, CVE-2024-53062, CVE-2024-57946, CVE-2024-56710,
CVE-2025-21640, CVE-2024-53042, CVE-2024-56649, CVE-2024-50233,
CVE-2024-50121, CVE-2024-53051, CVE-2024-57932, CVE-2025-21634,
CVE-2024-56580, CVE-2024-56687, CVE-2024-53239, CVE-2024-56634,
CVE-2024-56653, CVE-2024-53196, CVE-2024-56596, CVE-2024-50133,
CVE-2024-50142, CVE-2024-50045, CVE-2024-53119, CVE-2024-56694,
CVE-2024-50188, CVE-2024-50218, CVE-2024-50259, CVE-2024-56605,
CVE-2024-53232, CVE-2024-57885, CVE-2024-50198, CVE-2024-56764,
CVE-2025-21648, CVE-2024-50108, CVE-2024-56644, CVE-2024-50156,
CVE-2024-53215, CVE-2024-50221, CVE-2024-56678, CVE-2024-50103,
CVE-2024-53230, CVE-2024-50047, CVE-2024-50202, CVE-2024-56588,
CVE-2024-53117, CVE-2024-53048, CVE-2025-21660, CVE-2024-53154,
CVE-2024-50187, CVE-2024-50066, CVE-2024-50170, CVE-2024-56667,
CVE-2024-56540, CVE-2024-53113, CVE-2024-44955, CVE-2024-53172,
CVE-2024-49865, CVE-2024-56604, CVE-2025-21638, CVE-2024-50093,
CVE-2024-50128, CVE-2024-50279, CVE-2024-50286, CVE-2024-50083,
CVE-2024-56657, CVE-2024-53085, CVE-2024-50303, CVE-2024-57838,
CVE-2024-56551, CVE-2024-54193, CVE-2024-57888, CVE-2024-50070,
CVE-2024-50172, CVE-2024-57890, CVE-2024-56578, CVE-2025-21938,
CVE-2024-53066, CVE-2024-54683, CVE-2024-50196, CVE-2024-49968,
CVE-2024-56692, CVE-2024-50074, CVE-2024-53053, CVE-2024-50031,
CVE-2024-54455, CVE-2024-57807, CVE-2024-56742, CVE-2024-57883,
CVE-2024-50099, CVE-2024-50025, CVE-2024-57850, CVE-2024-57896,
CVE-2024-56587, CVE-2024-50087, CVE-2024-57806, CVE-2024-53203,
CVE-2024-50272, CVE-2024-50300, CVE-2024-50058, CVE-2024-50232,
CVE-2024-50111, CVE-2024-50063, CVE-2024-50297, CVE-2024-50252,
CVE-2024-53221, CVE-2024-50250, CVE-2024-50146, CVE-2024-53114,
CVE-2024-50215, CVE-2024-50244, CVE-2024-56369, CVE-2024-53055,
CVE-2024-49906, CVE-2024-43098, CVE-2024-58237, CVE-2024-57913,
CVE-2024-50085, CVE-2024-53109, CVE-2024-56693, CVE-2025-21993,
CVE-2024-53213, CVE-2024-50026, CVE-2024-53095, CVE-2024-56664,
CVE-2024-53111, CVE-2024-50041, CVE-2024-50021, CVE-2024-39282,
CVE-2024-56592, CVE-2024-56748, CVE-2024-47794, CVE-2024-50271,
CVE-2024-56614, CVE-2024-50166, CVE-2024-57849, CVE-2024-56573,
CVE-2024-56620, CVE-2024-50194, CVE-2024-56723, CVE-2024-50267,
CVE-2024-56779, CVE-2024-56656, CVE-2024-50164, CVE-2024-50076,
CVE-2024-50126, CVE-2025-21831, CVE-2024-56610, CVE-2024-56670,
CVE-2024-53145, CVE-2024-56760, CVE-2024-56602, CVE-2024-53202)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-2023-raspi-realtime 6.8.0-2023.24
Available with Ubuntu Pro
linux-image-raspi-realtime 6.8.0-2023.24
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7523-1
CVE-2022-49034, CVE-2024-36476, CVE-2024-38608, CVE-2024-39282,
CVE-2024-41013, CVE-2024-41014, CVE-2024-41932, CVE-2024-41935,
CVE-2024-42122, CVE-2024-43098, CVE-2024-44955, CVE-2024-45828,
CVE-2024-47141, CVE-2024-47143, CVE-2024-47408, CVE-2024-47711,
CVE-2024-47726, CVE-2024-47736, CVE-2024-47794, CVE-2024-47809,
CVE-2024-48873, CVE-2024-48875, CVE-2024-48876, CVE-2024-48881,
CVE-2024-49568, CVE-2024-49569, CVE-2024-49571, CVE-2024-49865,
CVE-2024-49893, CVE-2024-49899, CVE-2024-49906, CVE-2024-49914,
CVE-2024-49920, CVE-2024-49921, CVE-2024-49968, CVE-2024-49972,
CVE-2024-50009, CVE-2024-50010, CVE-2024-50019, CVE-2024-50020,
CVE-2024-50021, CVE-2024-50022, CVE-2024-50023, CVE-2024-50024,
CVE-2024-50025, CVE-2024-50026, CVE-2024-50027, CVE-2024-50028,
CVE-2024-50029, CVE-2024-50030, CVE-2024-50031, CVE-2024-50032,
CVE-2024-50033, CVE-2024-50035, CVE-2024-50036, CVE-2024-50038,
CVE-2024-50039, CVE-2024-50040, CVE-2024-50041, CVE-2024-50042,
CVE-2024-50044, CVE-2024-50045, CVE-2024-50046, CVE-2024-50047,
CVE-2024-50048, CVE-2024-50049, CVE-2024-50051, CVE-2024-50055,
CVE-2024-50056, CVE-2024-50057, CVE-2024-50058, CVE-2024-50059,
CVE-2024-50060, CVE-2024-50061, CVE-2024-50062, CVE-2024-50063,
CVE-2024-50064, CVE-2024-50065, CVE-2024-50066, CVE-2024-50067,
CVE-2024-50068, CVE-2024-50069, CVE-2024-50070, CVE-2024-50072,
CVE-2024-50073, CVE-2024-50074, CVE-2024-50075, CVE-2024-50076,
CVE-2024-50077, CVE-2024-50078, CVE-2024-50080, CVE-2024-50082,
CVE-2024-50083, CVE-2024-50084, CVE-2024-50085, CVE-2024-50086,
CVE-2024-50087, CVE-2024-50088, CVE-2024-50090, CVE-2024-50093,
CVE-2024-50095, CVE-2024-50096, CVE-2024-50098, CVE-2024-50099,
CVE-2024-50101, CVE-2024-50103, CVE-2024-50104, CVE-2024-50105,
CVE-2024-50107, CVE-2024-50108, CVE-2024-50110, CVE-2024-50111,
CVE-2024-50112, CVE-2024-50115, CVE-2024-50116, CVE-2024-50117,
CVE-2024-50118, CVE-2024-50120, CVE-2024-50121, CVE-2024-50124,
CVE-2024-50125, CVE-2024-50126, CVE-2024-50127, CVE-2024-50128,
CVE-2024-50130, CVE-2024-50131, CVE-2024-50133, CVE-2024-50134,
CVE-2024-50135, CVE-2024-50136, CVE-2024-50137, CVE-2024-50138,
CVE-2024-50139, CVE-2024-50140, CVE-2024-50141, CVE-2024-50142,
CVE-2024-50143, CVE-2024-50145, CVE-2024-50146, CVE-2024-50147,
CVE-2024-50148, CVE-2024-50150, CVE-2024-50151, CVE-2024-50152,
CVE-2024-50153, CVE-2024-50154, CVE-2024-50155, CVE-2024-50156,
CVE-2024-50158, CVE-2024-50159, CVE-2024-50160, CVE-2024-50162,
CVE-2024-50163, CVE-2024-50164, CVE-2024-50166, CVE-2024-50167,
CVE-2024-50169, CVE-2024-50170, CVE-2024-50171, CVE-2024-50172,
CVE-2024-50180, CVE-2024-50182, CVE-2024-50183, CVE-2024-50184,
CVE-2024-50185, CVE-2024-50186, CVE-2024-50187, CVE-2024-50188,
CVE-2024-50189, CVE-2024-50191, CVE-2024-50192, CVE-2024-50193,
CVE-2024-50194, CVE-2024-50195, CVE-2024-50196, CVE-2024-50197,
CVE-2024-50198, CVE-2024-50199, CVE-2024-50200, CVE-2024-50201,
CVE-2024-50202, CVE-2024-50203, CVE-2024-50205, CVE-2024-50206,
CVE-2024-50207, CVE-2024-50208, CVE-2024-50209, CVE-2024-50211,
CVE-2024-50215, CVE-2024-50216, CVE-2024-50218, CVE-2024-50220,
CVE-2024-50221, CVE-2024-50222, CVE-2024-50223, CVE-2024-50224,
CVE-2024-50225, CVE-2024-50226, CVE-2024-50229, CVE-2024-50230,
CVE-2024-50231, CVE-2024-50232, CVE-2024-50233, CVE-2024-50234,
CVE-2024-50235, CVE-2024-50236, CVE-2024-50237, CVE-2024-50238,
CVE-2024-50239, CVE-2024-50240, CVE-2024-50242, CVE-2024-50243,
CVE-2024-50244, CVE-2024-50245, CVE-2024-50246, CVE-2024-50247,
CVE-2024-50248, CVE-2024-50249, CVE-2024-50250, CVE-2024-50251,
CVE-2024-50252, CVE-2024-50255, CVE-2024-50256, CVE-2024-50257,
CVE-2024-50258, CVE-2024-50259, CVE-2024-50261, CVE-2024-50262,
CVE-2024-50263, CVE-2024-50265, CVE-2024-50267, CVE-2024-50268,
CVE-2024-50269, CVE-2024-50270, CVE-2024-50271, CVE-2024-50272,
CVE-2024-50273, CVE-2024-50274, CVE-2024-50275, CVE-2024-50276,
CVE-2024-50278, CVE-2024-50279, CVE-2024-50280, CVE-2024-50282,
CVE-2024-50283, CVE-2024-50284, CVE-2024-50285, CVE-2024-50286,
CVE-2024-50287, CVE-2024-50288, CVE-2024-50289, CVE-2024-50290,
CVE-2024-50291, CVE-2024-50292, CVE-2024-50294, CVE-2024-50295,
CVE-2024-50296, CVE-2024-50297, CVE-2024-50298, CVE-2024-50299,
CVE-2024-50300, CVE-2024-50301, CVE-2024-50302, CVE-2024-50303,
CVE-2024-50304, CVE-2024-52332, CVE-2024-53042, CVE-2024-53043,
CVE-2024-53044, CVE-2024-53045, CVE-2024-53046, CVE-2024-53047,
CVE-2024-53048, CVE-2024-53050, CVE-2024-53051, CVE-2024-53052,
CVE-2024-53053, CVE-2024-53055, CVE-2024-53058, CVE-2024-53059,
CVE-2024-53061, CVE-2024-53062, CVE-2024-53063, CVE-2024-53066,
CVE-2024-53067, CVE-2024-53068, CVE-2024-53072, CVE-2024-53076,
CVE-2024-53079, CVE-2024-53081, CVE-2024-53082, CVE-2024-53083,
CVE-2024-53084, CVE-2024-53085, CVE-2024-53086, CVE-2024-53087,
CVE-2024-53088, CVE-2024-53090, CVE-2024-53091, CVE-2024-53093,
CVE-2024-53094, CVE-2024-53095, CVE-2024-53096, CVE-2024-53099,
CVE-2024-53100, CVE-2024-53101, CVE-2024-53105, CVE-2024-53106,
CVE-2024-53107, CVE-2024-53108, CVE-2024-53109, CVE-2024-53110,
CVE-2024-53111, CVE-2024-53112, CVE-2024-53113, CVE-2024-53114,
CVE-2024-53115, CVE-2024-53117, CVE-2024-53118, CVE-2024-53119,
CVE-2024-53120, CVE-2024-53121, CVE-2024-53122, CVE-2024-53123,
CVE-2024-53125, CVE-2024-53126, CVE-2024-53127, CVE-2024-53128,
CVE-2024-53129, CVE-2024-53130, CVE-2024-53131, CVE-2024-53133,
CVE-2024-53134, CVE-2024-53135, CVE-2024-53138, CVE-2024-53139,
CVE-2024-53140, CVE-2024-53142, CVE-2024-53145, CVE-2024-53146,
CVE-2024-53147, CVE-2024-53148, CVE-2024-53150, CVE-2024-53151,
CVE-2024-53154, CVE-2024-53155, CVE-2024-53156, CVE-2024-53157,
CVE-2024-53158, CVE-2024-53160, CVE-2024-53161, CVE-2024-53162,
CVE-2024-53163, CVE-2024-53165, CVE-2024-53166, CVE-2024-53168,
CVE-2024-53169, CVE-2024-53170, CVE-2024-53171, CVE-2024-53172,
CVE-2024-53173, CVE-2024-53174, CVE-2024-53175, CVE-2024-53176,
CVE-2024-53177, CVE-2024-53178, CVE-2024-53179, CVE-2024-53180,
CVE-2024-53181, CVE-2024-53183, CVE-2024-53184, CVE-2024-53187,
CVE-2024-53188, CVE-2024-53190, CVE-2024-53191, CVE-2024-53194,
CVE-2024-53195, CVE-2024-53196, CVE-2024-53197, CVE-2024-53198,
CVE-2024-53200, CVE-2024-53202, CVE-2024-53203, CVE-2024-53208,
CVE-2024-53209, CVE-2024-53210, CVE-2024-53213, CVE-2024-53214,
CVE-2024-53215, CVE-2024-53217, CVE-2024-53218, CVE-2024-53219,
CVE-2024-53220, CVE-2024-53221, CVE-2024-53222, CVE-2024-53223,
CVE-2024-53224, CVE-2024-53226, CVE-2024-53227, CVE-2024-53228,
CVE-2024-53229, CVE-2024-53230, CVE-2024-53231, CVE-2024-53232,
CVE-2024-53233, CVE-2024-53234, CVE-2024-53236, CVE-2024-53237,
CVE-2024-53239, CVE-2024-53680, CVE-2024-53685, CVE-2024-53687,
CVE-2024-53690, CVE-2024-54193, CVE-2024-54455, CVE-2024-54460,
CVE-2024-54683, CVE-2024-55639, CVE-2024-55881, CVE-2024-55916,
CVE-2024-56369, CVE-2024-56372, CVE-2024-56531, CVE-2024-56532,
CVE-2024-56533, CVE-2024-56538, CVE-2024-56539, CVE-2024-56540,
CVE-2024-56543, CVE-2024-56545, CVE-2024-56546, CVE-2024-56548,
CVE-2024-56549, CVE-2024-56550, CVE-2024-56551, CVE-2024-56557,
CVE-2024-56558, CVE-2024-56562, CVE-2024-56565, CVE-2024-56566,
CVE-2024-56567, CVE-2024-56568, CVE-2024-56569, CVE-2024-56570,
CVE-2024-56572, CVE-2024-56573, CVE-2024-56574, CVE-2024-56575,
CVE-2024-56576, CVE-2024-56577, CVE-2024-56578, CVE-2024-56579,
CVE-2024-56580, CVE-2024-56581, CVE-2024-56582, CVE-2024-56583,
CVE-2024-56584, CVE-2024-56586, CVE-2024-56587, CVE-2024-56588,
CVE-2024-56589, CVE-2024-56590, CVE-2024-56592, CVE-2024-56593,
CVE-2024-56594, CVE-2024-56595, CVE-2024-56596, CVE-2024-56597,
CVE-2024-56598, CVE-2024-56599, CVE-2024-56600, CVE-2024-56601,
CVE-2024-56602, CVE-2024-56603, CVE-2024-56604, CVE-2024-56605,
CVE-2024-56606, CVE-2024-56607, CVE-2024-56608, CVE-2024-56609,
CVE-2024-56610, CVE-2024-56611, CVE-2024-56613, CVE-2024-56614,
CVE-2024-56615, CVE-2024-56616, CVE-2024-56619, CVE-2024-56620,
CVE-2024-56621, CVE-2024-56622, CVE-2024-56623, CVE-2024-56625,
CVE-2024-56626, CVE-2024-56627, CVE-2024-56629, CVE-2024-56630,
CVE-2024-56631, CVE-2024-56632, CVE-2024-56633, CVE-2024-56634,
CVE-2024-56635, CVE-2024-56636, CVE-2024-56637, CVE-2024-56638,
CVE-2024-56640, CVE-2024-56641, CVE-2024-56642, CVE-2024-56643,
CVE-2024-56644, CVE-2024-56645, CVE-2024-56647, CVE-2024-56648,
CVE-2024-56649, CVE-2024-56650, CVE-2024-56651, CVE-2024-56652,
CVE-2024-56653, CVE-2024-56654, CVE-2024-56656, CVE-2024-56657,
CVE-2024-56658, CVE-2024-56659, CVE-2024-56660, CVE-2024-56662,
CVE-2024-56663, CVE-2024-56664, CVE-2024-56667, CVE-2024-56670,
CVE-2024-56672, CVE-2024-56675, CVE-2024-56677, CVE-2024-56678,
CVE-2024-56679, CVE-2024-56681, CVE-2024-56683, CVE-2024-56685,
CVE-2024-56687, CVE-2024-56688, CVE-2024-56689, CVE-2024-56690,
CVE-2024-56691, CVE-2024-56692, CVE-2024-56693, CVE-2024-56694,
CVE-2024-56698, CVE-2024-56700, CVE-2024-56701, CVE-2024-56703,
CVE-2024-56704, CVE-2024-56705, CVE-2024-56707, CVE-2024-56708,
CVE-2024-56709, CVE-2024-56710, CVE-2024-56715, CVE-2024-56716,
CVE-2024-56717, CVE-2024-56718, CVE-2024-56720, CVE-2024-56721,
CVE-2024-56722, CVE-2024-56723, CVE-2024-56724, CVE-2024-56725,
CVE-2024-56726, CVE-2024-56727, CVE-2024-56728, CVE-2024-56729,
CVE-2024-56739, CVE-2024-56742, CVE-2024-56744, CVE-2024-56745,
CVE-2024-56746, CVE-2024-56747, CVE-2024-56748, CVE-2024-56751,
CVE-2024-56752, CVE-2024-56754, CVE-2024-56755, CVE-2024-56756,
CVE-2024-56758, CVE-2024-56759, CVE-2024-56760, CVE-2024-56761,
CVE-2024-56763, CVE-2024-56764, CVE-2024-56765, CVE-2024-56767,
CVE-2024-56769, CVE-2024-56770, CVE-2024-56771, CVE-2024-56772,
CVE-2024-56773, CVE-2024-56774, CVE-2024-56775, CVE-2024-56776,
CVE-2024-56777, CVE-2024-56778, CVE-2024-56779, CVE-2024-56780,
CVE-2024-56781, CVE-2024-56782, CVE-2024-56783, CVE-2024-56785,
CVE-2024-56786, CVE-2024-56787, CVE-2024-57791, CVE-2024-57792,
CVE-2024-57793, CVE-2024-57798, CVE-2024-57801, CVE-2024-57802,
CVE-2024-57804, CVE-2024-57806, CVE-2024-57807, CVE-2024-57838,
CVE-2024-57841, CVE-2024-57843, CVE-2024-57849, CVE-2024-57850,
CVE-2024-57872, CVE-2024-57874, CVE-2024-57876, CVE-2024-57879,
CVE-2024-57882, CVE-2024-57883, CVE-2024-57884, CVE-2024-57885,
CVE-2024-57887, CVE-2024-57888, CVE-2024-57889, CVE-2024-57890,
CVE-2024-57892, CVE-2024-57893, CVE-2024-57895, CVE-2024-57896,
CVE-2024-57897, CVE-2024-57898, CVE-2024-57899, CVE-2024-57900,
CVE-2024-57901, CVE-2024-57902, CVE-2024-57903, CVE-2024-57904,
CVE-2024-57906, CVE-2024-57907, CVE-2024-57908, CVE-2024-57910,
CVE-2024-57911, CVE-2024-57912, CVE-2024-57913, CVE-2024-57916,
CVE-2024-57917, CVE-2024-57925, CVE-2024-57926, CVE-2024-57929,
CVE-2024-57931, CVE-2024-57932, CVE-2024-57933, CVE-2024-57938,
CVE-2024-57939, CVE-2024-57940, CVE-2024-57945, CVE-2024-57946,
CVE-2024-58087, CVE-2024-58099, CVE-2024-58237, CVE-2025-21631,
CVE-2025-21632, CVE-2025-21634, CVE-2025-21635, CVE-2025-21636,
CVE-2025-21637, CVE-2025-21638, CVE-2025-21639, CVE-2025-21640,
CVE-2025-21642, CVE-2025-21643, CVE-2025-21645, CVE-2025-21646,
CVE-2025-21647, CVE-2025-21648, CVE-2025-21649, CVE-2025-21650,
CVE-2025-21651, CVE-2025-21652, CVE-2025-21653, CVE-2025-21654,
CVE-2025-21655, CVE-2025-21656, CVE-2025-21658, CVE-2025-21659,
CVE-2025-21660, CVE-2025-21662, CVE-2025-21663, CVE-2025-21664,
CVE-2025-21700, CVE-2025-21701, CVE-2025-21702, CVE-2025-21756,
CVE-2025-21831, CVE-2025-21938, CVE-2025-21971, CVE-2025-21993

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi-realtime/6.8.0-2023.24