==========================================================================
Ubuntu Security Notice USN-7599-2
June 26, 2025
python-pip vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
Summary:
pip could be made to expose sensitive information over the network.
Software Description:
- python-pip: Python package installer
Details:
USN-7599-1 fixed vulnerabilities in python-urllib3. This update provides
the corresponding update for python-pip for CVE-2025-50181.
Original advisory details:
Jacob Sandum discovered that urllib3 handled redirects even when they were
explicitly disabled while using the PoolManager. An attacker could possibly
use this issue to obtain sensitive information. (CVE-2025-50181)
Illia Volochii discovered that urllib3 incorrectly handled retry and
redirect parameters when using Node.js. An attacker could possibly use this
issue to obtain sensitive information. This issue only affected Ubuntu
25.04. (CVE-2025-50182)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
python3-pip 25.0+dfsg-1ubuntu0.1
Ubuntu 24.10
python3-pip 24.2+dfsg-1ubuntu0.2
Ubuntu 24.04 LTS
python3-pip 24.0+dfsg-1ubuntu1.2
Ubuntu 22.04 LTS
python3-pip 22.0.2+dfsg-1ubuntu0.6
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7599-2
https://ubuntu.com/security/notices/USN-7599-2
CVE-2025-50181
Package Information:
https://launchpad.net/ubuntu/+source/python-pip/25.0+dfsg-1ubuntu0.1
https://launchpad.net/ubuntu/+source/python-pip/24.2+dfsg-1ubuntu0.2
https://launchpad.net/ubuntu/+source/python-pip/24.0+dfsg-1ubuntu1.2
https://launchpad.net/ubuntu/+source/python-pip/22.0.2+dfsg-1ubuntu0.6
Thursday, June 26, 2025
[USN-7600-1] libxslt vulnerability
==========================================================================
Ubuntu Security Notice USN-7600-1
June 26, 2025
libxslt vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
libxslt could be made to expose sensitive information.
Software Description:
- libxslt: XSLT processing library
Details:
It was discovered that libxslt could be made to expose sensitive
information about address space layout. An attacker could possibly use this
issue to bypass Address Space Layout Randomization (ASLR) protections.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
libxslt1.1 1.1.34-4ubuntu0.22.04.4
xsltproc 1.1.34-4ubuntu0.22.04.4
Ubuntu 20.04 LTS
libxslt1.1 1.1.34-4ubuntu0.20.04.3+esm1
Available with Ubuntu Pro
xsltproc 1.1.34-4ubuntu0.20.04.3+esm1
Available with Ubuntu Pro
Ubuntu 18.04 LTS
libxslt1.1 1.1.29-5ubuntu0.3+esm1
Available with Ubuntu Pro
xsltproc 1.1.29-5ubuntu0.3+esm1
Available with Ubuntu Pro
Ubuntu 16.04 LTS
libxslt1.1 1.1.28-2.1ubuntu0.3+esm2
Available with Ubuntu Pro
xsltproc 1.1.28-2.1ubuntu0.3+esm2
Available with Ubuntu Pro
Ubuntu 14.04 LTS
libxslt1.1 1.1.28-2ubuntu0.2+esm3
Available with Ubuntu Pro
xsltproc 1.1.28-2ubuntu0.2+esm3
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7600-1
CVE-2023-40403
Package Information:
https://launchpad.net/ubuntu/+source/libxslt/1.1.34-4ubuntu0.22.04.4
Ubuntu Security Notice USN-7600-1
June 26, 2025
libxslt vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
libxslt could be made to expose sensitive information.
Software Description:
- libxslt: XSLT processing library
Details:
It was discovered that libxslt could be made to expose sensitive
information about address space layout. An attacker could possibly use this
issue to bypass Address Space Layout Randomization (ASLR) protections.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
libxslt1.1 1.1.34-4ubuntu0.22.04.4
xsltproc 1.1.34-4ubuntu0.22.04.4
Ubuntu 20.04 LTS
libxslt1.1 1.1.34-4ubuntu0.20.04.3+esm1
Available with Ubuntu Pro
xsltproc 1.1.34-4ubuntu0.20.04.3+esm1
Available with Ubuntu Pro
Ubuntu 18.04 LTS
libxslt1.1 1.1.29-5ubuntu0.3+esm1
Available with Ubuntu Pro
xsltproc 1.1.29-5ubuntu0.3+esm1
Available with Ubuntu Pro
Ubuntu 16.04 LTS
libxslt1.1 1.1.28-2.1ubuntu0.3+esm2
Available with Ubuntu Pro
xsltproc 1.1.28-2.1ubuntu0.3+esm2
Available with Ubuntu Pro
Ubuntu 14.04 LTS
libxslt1.1 1.1.28-2ubuntu0.2+esm3
Available with Ubuntu Pro
xsltproc 1.1.28-2ubuntu0.2+esm3
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7600-1
CVE-2023-40403
Package Information:
https://launchpad.net/ubuntu/+source/libxslt/1.1.34-4ubuntu0.22.04.4
[USN-7601-1] libarchive vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7601-1
June 26, 2025
libarchive vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in libarchive.
Software Description:
- libarchive: Library to read/write archive files
Details:
It was discovered that libarchive incorrectly handled certain RAR archive
files. An attacker could possibly use this issue to execute arbitrary
code or cause a denial of service. (CVE-2025-5914)
It was discovered that libarchive incorrectly handled certain RAR archive
files. An attacker could possibly use this issue to read sensitive data
or cause a denial of service. (CVE-2025-5915)
It was discovered that libarchive incorrectly handled certain WARC
archive files. If a user or automated system were tricked into processing
a specially crafted WARC archive, an attacker could use this issue to
cause libarchive to crash, resulting in a denial of service.
(CVE-2025-5916)
It was discovered that libarchive incorrectly handled certain file names
when handling prefixes and suffixes. An attacker could possibly use this
issue to cause libarchive to crash, resulting in a denial of service.
(CVE-2025-5917)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
libarchive13t64 3.7.7-0ubuntu2.3
Ubuntu 24.10
libarchive13t64 3.7.4-1ubuntu0.3
Ubuntu 24.04 LTS
libarchive13t64 3.7.2-2ubuntu0.5
Ubuntu 22.04 LTS
libarchive13 3.6.0-1ubuntu1.5
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7601-1
CVE-2025-5914, CVE-2025-5915, CVE-2025-5916, CVE-2025-5917
Package Information:
https://launchpad.net/ubuntu/+source/libarchive/3.7.7-0ubuntu2.3
https://launchpad.net/ubuntu/+source/libarchive/3.7.4-1ubuntu0.3
https://launchpad.net/ubuntu/+source/libarchive/3.7.2-2ubuntu0.5
https://launchpad.net/ubuntu/+source/libarchive/3.6.0-1ubuntu1.5
Ubuntu Security Notice USN-7601-1
June 26, 2025
libarchive vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in libarchive.
Software Description:
- libarchive: Library to read/write archive files
Details:
It was discovered that libarchive incorrectly handled certain RAR archive
files. An attacker could possibly use this issue to execute arbitrary
code or cause a denial of service. (CVE-2025-5914)
It was discovered that libarchive incorrectly handled certain RAR archive
files. An attacker could possibly use this issue to read sensitive data
or cause a denial of service. (CVE-2025-5915)
It was discovered that libarchive incorrectly handled certain WARC
archive files. If a user or automated system were tricked into processing
a specially crafted WARC archive, an attacker could use this issue to
cause libarchive to crash, resulting in a denial of service.
(CVE-2025-5916)
It was discovered that libarchive incorrectly handled certain file names
when handling prefixes and suffixes. An attacker could possibly use this
issue to cause libarchive to crash, resulting in a denial of service.
(CVE-2025-5917)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
libarchive13t64 3.7.7-0ubuntu2.3
Ubuntu 24.10
libarchive13t64 3.7.4-1ubuntu0.3
Ubuntu 24.04 LTS
libarchive13t64 3.7.2-2ubuntu0.5
Ubuntu 22.04 LTS
libarchive13 3.6.0-1ubuntu1.5
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7601-1
CVE-2025-5914, CVE-2025-5915, CVE-2025-5916, CVE-2025-5917
Package Information:
https://launchpad.net/ubuntu/+source/libarchive/3.7.7-0ubuntu2.3
https://launchpad.net/ubuntu/+source/libarchive/3.7.4-1ubuntu0.3
https://launchpad.net/ubuntu/+source/libarchive/3.7.2-2ubuntu0.5
https://launchpad.net/ubuntu/+source/libarchive/3.6.0-1ubuntu1.5
[USN-7594-2] Linux kernel (Azure) vulnerabilities
-----BEGIN PGP SIGNATURE-----
wsB4BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhdQgYFAwAAAAAACgkQZ0GeRcM5nt3H
1wf3VMd+eNnKd4q2NuQxB/u5V13W0XhHyDhJZITmcZw0ArS8NEtvhQGkY5v1PGT1FRamNEw05ogx
slChdcyBrRfQRhLMdSxOmnwKW102b25XtFkDetHV0mxuF1WB8aPFhBwDFGcXcG/8EBEboHNbZpuy
1nOAwKwLqe/we7FAExxcXygPFy04ykACdayYhOqSKT6Oo1FokCNEvZ4mBQGMX+RwcnvQQxiK/+eN
GSPvmEGMK6PW0ufQCZnkICFkEuMetVna6EE6TznV/uQAkNcWYfKmYvMhpM/ZYJTu48Mn93GSecs3
yZcsIho4W0hRL+Jln0tGAgOY4QOnQi7ZEx/joua8
=3/hZ
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7594-2
June 26, 2025
linux-azure vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- PowerPC architecture;
- RISC-V architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- Compute Acceleration Framework;
- ACPI drivers;
- Serial ATA and Parallel ATA drivers;
- Drivers core;
- Ublk userspace block driver;
- Bluetooth drivers;
- Bus devices;
- TPM device driver;
- Clock framework and drivers;
- CPU frequency scaling framework;
- Buffer Sharing and Synchronization framework;
- DMA engine subsystem;
- GPU drivers;
- HID subsystem;
- HSI subsystem;
- I2C subsystem;
- I3C subsystem;
- IIO subsystem;
- InfiniBand drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- MCB driver;
- Multiple devices driver;
- Media drivers;
- MemoryStick subsystem;
- Multifunction device drivers;
- Microchip PCI driver;
- Intel Management Engine Interface driver;
- PCI Endpoint Test driver;
- MTD block device drivers;
- Network drivers;
- Ethernet bonding driver;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- NTB driver;
- NVME drivers;
- PCI subsystem;
- Synopsys DesignWare PCIe PMU;
- Mellanox platform drivers;
- PWM drivers;
- Remote Processor subsystem;
- S/390 drivers;
- SCSI subsystem;
- Samsung SoC drivers;
- SPI subsystem;
- GPIB drivers;
- VideoCore services drivers;
- Thermal drivers;
- TTY drivers;
- UFS subsystem;
- Cadence USB3 driver;
- ChipIdea USB driver;
- USB Device Class drivers;
- DesignWare USB3 driver;
- USB Gadget drivers;
- USB Host Controller drivers;
- USB Type-C support driver;
- Virtio Host (VHOST) subsystem;
- Backlight driver;
- Framebuffer layer;
- W1 Dallas's 1-wire bus driver;
- 9P distributed file system;
- File systems infrastructure;
- BTRFS file system;
- Ext4 file system;
- F2FS file system;
- JFS file system;
- Network file systems library;
- Network file system (NFS) server daemon;
- NTFS3 file system;
- Overlay file system;
- SMB network file system;
- Ethernet bridge;
- io_uring subsystem;
- Perf events;
- Memory management;
- UProbes tracing;
- Amateur Radio drivers;
- SCTP protocol;
- Network sockets;
- RDMA verbs API;
- BPF subsystem;
- Kernel fork() syscall;
- Hibernation control;
- Scheduler infrastructure;
- Tracing infrastructure;
- Watch queue notification mechanism;
- Vector I/O iterator library;
- 802.1Q VLAN protocol;
- 9P file system network protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Networking core;
- Distributed Switch Architecture;
- Ethtool driver;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- Management Component Transport Protocol (MCTP);
- Multipath TCP;
- Netfilter;
- Open vSwitch;
- Network traffic control;
- TIPC protocol;
- TLS protocol;
- Wireless networking;
- ALSA framework;
- WCD audio codecs;
- SoC Audio for Freescale CPUs drivers;
- SoC Audio generic drivers;
- Intel ASoC drivers;
- QCOM ASoC drivers;
- Virtio sound driver;
- CPU Power monitoring subsystem;
(CVE-2025-37806, CVE-2025-22084, CVE-2025-39688, CVE-2025-22030,
CVE-2025-37754, CVE-2025-37783, CVE-2025-37825, CVE-2025-37752,
CVE-2025-22104, CVE-2025-40014, CVE-2025-22103, CVE-2025-37874,
CVE-2025-37773, CVE-2025-37741, CVE-2025-37763, CVE-2025-37859,
CVE-2025-37779, CVE-2025-23155, CVE-2025-23143, CVE-2025-37788,
CVE-2025-22028, CVE-2024-58096, CVE-2025-37842, CVE-2025-37854,
CVE-2025-38637, CVE-2024-58097, CVE-2023-53034, CVE-2025-37797,
CVE-2025-37851, CVE-2025-37941, CVE-2025-37942, CVE-2025-37748,
CVE-2025-37982, CVE-2025-22058, CVE-2025-37781, CVE-2025-23130,
CVE-2025-23149, CVE-2025-23146, CVE-2025-37809, CVE-2025-37801,
CVE-2025-22080, CVE-2025-23160, CVE-2025-37823, CVE-2025-37827,
CVE-2025-39755, CVE-2025-22124, CVE-2025-22033, CVE-2025-22075,
CVE-2025-37850, CVE-2025-37757, CVE-2025-22060, CVE-2025-37979,
CVE-2025-22098, CVE-2025-39989, CVE-2025-37989, CVE-2025-37790,
CVE-2025-37885, CVE-2025-37875, CVE-2025-22066, CVE-2025-37975,
CVE-2025-37819, CVE-2025-37755, CVE-2025-37794, CVE-2025-23148,
CVE-2025-22067, CVE-2025-22061, CVE-2025-22109, CVE-2025-37884,
CVE-2025-37852, CVE-2025-37866, CVE-2025-37872, CVE-2025-37751,
CVE-2025-23156, CVE-2025-22065, CVE-2025-37837, CVE-2025-22069,
CVE-2025-37822, CVE-2025-22128, CVE-2025-22087, CVE-2025-22023,
CVE-2025-22038, CVE-2025-22096, CVE-2025-22076, CVE-2025-22045,
CVE-2025-38049, CVE-2025-37870, CVE-2025-37939, CVE-2025-37865,
CVE-2025-37860, CVE-2025-37771, CVE-2025-23144, CVE-2025-22081,
CVE-2025-39778, CVE-2025-23153, CVE-2025-22036, CVE-2025-23154,
CVE-2025-22101, CVE-2025-37808, CVE-2025-37772, CVE-2025-22070,
CVE-2025-37789, CVE-2025-22025, CVE-2025-22019, CVE-2025-37868,
CVE-2025-22083, CVE-2025-22095, CVE-2025-23161, CVE-2025-22027,
CVE-2025-37843, CVE-2025-37985, CVE-2025-23132, CVE-2025-22073,
CVE-2025-37940, CVE-2025-23140, CVE-2025-37828, CVE-2025-22063,
CVE-2025-22053, CVE-2025-37787, CVE-2025-23152, CVE-2025-37840,
CVE-2025-22118, CVE-2025-37981, CVE-2025-22111, CVE-2025-22091,
CVE-2025-37841, CVE-2025-23142, CVE-2025-37838, CVE-2025-37775,
CVE-2025-23147, CVE-2025-22022, CVE-2025-37745, CVE-2025-37785,
CVE-2025-37821, CVE-2025-37988, CVE-2025-37986, CVE-2025-23138,
CVE-2025-37836, CVE-2025-37792, CVE-2025-23141, CVE-2025-23159,
CVE-2025-38240, CVE-2025-37764, CVE-2025-22120, CVE-2025-37881,
CVE-2025-37777, CVE-2025-37987, CVE-2025-37811, CVE-2025-22032,
CVE-2025-22044, CVE-2025-37943, CVE-2025-37802, CVE-2025-37829,
CVE-2025-37862, CVE-2025-38575, CVE-2025-37799, CVE-2025-37882,
CVE-2025-37812, CVE-2025-37765, CVE-2025-37813, CVE-2025-37980,
CVE-2025-37873, CVE-2025-37766, CVE-2025-37761, CVE-2025-37892,
CVE-2025-22094, CVE-2025-22035, CVE-2025-22055, CVE-2025-22100,
CVE-2025-37816, CVE-2025-22062, CVE-2025-22110, CVE-2025-22088,
CVE-2025-23129, CVE-2025-38479, CVE-2025-37740, CVE-2025-23136,
CVE-2025-37846, CVE-2025-23163, CVE-2025-37977, CVE-2025-37879,
CVE-2025-22082, CVE-2025-22046, CVE-2025-22050, CVE-2025-22126,
CVE-2025-37796, CVE-2025-37815, CVE-2025-22127, CVE-2025-22105,
CVE-2025-22068, CVE-2025-22119, CVE-2025-22089, CVE-2025-37858,
CVE-2025-37826, CVE-2025-37945, CVE-2025-23157, CVE-2025-22054,
CVE-2025-37805, CVE-2025-37856, CVE-2025-37878, CVE-2025-37768,
CVE-2025-22040, CVE-2025-37944, CVE-2025-37774, CVE-2025-22117,
CVE-2025-37888, CVE-2025-37857, CVE-2025-37791, CVE-2025-37817,
CVE-2025-22041, CVE-2025-37983, CVE-2025-22039, CVE-2025-37749,
CVE-2025-22097, CVE-2025-37747, CVE-2025-37762, CVE-2025-22114,
CVE-2025-37831, CVE-2025-23133, CVE-2025-22020, CVE-2025-22085,
CVE-2025-37807, CVE-2025-22059, CVE-2025-22042, CVE-2025-22123,
CVE-2025-22107, CVE-2025-37759, CVE-2024-58094, CVE-2025-40114,
CVE-2025-37810, CVE-2025-37833, CVE-2025-23134, CVE-2025-23151,
CVE-2025-37743, CVE-2025-22034, CVE-2025-37739, CVE-2025-37863,
CVE-2025-39735, CVE-2025-39930, CVE-2025-37847, CVE-2025-37803,
CVE-2025-37786, CVE-2025-22112, CVE-2025-37830, CVE-2025-22108,
CVE-2025-37767, CVE-2025-37814, CVE-2025-37798, CVE-2025-22086,
CVE-2025-37778, CVE-2024-58093, CVE-2025-37848, CVE-2025-22024,
CVE-2025-37776, CVE-2025-38104, CVE-2025-37938, CVE-2025-37861,
CVE-2025-23150, CVE-2025-22021, CVE-2025-22018, CVE-2025-23137,
CVE-2025-37756, CVE-2025-37784, CVE-2025-37769, CVE-2025-37820,
CVE-2025-37758, CVE-2025-22047, CVE-2025-37844, CVE-2025-22093,
CVE-2025-23162, CVE-2025-22051, CVE-2025-22115, CVE-2025-37845,
CVE-2025-22074, CVE-2025-37883, CVE-2025-22116, CVE-2025-37824,
CVE-2025-22052, CVE-2025-22090, CVE-2025-37750, CVE-2025-39728,
CVE-2025-23145, CVE-2025-22125, CVE-2025-37834, CVE-2025-37738,
CVE-2025-37760, CVE-2025-22079, CVE-2025-37877, CVE-2025-37849,
CVE-2025-22026, CVE-2025-37886, CVE-2025-22043, CVE-2025-22122,
CVE-2025-37937, CVE-2025-22071, CVE-2025-37742, CVE-2025-37744,
CVE-2025-22106, CVE-2025-38152, CVE-2025-37869, CVE-2025-23135,
CVE-2025-22056, CVE-2024-58095, CVE-2025-37853, CVE-2025-37770,
CVE-2025-22031, CVE-2025-23158, CVE-2025-22072, CVE-2025-22102,
CVE-2025-40325, CVE-2025-22037, CVE-2025-37876, CVE-2025-37864,
CVE-2025-37867, CVE-2025-37855, CVE-2025-37984, CVE-2025-37839,
CVE-2025-23131, CVE-2025-22121, CVE-2025-22078, CVE-2025-37800,
CVE-2025-37880, CVE-2025-37925, CVE-2025-22113, CVE-2025-22064,
CVE-2025-22057, CVE-2025-22092, CVE-2025-37780, CVE-2025-37887,
CVE-2025-22099, CVE-2025-37793, CVE-2025-37978, CVE-2025-37746)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
linux-image-6.14.0-1007-azure 6.14.0-1007.7
linux-image-6.14.0-1007-azure-fde 6.14.0-1007.7
linux-image-azure 6.14.0-1007.7
linux-image-azure-fde 6.14.0-1007.7
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-1
CVE-2023-53034, CVE-2024-58093, CVE-2024-58094, CVE-2024-58095,
CVE-2024-58096, CVE-2024-58097, CVE-2025-22018, CVE-2025-22019,
CVE-2025-22020, CVE-2025-22021, CVE-2025-22022, CVE-2025-22023,
CVE-2025-22024, CVE-2025-22025, CVE-2025-22026, CVE-2025-22027,
CVE-2025-22028, CVE-2025-22030, CVE-2025-22031, CVE-2025-22032,
CVE-2025-22033, CVE-2025-22034, CVE-2025-22035, CVE-2025-22036,
CVE-2025-22037, CVE-2025-22038, CVE-2025-22039, CVE-2025-22040,
CVE-2025-22041, CVE-2025-22042, CVE-2025-22043, CVE-2025-22044,
CVE-2025-22045, CVE-2025-22046, CVE-2025-22047, CVE-2025-22050,
CVE-2025-22051, CVE-2025-22052, CVE-2025-22053, CVE-2025-22054,
CVE-2025-22055, CVE-2025-22056, CVE-2025-22057, CVE-2025-22058,
CVE-2025-22059, CVE-2025-22060, CVE-2025-22061, CVE-2025-22062,
CVE-2025-22063, CVE-2025-22064, CVE-2025-22065, CVE-2025-22066,
CVE-2025-22067, CVE-2025-22068, CVE-2025-22069, CVE-2025-22070,
CVE-2025-22071, CVE-2025-22072, CVE-2025-22073, CVE-2025-22074,
CVE-2025-22075, CVE-2025-22076, CVE-2025-22078, CVE-2025-22079,
CVE-2025-22080, CVE-2025-22081, CVE-2025-22082, CVE-2025-22083,
CVE-2025-22084, CVE-2025-22085, CVE-2025-22086, CVE-2025-22087,
CVE-2025-22088, CVE-2025-22089, CVE-2025-22090, CVE-2025-22091,
CVE-2025-22092, CVE-2025-22093, CVE-2025-22094, CVE-2025-22095,
CVE-2025-22096, CVE-2025-22097, CVE-2025-22098, CVE-2025-22099,
CVE-2025-22100, CVE-2025-22101, CVE-2025-22102, CVE-2025-22103,
CVE-2025-22104, CVE-2025-22105, CVE-2025-22106, CVE-2025-22107,
CVE-2025-22108, CVE-2025-22109, CVE-2025-22110, CVE-2025-22111,
CVE-2025-22112, CVE-2025-22113, CVE-2025-22114, CVE-2025-22115,
CVE-2025-22116, CVE-2025-22117, CVE-2025-22118, CVE-2025-22119,
CVE-2025-22120, CVE-2025-22121, CVE-2025-22122, CVE-2025-22123,
CVE-2025-22124, CVE-2025-22125, CVE-2025-22126, CVE-2025-22127,
CVE-2025-22128, CVE-2025-23129, CVE-2025-23130, CVE-2025-23131,
CVE-2025-23132, CVE-2025-23133, CVE-2025-23134, CVE-2025-23135,
CVE-2025-23136, CVE-2025-23137, CVE-2025-23138, CVE-2025-23140,
CVE-2025-23141, CVE-2025-23142, CVE-2025-23143, CVE-2025-23144,
CVE-2025-23145, CVE-2025-23146, CVE-2025-23147, CVE-2025-23148,
CVE-2025-23149, CVE-2025-23150, CVE-2025-23151, CVE-2025-23152,
CVE-2025-23153, CVE-2025-23154, CVE-2025-23155, CVE-2025-23156,
CVE-2025-23157, CVE-2025-23158, CVE-2025-23159, CVE-2025-23160,
CVE-2025-23161, CVE-2025-23162, CVE-2025-23163, CVE-2025-37738,
CVE-2025-37739, CVE-2025-37740, CVE-2025-37741, CVE-2025-37742,
CVE-2025-37743, CVE-2025-37744, CVE-2025-37745, CVE-2025-37746,
CVE-2025-37747, CVE-2025-37748, CVE-2025-37749, CVE-2025-37750,
CVE-2025-37751, CVE-2025-37752, CVE-2025-37754, CVE-2025-37755,
CVE-2025-37756, CVE-2025-37757, CVE-2025-37758, CVE-2025-37759,
CVE-2025-37760, CVE-2025-37761, CVE-2025-37762, CVE-2025-37763,
CVE-2025-37764, CVE-2025-37765, CVE-2025-37766, CVE-2025-37767,
CVE-2025-37768, CVE-2025-37769, CVE-2025-37770, CVE-2025-37771,
CVE-2025-37772, CVE-2025-37773, CVE-2025-37774, CVE-2025-37775,
CVE-2025-37776, CVE-2025-37777, CVE-2025-37778, CVE-2025-37779,
CVE-2025-37780, CVE-2025-37781, CVE-2025-37783, CVE-2025-37784,
CVE-2025-37785, CVE-2025-37786, CVE-2025-37787, CVE-2025-37788,
CVE-2025-37789, CVE-2025-37790, CVE-2025-37791, CVE-2025-37792,
CVE-2025-37793, CVE-2025-37794, CVE-2025-37796, CVE-2025-37797,
CVE-2025-37798, CVE-2025-37799, CVE-2025-37800, CVE-2025-37801,
CVE-2025-37802, CVE-2025-37803, CVE-2025-37805, CVE-2025-37806,
CVE-2025-37807, CVE-2025-37808, CVE-2025-37809, CVE-2025-37810,
CVE-2025-37811, CVE-2025-37812, CVE-2025-37813, CVE-2025-37814,
CVE-2025-37815, CVE-2025-37816, CVE-2025-37817, CVE-2025-37819,
CVE-2025-37820, CVE-2025-37821, CVE-2025-37822, CVE-2025-37823,
CVE-2025-37824, CVE-2025-37825, CVE-2025-37826, CVE-2025-37827,
CVE-2025-37828, CVE-2025-37829, CVE-2025-37830, CVE-2025-37831,
CVE-2025-37833, CVE-2025-37834, CVE-2025-37836, CVE-2025-37837,
CVE-2025-37838, CVE-2025-37839, CVE-2025-37840, CVE-2025-37841,
CVE-2025-37842, CVE-2025-37843, CVE-2025-37844, CVE-2025-37845,
CVE-2025-37846, CVE-2025-37847, CVE-2025-37848, CVE-2025-37849,
CVE-2025-37850, CVE-2025-37851, CVE-2025-37852, CVE-2025-37853,
CVE-2025-37854, CVE-2025-37855, CVE-2025-37856, CVE-2025-37857,
CVE-2025-37858, CVE-2025-37859, CVE-2025-37860, CVE-2025-37861,
CVE-2025-37862, CVE-2025-37863, CVE-2025-37864, CVE-2025-37865,
CVE-2025-37866, CVE-2025-37867, CVE-2025-37868, CVE-2025-37869,
CVE-2025-37870, CVE-2025-37872, CVE-2025-37873, CVE-2025-37874,
CVE-2025-37875, CVE-2025-37876, CVE-2025-37877, CVE-2025-37878,
CVE-2025-37879, CVE-2025-37880, CVE-2025-37881, CVE-2025-37882,
CVE-2025-37883, CVE-2025-37884, CVE-2025-37885, CVE-2025-37886,
CVE-2025-37887, CVE-2025-37888, CVE-2025-37892, CVE-2025-37925,
CVE-2025-37937, CVE-2025-37938, CVE-2025-37939, CVE-2025-37940,
CVE-2025-37941, CVE-2025-37942, CVE-2025-37943, CVE-2025-37944,
CVE-2025-37945, CVE-2025-37975, CVE-2025-37977, CVE-2025-37978,
CVE-2025-37979, CVE-2025-37980, CVE-2025-37981, CVE-2025-37982,
CVE-2025-37983, CVE-2025-37984, CVE-2025-37985, CVE-2025-37986,
CVE-2025-37987, CVE-2025-37988, CVE-2025-37989, CVE-2025-38049,
CVE-2025-38104, CVE-2025-38152, CVE-2025-38240, CVE-2025-38479,
CVE-2025-38575, CVE-2025-38637, CVE-2025-39688, CVE-2025-39728,
CVE-2025-39735, CVE-2025-39755, CVE-2025-39778, CVE-2025-39930,
CVE-2025-39989, CVE-2025-40014, CVE-2025-40114, CVE-2025-40325
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/6.14.0-1007.7
wsB4BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhdQgYFAwAAAAAACgkQZ0GeRcM5nt3H
1wf3VMd+eNnKd4q2NuQxB/u5V13W0XhHyDhJZITmcZw0ArS8NEtvhQGkY5v1PGT1FRamNEw05ogx
slChdcyBrRfQRhLMdSxOmnwKW102b25XtFkDetHV0mxuF1WB8aPFhBwDFGcXcG/8EBEboHNbZpuy
1nOAwKwLqe/we7FAExxcXygPFy04ykACdayYhOqSKT6Oo1FokCNEvZ4mBQGMX+RwcnvQQxiK/+eN
GSPvmEGMK6PW0ufQCZnkICFkEuMetVna6EE6TznV/uQAkNcWYfKmYvMhpM/ZYJTu48Mn93GSecs3
yZcsIho4W0hRL+Jln0tGAgOY4QOnQi7ZEx/joua8
=3/hZ
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7594-2
June 26, 2025
linux-azure vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- PowerPC architecture;
- RISC-V architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- Compute Acceleration Framework;
- ACPI drivers;
- Serial ATA and Parallel ATA drivers;
- Drivers core;
- Ublk userspace block driver;
- Bluetooth drivers;
- Bus devices;
- TPM device driver;
- Clock framework and drivers;
- CPU frequency scaling framework;
- Buffer Sharing and Synchronization framework;
- DMA engine subsystem;
- GPU drivers;
- HID subsystem;
- HSI subsystem;
- I2C subsystem;
- I3C subsystem;
- IIO subsystem;
- InfiniBand drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- MCB driver;
- Multiple devices driver;
- Media drivers;
- MemoryStick subsystem;
- Multifunction device drivers;
- Microchip PCI driver;
- Intel Management Engine Interface driver;
- PCI Endpoint Test driver;
- MTD block device drivers;
- Network drivers;
- Ethernet bonding driver;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- NTB driver;
- NVME drivers;
- PCI subsystem;
- Synopsys DesignWare PCIe PMU;
- Mellanox platform drivers;
- PWM drivers;
- Remote Processor subsystem;
- S/390 drivers;
- SCSI subsystem;
- Samsung SoC drivers;
- SPI subsystem;
- GPIB drivers;
- VideoCore services drivers;
- Thermal drivers;
- TTY drivers;
- UFS subsystem;
- Cadence USB3 driver;
- ChipIdea USB driver;
- USB Device Class drivers;
- DesignWare USB3 driver;
- USB Gadget drivers;
- USB Host Controller drivers;
- USB Type-C support driver;
- Virtio Host (VHOST) subsystem;
- Backlight driver;
- Framebuffer layer;
- W1 Dallas's 1-wire bus driver;
- 9P distributed file system;
- File systems infrastructure;
- BTRFS file system;
- Ext4 file system;
- F2FS file system;
- JFS file system;
- Network file systems library;
- Network file system (NFS) server daemon;
- NTFS3 file system;
- Overlay file system;
- SMB network file system;
- Ethernet bridge;
- io_uring subsystem;
- Perf events;
- Memory management;
- UProbes tracing;
- Amateur Radio drivers;
- SCTP protocol;
- Network sockets;
- RDMA verbs API;
- BPF subsystem;
- Kernel fork() syscall;
- Hibernation control;
- Scheduler infrastructure;
- Tracing infrastructure;
- Watch queue notification mechanism;
- Vector I/O iterator library;
- 802.1Q VLAN protocol;
- 9P file system network protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Networking core;
- Distributed Switch Architecture;
- Ethtool driver;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- Management Component Transport Protocol (MCTP);
- Multipath TCP;
- Netfilter;
- Open vSwitch;
- Network traffic control;
- TIPC protocol;
- TLS protocol;
- Wireless networking;
- ALSA framework;
- WCD audio codecs;
- SoC Audio for Freescale CPUs drivers;
- SoC Audio generic drivers;
- Intel ASoC drivers;
- QCOM ASoC drivers;
- Virtio sound driver;
- CPU Power monitoring subsystem;
(CVE-2025-37806, CVE-2025-22084, CVE-2025-39688, CVE-2025-22030,
CVE-2025-37754, CVE-2025-37783, CVE-2025-37825, CVE-2025-37752,
CVE-2025-22104, CVE-2025-40014, CVE-2025-22103, CVE-2025-37874,
CVE-2025-37773, CVE-2025-37741, CVE-2025-37763, CVE-2025-37859,
CVE-2025-37779, CVE-2025-23155, CVE-2025-23143, CVE-2025-37788,
CVE-2025-22028, CVE-2024-58096, CVE-2025-37842, CVE-2025-37854,
CVE-2025-38637, CVE-2024-58097, CVE-2023-53034, CVE-2025-37797,
CVE-2025-37851, CVE-2025-37941, CVE-2025-37942, CVE-2025-37748,
CVE-2025-37982, CVE-2025-22058, CVE-2025-37781, CVE-2025-23130,
CVE-2025-23149, CVE-2025-23146, CVE-2025-37809, CVE-2025-37801,
CVE-2025-22080, CVE-2025-23160, CVE-2025-37823, CVE-2025-37827,
CVE-2025-39755, CVE-2025-22124, CVE-2025-22033, CVE-2025-22075,
CVE-2025-37850, CVE-2025-37757, CVE-2025-22060, CVE-2025-37979,
CVE-2025-22098, CVE-2025-39989, CVE-2025-37989, CVE-2025-37790,
CVE-2025-37885, CVE-2025-37875, CVE-2025-22066, CVE-2025-37975,
CVE-2025-37819, CVE-2025-37755, CVE-2025-37794, CVE-2025-23148,
CVE-2025-22067, CVE-2025-22061, CVE-2025-22109, CVE-2025-37884,
CVE-2025-37852, CVE-2025-37866, CVE-2025-37872, CVE-2025-37751,
CVE-2025-23156, CVE-2025-22065, CVE-2025-37837, CVE-2025-22069,
CVE-2025-37822, CVE-2025-22128, CVE-2025-22087, CVE-2025-22023,
CVE-2025-22038, CVE-2025-22096, CVE-2025-22076, CVE-2025-22045,
CVE-2025-38049, CVE-2025-37870, CVE-2025-37939, CVE-2025-37865,
CVE-2025-37860, CVE-2025-37771, CVE-2025-23144, CVE-2025-22081,
CVE-2025-39778, CVE-2025-23153, CVE-2025-22036, CVE-2025-23154,
CVE-2025-22101, CVE-2025-37808, CVE-2025-37772, CVE-2025-22070,
CVE-2025-37789, CVE-2025-22025, CVE-2025-22019, CVE-2025-37868,
CVE-2025-22083, CVE-2025-22095, CVE-2025-23161, CVE-2025-22027,
CVE-2025-37843, CVE-2025-37985, CVE-2025-23132, CVE-2025-22073,
CVE-2025-37940, CVE-2025-23140, CVE-2025-37828, CVE-2025-22063,
CVE-2025-22053, CVE-2025-37787, CVE-2025-23152, CVE-2025-37840,
CVE-2025-22118, CVE-2025-37981, CVE-2025-22111, CVE-2025-22091,
CVE-2025-37841, CVE-2025-23142, CVE-2025-37838, CVE-2025-37775,
CVE-2025-23147, CVE-2025-22022, CVE-2025-37745, CVE-2025-37785,
CVE-2025-37821, CVE-2025-37988, CVE-2025-37986, CVE-2025-23138,
CVE-2025-37836, CVE-2025-37792, CVE-2025-23141, CVE-2025-23159,
CVE-2025-38240, CVE-2025-37764, CVE-2025-22120, CVE-2025-37881,
CVE-2025-37777, CVE-2025-37987, CVE-2025-37811, CVE-2025-22032,
CVE-2025-22044, CVE-2025-37943, CVE-2025-37802, CVE-2025-37829,
CVE-2025-37862, CVE-2025-38575, CVE-2025-37799, CVE-2025-37882,
CVE-2025-37812, CVE-2025-37765, CVE-2025-37813, CVE-2025-37980,
CVE-2025-37873, CVE-2025-37766, CVE-2025-37761, CVE-2025-37892,
CVE-2025-22094, CVE-2025-22035, CVE-2025-22055, CVE-2025-22100,
CVE-2025-37816, CVE-2025-22062, CVE-2025-22110, CVE-2025-22088,
CVE-2025-23129, CVE-2025-38479, CVE-2025-37740, CVE-2025-23136,
CVE-2025-37846, CVE-2025-23163, CVE-2025-37977, CVE-2025-37879,
CVE-2025-22082, CVE-2025-22046, CVE-2025-22050, CVE-2025-22126,
CVE-2025-37796, CVE-2025-37815, CVE-2025-22127, CVE-2025-22105,
CVE-2025-22068, CVE-2025-22119, CVE-2025-22089, CVE-2025-37858,
CVE-2025-37826, CVE-2025-37945, CVE-2025-23157, CVE-2025-22054,
CVE-2025-37805, CVE-2025-37856, CVE-2025-37878, CVE-2025-37768,
CVE-2025-22040, CVE-2025-37944, CVE-2025-37774, CVE-2025-22117,
CVE-2025-37888, CVE-2025-37857, CVE-2025-37791, CVE-2025-37817,
CVE-2025-22041, CVE-2025-37983, CVE-2025-22039, CVE-2025-37749,
CVE-2025-22097, CVE-2025-37747, CVE-2025-37762, CVE-2025-22114,
CVE-2025-37831, CVE-2025-23133, CVE-2025-22020, CVE-2025-22085,
CVE-2025-37807, CVE-2025-22059, CVE-2025-22042, CVE-2025-22123,
CVE-2025-22107, CVE-2025-37759, CVE-2024-58094, CVE-2025-40114,
CVE-2025-37810, CVE-2025-37833, CVE-2025-23134, CVE-2025-23151,
CVE-2025-37743, CVE-2025-22034, CVE-2025-37739, CVE-2025-37863,
CVE-2025-39735, CVE-2025-39930, CVE-2025-37847, CVE-2025-37803,
CVE-2025-37786, CVE-2025-22112, CVE-2025-37830, CVE-2025-22108,
CVE-2025-37767, CVE-2025-37814, CVE-2025-37798, CVE-2025-22086,
CVE-2025-37778, CVE-2024-58093, CVE-2025-37848, CVE-2025-22024,
CVE-2025-37776, CVE-2025-38104, CVE-2025-37938, CVE-2025-37861,
CVE-2025-23150, CVE-2025-22021, CVE-2025-22018, CVE-2025-23137,
CVE-2025-37756, CVE-2025-37784, CVE-2025-37769, CVE-2025-37820,
CVE-2025-37758, CVE-2025-22047, CVE-2025-37844, CVE-2025-22093,
CVE-2025-23162, CVE-2025-22051, CVE-2025-22115, CVE-2025-37845,
CVE-2025-22074, CVE-2025-37883, CVE-2025-22116, CVE-2025-37824,
CVE-2025-22052, CVE-2025-22090, CVE-2025-37750, CVE-2025-39728,
CVE-2025-23145, CVE-2025-22125, CVE-2025-37834, CVE-2025-37738,
CVE-2025-37760, CVE-2025-22079, CVE-2025-37877, CVE-2025-37849,
CVE-2025-22026, CVE-2025-37886, CVE-2025-22043, CVE-2025-22122,
CVE-2025-37937, CVE-2025-22071, CVE-2025-37742, CVE-2025-37744,
CVE-2025-22106, CVE-2025-38152, CVE-2025-37869, CVE-2025-23135,
CVE-2025-22056, CVE-2024-58095, CVE-2025-37853, CVE-2025-37770,
CVE-2025-22031, CVE-2025-23158, CVE-2025-22072, CVE-2025-22102,
CVE-2025-40325, CVE-2025-22037, CVE-2025-37876, CVE-2025-37864,
CVE-2025-37867, CVE-2025-37855, CVE-2025-37984, CVE-2025-37839,
CVE-2025-23131, CVE-2025-22121, CVE-2025-22078, CVE-2025-37800,
CVE-2025-37880, CVE-2025-37925, CVE-2025-22113, CVE-2025-22064,
CVE-2025-22057, CVE-2025-22092, CVE-2025-37780, CVE-2025-37887,
CVE-2025-22099, CVE-2025-37793, CVE-2025-37978, CVE-2025-37746)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
linux-image-6.14.0-1007-azure 6.14.0-1007.7
linux-image-6.14.0-1007-azure-fde 6.14.0-1007.7
linux-image-azure 6.14.0-1007.7
linux-image-azure-fde 6.14.0-1007.7
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-1
CVE-2023-53034, CVE-2024-58093, CVE-2024-58094, CVE-2024-58095,
CVE-2024-58096, CVE-2024-58097, CVE-2025-22018, CVE-2025-22019,
CVE-2025-22020, CVE-2025-22021, CVE-2025-22022, CVE-2025-22023,
CVE-2025-22024, CVE-2025-22025, CVE-2025-22026, CVE-2025-22027,
CVE-2025-22028, CVE-2025-22030, CVE-2025-22031, CVE-2025-22032,
CVE-2025-22033, CVE-2025-22034, CVE-2025-22035, CVE-2025-22036,
CVE-2025-22037, CVE-2025-22038, CVE-2025-22039, CVE-2025-22040,
CVE-2025-22041, CVE-2025-22042, CVE-2025-22043, CVE-2025-22044,
CVE-2025-22045, CVE-2025-22046, CVE-2025-22047, CVE-2025-22050,
CVE-2025-22051, CVE-2025-22052, CVE-2025-22053, CVE-2025-22054,
CVE-2025-22055, CVE-2025-22056, CVE-2025-22057, CVE-2025-22058,
CVE-2025-22059, CVE-2025-22060, CVE-2025-22061, CVE-2025-22062,
CVE-2025-22063, CVE-2025-22064, CVE-2025-22065, CVE-2025-22066,
CVE-2025-22067, CVE-2025-22068, CVE-2025-22069, CVE-2025-22070,
CVE-2025-22071, CVE-2025-22072, CVE-2025-22073, CVE-2025-22074,
CVE-2025-22075, CVE-2025-22076, CVE-2025-22078, CVE-2025-22079,
CVE-2025-22080, CVE-2025-22081, CVE-2025-22082, CVE-2025-22083,
CVE-2025-22084, CVE-2025-22085, CVE-2025-22086, CVE-2025-22087,
CVE-2025-22088, CVE-2025-22089, CVE-2025-22090, CVE-2025-22091,
CVE-2025-22092, CVE-2025-22093, CVE-2025-22094, CVE-2025-22095,
CVE-2025-22096, CVE-2025-22097, CVE-2025-22098, CVE-2025-22099,
CVE-2025-22100, CVE-2025-22101, CVE-2025-22102, CVE-2025-22103,
CVE-2025-22104, CVE-2025-22105, CVE-2025-22106, CVE-2025-22107,
CVE-2025-22108, CVE-2025-22109, CVE-2025-22110, CVE-2025-22111,
CVE-2025-22112, CVE-2025-22113, CVE-2025-22114, CVE-2025-22115,
CVE-2025-22116, CVE-2025-22117, CVE-2025-22118, CVE-2025-22119,
CVE-2025-22120, CVE-2025-22121, CVE-2025-22122, CVE-2025-22123,
CVE-2025-22124, CVE-2025-22125, CVE-2025-22126, CVE-2025-22127,
CVE-2025-22128, CVE-2025-23129, CVE-2025-23130, CVE-2025-23131,
CVE-2025-23132, CVE-2025-23133, CVE-2025-23134, CVE-2025-23135,
CVE-2025-23136, CVE-2025-23137, CVE-2025-23138, CVE-2025-23140,
CVE-2025-23141, CVE-2025-23142, CVE-2025-23143, CVE-2025-23144,
CVE-2025-23145, CVE-2025-23146, CVE-2025-23147, CVE-2025-23148,
CVE-2025-23149, CVE-2025-23150, CVE-2025-23151, CVE-2025-23152,
CVE-2025-23153, CVE-2025-23154, CVE-2025-23155, CVE-2025-23156,
CVE-2025-23157, CVE-2025-23158, CVE-2025-23159, CVE-2025-23160,
CVE-2025-23161, CVE-2025-23162, CVE-2025-23163, CVE-2025-37738,
CVE-2025-37739, CVE-2025-37740, CVE-2025-37741, CVE-2025-37742,
CVE-2025-37743, CVE-2025-37744, CVE-2025-37745, CVE-2025-37746,
CVE-2025-37747, CVE-2025-37748, CVE-2025-37749, CVE-2025-37750,
CVE-2025-37751, CVE-2025-37752, CVE-2025-37754, CVE-2025-37755,
CVE-2025-37756, CVE-2025-37757, CVE-2025-37758, CVE-2025-37759,
CVE-2025-37760, CVE-2025-37761, CVE-2025-37762, CVE-2025-37763,
CVE-2025-37764, CVE-2025-37765, CVE-2025-37766, CVE-2025-37767,
CVE-2025-37768, CVE-2025-37769, CVE-2025-37770, CVE-2025-37771,
CVE-2025-37772, CVE-2025-37773, CVE-2025-37774, CVE-2025-37775,
CVE-2025-37776, CVE-2025-37777, CVE-2025-37778, CVE-2025-37779,
CVE-2025-37780, CVE-2025-37781, CVE-2025-37783, CVE-2025-37784,
CVE-2025-37785, CVE-2025-37786, CVE-2025-37787, CVE-2025-37788,
CVE-2025-37789, CVE-2025-37790, CVE-2025-37791, CVE-2025-37792,
CVE-2025-37793, CVE-2025-37794, CVE-2025-37796, CVE-2025-37797,
CVE-2025-37798, CVE-2025-37799, CVE-2025-37800, CVE-2025-37801,
CVE-2025-37802, CVE-2025-37803, CVE-2025-37805, CVE-2025-37806,
CVE-2025-37807, CVE-2025-37808, CVE-2025-37809, CVE-2025-37810,
CVE-2025-37811, CVE-2025-37812, CVE-2025-37813, CVE-2025-37814,
CVE-2025-37815, CVE-2025-37816, CVE-2025-37817, CVE-2025-37819,
CVE-2025-37820, CVE-2025-37821, CVE-2025-37822, CVE-2025-37823,
CVE-2025-37824, CVE-2025-37825, CVE-2025-37826, CVE-2025-37827,
CVE-2025-37828, CVE-2025-37829, CVE-2025-37830, CVE-2025-37831,
CVE-2025-37833, CVE-2025-37834, CVE-2025-37836, CVE-2025-37837,
CVE-2025-37838, CVE-2025-37839, CVE-2025-37840, CVE-2025-37841,
CVE-2025-37842, CVE-2025-37843, CVE-2025-37844, CVE-2025-37845,
CVE-2025-37846, CVE-2025-37847, CVE-2025-37848, CVE-2025-37849,
CVE-2025-37850, CVE-2025-37851, CVE-2025-37852, CVE-2025-37853,
CVE-2025-37854, CVE-2025-37855, CVE-2025-37856, CVE-2025-37857,
CVE-2025-37858, CVE-2025-37859, CVE-2025-37860, CVE-2025-37861,
CVE-2025-37862, CVE-2025-37863, CVE-2025-37864, CVE-2025-37865,
CVE-2025-37866, CVE-2025-37867, CVE-2025-37868, CVE-2025-37869,
CVE-2025-37870, CVE-2025-37872, CVE-2025-37873, CVE-2025-37874,
CVE-2025-37875, CVE-2025-37876, CVE-2025-37877, CVE-2025-37878,
CVE-2025-37879, CVE-2025-37880, CVE-2025-37881, CVE-2025-37882,
CVE-2025-37883, CVE-2025-37884, CVE-2025-37885, CVE-2025-37886,
CVE-2025-37887, CVE-2025-37888, CVE-2025-37892, CVE-2025-37925,
CVE-2025-37937, CVE-2025-37938, CVE-2025-37939, CVE-2025-37940,
CVE-2025-37941, CVE-2025-37942, CVE-2025-37943, CVE-2025-37944,
CVE-2025-37945, CVE-2025-37975, CVE-2025-37977, CVE-2025-37978,
CVE-2025-37979, CVE-2025-37980, CVE-2025-37981, CVE-2025-37982,
CVE-2025-37983, CVE-2025-37984, CVE-2025-37985, CVE-2025-37986,
CVE-2025-37987, CVE-2025-37988, CVE-2025-37989, CVE-2025-38049,
CVE-2025-38104, CVE-2025-38152, CVE-2025-38240, CVE-2025-38479,
CVE-2025-38575, CVE-2025-38637, CVE-2025-39688, CVE-2025-39728,
CVE-2025-39735, CVE-2025-39755, CVE-2025-39778, CVE-2025-39930,
CVE-2025-39989, CVE-2025-40014, CVE-2025-40114, CVE-2025-40325
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/6.14.0-1007.7
[USN-7602-1] Linux kernel (Xilinx ZynqMP) vulnerabilities
-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhdQiwFAwAAAAAACgkQZ0GeRcM5nt07
LAf+NLV/a1BsijDzYAHJN0Um05acoOrjkXXdMgBLKtzitfjM6/CQtKck0vbAeQI6hrN89pCGYDl9
cn0Cpt2zDWxYe6UOl/04SUcu2PwMORGZiY0wOe+hQQuQMU/KV1ErboB3g6rwbbn7YsAyKS0oQJQX
+JjbtdqgcPFRDyqMB7OwXjZJYbhu1FNMq78BV3tTLDwlk4+7FXJejYSeYN+vNWcBA2tJWebw1VWH
aPGbpgDcplX3/CHt+AanSIYwPvhLH+QcPPjFx/91mVSVqRoTqrgvGl5o+zlzK+Jfue8vpjVEkMfx
Z4c03prjGPvlLdnsf6J3c2/9m/ZgfjwdFN2Y/nkg0w==
=lVgJ
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7602-1
June 26, 2025
linux-xilinx-zynqmp vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
Details:
Michael Randrianantenaina discovered that the Bluetooth driver in the Linux
Kernel contained an improper access control vulnerability. A nearby
attacker could use this to connect a rougue device and possibly execute
arbitrary code. (CVE-2024-8805)
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- x86 architecture;
- Block layer subsystem;
- ACPI drivers;
- Network block device driver;
- Bus devices;
- Character device driver;
- TPM device driver;
- Clock framework and drivers;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- InfiniBand drivers;
- Media drivers;
- NVIDIA Tegra memory controller driver;
- MemoryStick subsystem;
- Network drivers;
- Mellanox network drivers;
- NTB driver;
- PCI subsystem;
- PPS (Pulse Per Second) driver;
- PTP clock framework;
- RapidIO drivers;
- Voltage and Current Regulator drivers;
- Remote Processor subsystem;
- Real Time Clock drivers;
- SCSI subsystem;
- SLIMbus drivers;
- QCOM SoC drivers;
- Trusted Execution Environment drivers;
- Thermal drivers;
- TTY drivers;
- USB DSL drivers;
- USB Device Class drivers;
- USB core drivers;
- USB Gadget drivers;
- USB Host Controller drivers;
- Renesas USBHS Controller drivers;
- ACRN Hypervisor Service Module driver;
- File systems infrastructure;
- BTRFS file system;
- Ext4 file system;
- F2FS file system;
- JFS file system;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- NTFS3 file system;
- Overlay file system;
- Proc file system;
- SMB network file system;
- UBI file system;
- KVM subsystem;
- IPv6 networking;
- L3 Master device support module;
- Netfilter;
- RDMA verbs API;
- SoC audio core drivers;
- Process Accounting mechanism;
- Padata parallel execution mechanism;
- printk logging mechanism;
- Scheduler infrastructure;
- Timer subsystem;
- Tracing infrastructure;
- Watch queue notification mechanism;
- Memory management;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- B.A.T.M.A.N. meshing protocol;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- Logical Link layer;
- Multipath TCP;
- NFC subsystem;
- Open vSwitch;
- Rose network layer;
- Network traffic control;
- SMC sockets;
- Sun RPC protocol;
- Wireless networking;
- Landlock security;
- Linux Security Modules (LSM) Framework;
- Tomoyo security module;
- SoC Audio for Freescale CPUs drivers;
(CVE-2025-21647, CVE-2025-21925, CVE-2024-58034, CVE-2024-46812,
CVE-2024-56721, CVE-2025-21811, CVE-2025-21719, CVE-2025-21859,
CVE-2025-21745, CVE-2023-53034, CVE-2025-21924, CVE-2024-58052,
CVE-2024-58090, CVE-2025-21950, CVE-2025-21753, CVE-2024-57977,
CVE-2025-21910, CVE-2025-21806, CVE-2024-58063, CVE-2025-21835,
CVE-2024-58001, CVE-2025-21804, CVE-2025-21887, CVE-2024-53144,
CVE-2025-38152, CVE-2024-56599, CVE-2025-22035, CVE-2025-22045,
CVE-2025-21926, CVE-2024-58069, CVE-2025-21749, CVE-2023-52664,
CVE-2025-21779, CVE-2025-21957, CVE-2025-21877, CVE-2025-22008,
CVE-2025-21760, CVE-2025-22071, CVE-2025-22079, CVE-2024-56664,
CVE-2024-42230, CVE-2025-21748, CVE-2025-21744, CVE-2025-21758,
CVE-2025-21767, CVE-2025-21999, CVE-2025-21970, CVE-2025-21826,
CVE-2025-38637, CVE-2025-21846, CVE-2025-22073, CVE-2025-23138,
CVE-2025-22097, CVE-2025-22056, CVE-2024-58093, CVE-2025-21935,
CVE-2025-21785, CVE-2025-22010, CVE-2025-22075, CVE-2025-21948,
CVE-2025-21862, CVE-2025-38575, CVE-2025-22004, CVE-2025-22063,
CVE-2025-21905, CVE-2025-21962, CVE-2025-21912, CVE-2025-21814,
CVE-2024-58085, CVE-2025-22060, CVE-2025-21795, CVE-2024-46821,
CVE-2025-21916, CVE-2024-46753, CVE-2022-49636, CVE-2025-22055,
CVE-2025-21898, CVE-2025-21715, CVE-2024-58017, CVE-2025-21772,
CVE-2025-21718, CVE-2024-36945, CVE-2025-21762, CVE-2025-22005,
CVE-2025-21991, CVE-2024-58051, CVE-2025-21951, CVE-2025-21726,
CVE-2024-58083, CVE-2025-21909, CVE-2025-21928, CVE-2025-21992,
CVE-2024-58010, CVE-2025-39735, CVE-2025-21711, CVE-2025-21761,
CVE-2025-21844, CVE-2024-58076, CVE-2024-58079, CVE-2025-21956,
CVE-2025-21684, CVE-2025-21920, CVE-2025-21823, CVE-2025-21781,
CVE-2025-21943, CVE-2025-37937, CVE-2025-21820, CVE-2023-52927,
CVE-2024-57978, CVE-2025-21787, CVE-2025-21776, CVE-2025-21722,
CVE-2025-21866, CVE-2025-22021, CVE-2025-21782, CVE-2025-22054,
CVE-2024-58055, CVE-2025-21964, CVE-2025-21941, CVE-2024-57973,
CVE-2025-22066, CVE-2025-21708, CVE-2025-21878, CVE-2025-21799,
CVE-2025-22086, CVE-2025-21766, CVE-2025-37889, CVE-2024-58002,
CVE-2025-21791, CVE-2025-21830, CVE-2025-21858, CVE-2025-22081,
CVE-2024-57834, CVE-2024-58072, CVE-2024-57981, CVE-2025-21848,
CVE-2025-21727, CVE-2025-21765, CVE-2024-58007, CVE-2025-21963,
CVE-2024-56551, CVE-2022-49728, CVE-2025-21728, CVE-2024-58014,
CVE-2025-21994, CVE-2025-21707, CVE-2025-21735, CVE-2025-23136,
CVE-2025-21731, CVE-2024-58020, CVE-2025-21704, CVE-2024-57979,
CVE-2025-21796, CVE-2025-21975, CVE-2025-22025, CVE-2024-56608,
CVE-2025-21971, CVE-2025-21919, CVE-2025-22018, CVE-2024-26982,
CVE-2024-47726, CVE-2025-21721, CVE-2025-22044, CVE-2025-21968,
CVE-2025-21865, CVE-2025-21917, CVE-2025-21764, CVE-2024-58016,
CVE-2025-21736, CVE-2024-57986, CVE-2025-21763, CVE-2024-58005,
CVE-2025-21802, CVE-2025-21871, CVE-2025-37785, CVE-2025-21922,
CVE-2025-21959, CVE-2025-22020, CVE-2024-58086, CVE-2025-22089,
CVE-2025-22007, CVE-2025-39728, CVE-2025-22050, CVE-2025-21934,
CVE-2025-21875, CVE-2025-21996, CVE-2025-21914, CVE-2024-58071,
CVE-2024-58058, CVE-2024-57980, CVE-2025-21904, CVE-2025-21981,
CVE-2024-53168, CVE-2025-22014)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
linux-image-5.15.0-1050-xilinx-zynqmp 5.15.0-1050.54
linux-image-xilinx-zynqmp 5.15.0.1050.53
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7602-1
CVE-2022-49636, CVE-2022-49728, CVE-2023-52664, CVE-2023-52927,
CVE-2023-53034, CVE-2024-26982, CVE-2024-36945, CVE-2024-42230,
CVE-2024-46753, CVE-2024-46812, CVE-2024-46821, CVE-2024-47726,
CVE-2024-53144, CVE-2024-53168, CVE-2024-56551, CVE-2024-56599,
CVE-2024-56608, CVE-2024-56664, CVE-2024-56721, CVE-2024-57834,
CVE-2024-57973, CVE-2024-57977, CVE-2024-57978, CVE-2024-57979,
CVE-2024-57980, CVE-2024-57981, CVE-2024-57986, CVE-2024-58001,
CVE-2024-58002, CVE-2024-58005, CVE-2024-58007, CVE-2024-58010,
CVE-2024-58014, CVE-2024-58016, CVE-2024-58017, CVE-2024-58020,
CVE-2024-58034, CVE-2024-58051, CVE-2024-58052, CVE-2024-58055,
CVE-2024-58058, CVE-2024-58063, CVE-2024-58069, CVE-2024-58071,
CVE-2024-58072, CVE-2024-58076, CVE-2024-58079, CVE-2024-58083,
CVE-2024-58085, CVE-2024-58086, CVE-2024-58090, CVE-2024-58093,
CVE-2024-8805, CVE-2025-21647, CVE-2025-21684, CVE-2025-21704,
CVE-2025-21707, CVE-2025-21708, CVE-2025-21711, CVE-2025-21715,
CVE-2025-21718, CVE-2025-21719, CVE-2025-21721, CVE-2025-21722,
CVE-2025-21726, CVE-2025-21727, CVE-2025-21728, CVE-2025-21731,
CVE-2025-21735, CVE-2025-21736, CVE-2025-21744, CVE-2025-21745,
CVE-2025-21748, CVE-2025-21749, CVE-2025-21753, CVE-2025-21758,
CVE-2025-21760, CVE-2025-21761, CVE-2025-21762, CVE-2025-21763,
CVE-2025-21764, CVE-2025-21765, CVE-2025-21766, CVE-2025-21767,
CVE-2025-21772, CVE-2025-21776, CVE-2025-21779, CVE-2025-21781,
CVE-2025-21782, CVE-2025-21785, CVE-2025-21787, CVE-2025-21791,
CVE-2025-21795, CVE-2025-21796, CVE-2025-21799, CVE-2025-21802,
CVE-2025-21804, CVE-2025-21806, CVE-2025-21811, CVE-2025-21814,
CVE-2025-21820, CVE-2025-21823, CVE-2025-21826, CVE-2025-21830,
CVE-2025-21835, CVE-2025-21844, CVE-2025-21846, CVE-2025-21848,
CVE-2025-21858, CVE-2025-21859, CVE-2025-21862, CVE-2025-21865,
CVE-2025-21866, CVE-2025-21871, CVE-2025-21875, CVE-2025-21877,
CVE-2025-21878, CVE-2025-21887, CVE-2025-21898, CVE-2025-21904,
CVE-2025-21905, CVE-2025-21909, CVE-2025-21910, CVE-2025-21912,
CVE-2025-21914, CVE-2025-21916, CVE-2025-21917, CVE-2025-21919,
CVE-2025-21920, CVE-2025-21922, CVE-2025-21924, CVE-2025-21925,
CVE-2025-21926, CVE-2025-21928, CVE-2025-21934, CVE-2025-21935,
CVE-2025-21941, CVE-2025-21943, CVE-2025-21948, CVE-2025-21950,
CVE-2025-21951, CVE-2025-21956, CVE-2025-21957, CVE-2025-21959,
CVE-2025-21962, CVE-2025-21963, CVE-2025-21964, CVE-2025-21968,
CVE-2025-21970, CVE-2025-21971, CVE-2025-21975, CVE-2025-21981,
CVE-2025-21991, CVE-2025-21992, CVE-2025-21994, CVE-2025-21996,
CVE-2025-21999, CVE-2025-22004, CVE-2025-22005, CVE-2025-22007,
CVE-2025-22008, CVE-2025-22010, CVE-2025-22014, CVE-2025-22018,
CVE-2025-22020, CVE-2025-22021, CVE-2025-22025, CVE-2025-22035,
CVE-2025-22044, CVE-2025-22045, CVE-2025-22050, CVE-2025-22054,
CVE-2025-22055, CVE-2025-22056, CVE-2025-22060, CVE-2025-22063,
CVE-2025-22066, CVE-2025-22071, CVE-2025-22073, CVE-2025-22075,
CVE-2025-22079, CVE-2025-22081, CVE-2025-22086, CVE-2025-22089,
CVE-2025-22097, CVE-2025-2312, CVE-2025-23136, CVE-2025-23138,
CVE-2025-37785, CVE-2025-37889, CVE-2025-37937, CVE-2025-38152,
CVE-2025-38575, CVE-2025-38637, CVE-2025-39728, CVE-2025-39735
Package Information:
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.15.0-1050.54
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhdQiwFAwAAAAAACgkQZ0GeRcM5nt07
LAf+NLV/a1BsijDzYAHJN0Um05acoOrjkXXdMgBLKtzitfjM6/CQtKck0vbAeQI6hrN89pCGYDl9
cn0Cpt2zDWxYe6UOl/04SUcu2PwMORGZiY0wOe+hQQuQMU/KV1ErboB3g6rwbbn7YsAyKS0oQJQX
+JjbtdqgcPFRDyqMB7OwXjZJYbhu1FNMq78BV3tTLDwlk4+7FXJejYSeYN+vNWcBA2tJWebw1VWH
aPGbpgDcplX3/CHt+AanSIYwPvhLH+QcPPjFx/91mVSVqRoTqrgvGl5o+zlzK+Jfue8vpjVEkMfx
Z4c03prjGPvlLdnsf6J3c2/9m/ZgfjwdFN2Y/nkg0w==
=lVgJ
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7602-1
June 26, 2025
linux-xilinx-zynqmp vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
Details:
Michael Randrianantenaina discovered that the Bluetooth driver in the Linux
Kernel contained an improper access control vulnerability. A nearby
attacker could use this to connect a rougue device and possibly execute
arbitrary code. (CVE-2024-8805)
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- x86 architecture;
- Block layer subsystem;
- ACPI drivers;
- Network block device driver;
- Bus devices;
- Character device driver;
- TPM device driver;
- Clock framework and drivers;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- InfiniBand drivers;
- Media drivers;
- NVIDIA Tegra memory controller driver;
- MemoryStick subsystem;
- Network drivers;
- Mellanox network drivers;
- NTB driver;
- PCI subsystem;
- PPS (Pulse Per Second) driver;
- PTP clock framework;
- RapidIO drivers;
- Voltage and Current Regulator drivers;
- Remote Processor subsystem;
- Real Time Clock drivers;
- SCSI subsystem;
- SLIMbus drivers;
- QCOM SoC drivers;
- Trusted Execution Environment drivers;
- Thermal drivers;
- TTY drivers;
- USB DSL drivers;
- USB Device Class drivers;
- USB core drivers;
- USB Gadget drivers;
- USB Host Controller drivers;
- Renesas USBHS Controller drivers;
- ACRN Hypervisor Service Module driver;
- File systems infrastructure;
- BTRFS file system;
- Ext4 file system;
- F2FS file system;
- JFS file system;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- NTFS3 file system;
- Overlay file system;
- Proc file system;
- SMB network file system;
- UBI file system;
- KVM subsystem;
- IPv6 networking;
- L3 Master device support module;
- Netfilter;
- RDMA verbs API;
- SoC audio core drivers;
- Process Accounting mechanism;
- Padata parallel execution mechanism;
- printk logging mechanism;
- Scheduler infrastructure;
- Timer subsystem;
- Tracing infrastructure;
- Watch queue notification mechanism;
- Memory management;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- B.A.T.M.A.N. meshing protocol;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- Logical Link layer;
- Multipath TCP;
- NFC subsystem;
- Open vSwitch;
- Rose network layer;
- Network traffic control;
- SMC sockets;
- Sun RPC protocol;
- Wireless networking;
- Landlock security;
- Linux Security Modules (LSM) Framework;
- Tomoyo security module;
- SoC Audio for Freescale CPUs drivers;
(CVE-2025-21647, CVE-2025-21925, CVE-2024-58034, CVE-2024-46812,
CVE-2024-56721, CVE-2025-21811, CVE-2025-21719, CVE-2025-21859,
CVE-2025-21745, CVE-2023-53034, CVE-2025-21924, CVE-2024-58052,
CVE-2024-58090, CVE-2025-21950, CVE-2025-21753, CVE-2024-57977,
CVE-2025-21910, CVE-2025-21806, CVE-2024-58063, CVE-2025-21835,
CVE-2024-58001, CVE-2025-21804, CVE-2025-21887, CVE-2024-53144,
CVE-2025-38152, CVE-2024-56599, CVE-2025-22035, CVE-2025-22045,
CVE-2025-21926, CVE-2024-58069, CVE-2025-21749, CVE-2023-52664,
CVE-2025-21779, CVE-2025-21957, CVE-2025-21877, CVE-2025-22008,
CVE-2025-21760, CVE-2025-22071, CVE-2025-22079, CVE-2024-56664,
CVE-2024-42230, CVE-2025-21748, CVE-2025-21744, CVE-2025-21758,
CVE-2025-21767, CVE-2025-21999, CVE-2025-21970, CVE-2025-21826,
CVE-2025-38637, CVE-2025-21846, CVE-2025-22073, CVE-2025-23138,
CVE-2025-22097, CVE-2025-22056, CVE-2024-58093, CVE-2025-21935,
CVE-2025-21785, CVE-2025-22010, CVE-2025-22075, CVE-2025-21948,
CVE-2025-21862, CVE-2025-38575, CVE-2025-22004, CVE-2025-22063,
CVE-2025-21905, CVE-2025-21962, CVE-2025-21912, CVE-2025-21814,
CVE-2024-58085, CVE-2025-22060, CVE-2025-21795, CVE-2024-46821,
CVE-2025-21916, CVE-2024-46753, CVE-2022-49636, CVE-2025-22055,
CVE-2025-21898, CVE-2025-21715, CVE-2024-58017, CVE-2025-21772,
CVE-2025-21718, CVE-2024-36945, CVE-2025-21762, CVE-2025-22005,
CVE-2025-21991, CVE-2024-58051, CVE-2025-21951, CVE-2025-21726,
CVE-2024-58083, CVE-2025-21909, CVE-2025-21928, CVE-2025-21992,
CVE-2024-58010, CVE-2025-39735, CVE-2025-21711, CVE-2025-21761,
CVE-2025-21844, CVE-2024-58076, CVE-2024-58079, CVE-2025-21956,
CVE-2025-21684, CVE-2025-21920, CVE-2025-21823, CVE-2025-21781,
CVE-2025-21943, CVE-2025-37937, CVE-2025-21820, CVE-2023-52927,
CVE-2024-57978, CVE-2025-21787, CVE-2025-21776, CVE-2025-21722,
CVE-2025-21866, CVE-2025-22021, CVE-2025-21782, CVE-2025-22054,
CVE-2024-58055, CVE-2025-21964, CVE-2025-21941, CVE-2024-57973,
CVE-2025-22066, CVE-2025-21708, CVE-2025-21878, CVE-2025-21799,
CVE-2025-22086, CVE-2025-21766, CVE-2025-37889, CVE-2024-58002,
CVE-2025-21791, CVE-2025-21830, CVE-2025-21858, CVE-2025-22081,
CVE-2024-57834, CVE-2024-58072, CVE-2024-57981, CVE-2025-21848,
CVE-2025-21727, CVE-2025-21765, CVE-2024-58007, CVE-2025-21963,
CVE-2024-56551, CVE-2022-49728, CVE-2025-21728, CVE-2024-58014,
CVE-2025-21994, CVE-2025-21707, CVE-2025-21735, CVE-2025-23136,
CVE-2025-21731, CVE-2024-58020, CVE-2025-21704, CVE-2024-57979,
CVE-2025-21796, CVE-2025-21975, CVE-2025-22025, CVE-2024-56608,
CVE-2025-21971, CVE-2025-21919, CVE-2025-22018, CVE-2024-26982,
CVE-2024-47726, CVE-2025-21721, CVE-2025-22044, CVE-2025-21968,
CVE-2025-21865, CVE-2025-21917, CVE-2025-21764, CVE-2024-58016,
CVE-2025-21736, CVE-2024-57986, CVE-2025-21763, CVE-2024-58005,
CVE-2025-21802, CVE-2025-21871, CVE-2025-37785, CVE-2025-21922,
CVE-2025-21959, CVE-2025-22020, CVE-2024-58086, CVE-2025-22089,
CVE-2025-22007, CVE-2025-39728, CVE-2025-22050, CVE-2025-21934,
CVE-2025-21875, CVE-2025-21996, CVE-2025-21914, CVE-2024-58071,
CVE-2024-58058, CVE-2024-57980, CVE-2025-21904, CVE-2025-21981,
CVE-2024-53168, CVE-2025-22014)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
linux-image-5.15.0-1050-xilinx-zynqmp 5.15.0-1050.54
linux-image-xilinx-zynqmp 5.15.0.1050.53
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7602-1
CVE-2022-49636, CVE-2022-49728, CVE-2023-52664, CVE-2023-52927,
CVE-2023-53034, CVE-2024-26982, CVE-2024-36945, CVE-2024-42230,
CVE-2024-46753, CVE-2024-46812, CVE-2024-46821, CVE-2024-47726,
CVE-2024-53144, CVE-2024-53168, CVE-2024-56551, CVE-2024-56599,
CVE-2024-56608, CVE-2024-56664, CVE-2024-56721, CVE-2024-57834,
CVE-2024-57973, CVE-2024-57977, CVE-2024-57978, CVE-2024-57979,
CVE-2024-57980, CVE-2024-57981, CVE-2024-57986, CVE-2024-58001,
CVE-2024-58002, CVE-2024-58005, CVE-2024-58007, CVE-2024-58010,
CVE-2024-58014, CVE-2024-58016, CVE-2024-58017, CVE-2024-58020,
CVE-2024-58034, CVE-2024-58051, CVE-2024-58052, CVE-2024-58055,
CVE-2024-58058, CVE-2024-58063, CVE-2024-58069, CVE-2024-58071,
CVE-2024-58072, CVE-2024-58076, CVE-2024-58079, CVE-2024-58083,
CVE-2024-58085, CVE-2024-58086, CVE-2024-58090, CVE-2024-58093,
CVE-2024-8805, CVE-2025-21647, CVE-2025-21684, CVE-2025-21704,
CVE-2025-21707, CVE-2025-21708, CVE-2025-21711, CVE-2025-21715,
CVE-2025-21718, CVE-2025-21719, CVE-2025-21721, CVE-2025-21722,
CVE-2025-21726, CVE-2025-21727, CVE-2025-21728, CVE-2025-21731,
CVE-2025-21735, CVE-2025-21736, CVE-2025-21744, CVE-2025-21745,
CVE-2025-21748, CVE-2025-21749, CVE-2025-21753, CVE-2025-21758,
CVE-2025-21760, CVE-2025-21761, CVE-2025-21762, CVE-2025-21763,
CVE-2025-21764, CVE-2025-21765, CVE-2025-21766, CVE-2025-21767,
CVE-2025-21772, CVE-2025-21776, CVE-2025-21779, CVE-2025-21781,
CVE-2025-21782, CVE-2025-21785, CVE-2025-21787, CVE-2025-21791,
CVE-2025-21795, CVE-2025-21796, CVE-2025-21799, CVE-2025-21802,
CVE-2025-21804, CVE-2025-21806, CVE-2025-21811, CVE-2025-21814,
CVE-2025-21820, CVE-2025-21823, CVE-2025-21826, CVE-2025-21830,
CVE-2025-21835, CVE-2025-21844, CVE-2025-21846, CVE-2025-21848,
CVE-2025-21858, CVE-2025-21859, CVE-2025-21862, CVE-2025-21865,
CVE-2025-21866, CVE-2025-21871, CVE-2025-21875, CVE-2025-21877,
CVE-2025-21878, CVE-2025-21887, CVE-2025-21898, CVE-2025-21904,
CVE-2025-21905, CVE-2025-21909, CVE-2025-21910, CVE-2025-21912,
CVE-2025-21914, CVE-2025-21916, CVE-2025-21917, CVE-2025-21919,
CVE-2025-21920, CVE-2025-21922, CVE-2025-21924, CVE-2025-21925,
CVE-2025-21926, CVE-2025-21928, CVE-2025-21934, CVE-2025-21935,
CVE-2025-21941, CVE-2025-21943, CVE-2025-21948, CVE-2025-21950,
CVE-2025-21951, CVE-2025-21956, CVE-2025-21957, CVE-2025-21959,
CVE-2025-21962, CVE-2025-21963, CVE-2025-21964, CVE-2025-21968,
CVE-2025-21970, CVE-2025-21971, CVE-2025-21975, CVE-2025-21981,
CVE-2025-21991, CVE-2025-21992, CVE-2025-21994, CVE-2025-21996,
CVE-2025-21999, CVE-2025-22004, CVE-2025-22005, CVE-2025-22007,
CVE-2025-22008, CVE-2025-22010, CVE-2025-22014, CVE-2025-22018,
CVE-2025-22020, CVE-2025-22021, CVE-2025-22025, CVE-2025-22035,
CVE-2025-22044, CVE-2025-22045, CVE-2025-22050, CVE-2025-22054,
CVE-2025-22055, CVE-2025-22056, CVE-2025-22060, CVE-2025-22063,
CVE-2025-22066, CVE-2025-22071, CVE-2025-22073, CVE-2025-22075,
CVE-2025-22079, CVE-2025-22081, CVE-2025-22086, CVE-2025-22089,
CVE-2025-22097, CVE-2025-2312, CVE-2025-23136, CVE-2025-23138,
CVE-2025-37785, CVE-2025-37889, CVE-2025-37937, CVE-2025-38152,
CVE-2025-38575, CVE-2025-38637, CVE-2025-39728, CVE-2025-39735
Package Information:
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.15.0-1050.54
[USN-7595-4] Linux kernel vulnerabilities
-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhdQhkFAwAAAAAACgkQZ0GeRcM5nt3i
7Af/Wz5Xo/3b2J1MrSF10hzvS99RlTaW1nDZBzs7G3ygTjg1HQyfCaWIApAX4y/4+XnaQRl7AQvY
LaZ+hl1PHDetxTssUuSfJjA5SrC9V0ISjLh1nm4W4VC44J3WHk8vHXZaPeNTaE26wG3Bii8MY7Jk
LS2072AxTOESImQfdkAfOMh7vMdrLJ1KTSQ5WV3LosKKNHCPaiDbVU1OfEP1kN8U9oLRtJcFSOdl
yT0kiV/cRvGiPHXzjRBO/JtYdZmNhnjw2bJuehn+ud9gD158K+hErmzuJp/U02o+9hYBkaNXUrke
fuctA5fbKX/i8dgfH78EgVTUwJupevChKEtOGLn7BQ==
=Leoe
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7595-4
June 26, 2025
linux-oracle, linux-oracle-6.8, linux-raspi vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-oracle-6.8: Linux kernel for Oracle Cloud systems
Details:
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPIO subsystem;
- GPU drivers;
- InfiniBand drivers;
- IRQ chip drivers;
- Network drivers;
- Mellanox network drivers;
- i.MX PM domains;
- SCSI subsystem;
- USB Serial drivers;
- AFS file system;
- GFS2 file system;
- File systems infrastructure;
- File system notification infrastructure;
- Overlay file system;
- Proc file system;
- SMB network file system;
- Timer subsystem;
- Kernel CPU control infrastructure;
- Memory management;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- IPv6 networking;
- IEEE 802.15.4 subsystem;
- Open vSwitch;
- Network traffic control;
- VMware vSockets driver;
(CVE-2025-21943, CVE-2025-21672, CVE-2024-57952, CVE-2024-57949,
CVE-2025-21683, CVE-2025-21690, CVE-2025-21699, CVE-2025-21676,
CVE-2024-57924, CVE-2025-21694, CVE-2024-57948, CVE-2025-21675,
CVE-2024-57951, CVE-2025-21692, CVE-2025-21684, CVE-2025-21668,
CVE-2025-21665, CVE-2025-21667, CVE-2025-21670, CVE-2025-21674,
CVE-2025-21697, CVE-2024-53124, CVE-2025-21666, CVE-2025-21682,
CVE-2025-21680, CVE-2025-21681, CVE-2025-21691, CVE-2025-21669,
CVE-2025-21673, CVE-2024-50157, CVE-2025-21689, CVE-2025-21678)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
linux-image-6.8.0-1027-oracle 6.8.0-1027.28
linux-image-6.8.0-1027-oracle-64k 6.8.0-1027.28
linux-image-6.8.0-1029-raspi 6.8.0-1029.33
linux-image-oracle 6.8.0-1027.28
linux-image-oracle-64k 6.8.0-1027.28
linux-image-oracle-64k-lts-24.04 6.8.0-1027.28
linux-image-oracle-lts-24.04 6.8.0-1027.28
linux-image-raspi 6.8.0-1029.33
Ubuntu 22.04 LTS
linux-image-6.8.0-1027-oracle 6.8.0-1027.28~22.04.1
linux-image-6.8.0-1027-oracle-64k 6.8.0-1027.28~22.04.1
linux-image-oracle 6.8.0-1027.28~22.04.1
linux-image-oracle-64k 6.8.0-1027.28~22.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7595-4
https://ubuntu.com/security/notices/USN-7595-3
https://ubuntu.com/security/notices/USN-7595-2
https://ubuntu.com/security/notices/USN-7595-1
CVE-2024-50157, CVE-2024-53124, CVE-2024-57924, CVE-2024-57948,
CVE-2024-57949, CVE-2024-57951, CVE-2024-57952, CVE-2025-21665,
CVE-2025-21666, CVE-2025-21667, CVE-2025-21668, CVE-2025-21669,
CVE-2025-21670, CVE-2025-21672, CVE-2025-21673, CVE-2025-21674,
CVE-2025-21675, CVE-2025-21676, CVE-2025-21678, CVE-2025-21680,
CVE-2025-21681, CVE-2025-21682, CVE-2025-21683, CVE-2025-21684,
CVE-2025-21689, CVE-2025-21690, CVE-2025-21691, CVE-2025-21692,
CVE-2025-21694, CVE-2025-21697, CVE-2025-21699, CVE-2025-21943,
CVE-2025-2312
Package Information:
https://launchpad.net/ubuntu/+source/linux-oracle/6.8.0-1027.28
https://launchpad.net/ubuntu/+source/linux-raspi/6.8.0-1029.33
https://launchpad.net/ubuntu/+source/linux-oracle-6.8/6.8.0-1027.28~22.04.1
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhdQhkFAwAAAAAACgkQZ0GeRcM5nt3i
7Af/Wz5Xo/3b2J1MrSF10hzvS99RlTaW1nDZBzs7G3ygTjg1HQyfCaWIApAX4y/4+XnaQRl7AQvY
LaZ+hl1PHDetxTssUuSfJjA5SrC9V0ISjLh1nm4W4VC44J3WHk8vHXZaPeNTaE26wG3Bii8MY7Jk
LS2072AxTOESImQfdkAfOMh7vMdrLJ1KTSQ5WV3LosKKNHCPaiDbVU1OfEP1kN8U9oLRtJcFSOdl
yT0kiV/cRvGiPHXzjRBO/JtYdZmNhnjw2bJuehn+ud9gD158K+hErmzuJp/U02o+9hYBkaNXUrke
fuctA5fbKX/i8dgfH78EgVTUwJupevChKEtOGLn7BQ==
=Leoe
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7595-4
June 26, 2025
linux-oracle, linux-oracle-6.8, linux-raspi vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-oracle-6.8: Linux kernel for Oracle Cloud systems
Details:
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPIO subsystem;
- GPU drivers;
- InfiniBand drivers;
- IRQ chip drivers;
- Network drivers;
- Mellanox network drivers;
- i.MX PM domains;
- SCSI subsystem;
- USB Serial drivers;
- AFS file system;
- GFS2 file system;
- File systems infrastructure;
- File system notification infrastructure;
- Overlay file system;
- Proc file system;
- SMB network file system;
- Timer subsystem;
- Kernel CPU control infrastructure;
- Memory management;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- IPv6 networking;
- IEEE 802.15.4 subsystem;
- Open vSwitch;
- Network traffic control;
- VMware vSockets driver;
(CVE-2025-21943, CVE-2025-21672, CVE-2024-57952, CVE-2024-57949,
CVE-2025-21683, CVE-2025-21690, CVE-2025-21699, CVE-2025-21676,
CVE-2024-57924, CVE-2025-21694, CVE-2024-57948, CVE-2025-21675,
CVE-2024-57951, CVE-2025-21692, CVE-2025-21684, CVE-2025-21668,
CVE-2025-21665, CVE-2025-21667, CVE-2025-21670, CVE-2025-21674,
CVE-2025-21697, CVE-2024-53124, CVE-2025-21666, CVE-2025-21682,
CVE-2025-21680, CVE-2025-21681, CVE-2025-21691, CVE-2025-21669,
CVE-2025-21673, CVE-2024-50157, CVE-2025-21689, CVE-2025-21678)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
linux-image-6.8.0-1027-oracle 6.8.0-1027.28
linux-image-6.8.0-1027-oracle-64k 6.8.0-1027.28
linux-image-6.8.0-1029-raspi 6.8.0-1029.33
linux-image-oracle 6.8.0-1027.28
linux-image-oracle-64k 6.8.0-1027.28
linux-image-oracle-64k-lts-24.04 6.8.0-1027.28
linux-image-oracle-lts-24.04 6.8.0-1027.28
linux-image-raspi 6.8.0-1029.33
Ubuntu 22.04 LTS
linux-image-6.8.0-1027-oracle 6.8.0-1027.28~22.04.1
linux-image-6.8.0-1027-oracle-64k 6.8.0-1027.28~22.04.1
linux-image-oracle 6.8.0-1027.28~22.04.1
linux-image-oracle-64k 6.8.0-1027.28~22.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7595-4
https://ubuntu.com/security/notices/USN-7595-3
https://ubuntu.com/security/notices/USN-7595-2
https://ubuntu.com/security/notices/USN-7595-1
CVE-2024-50157, CVE-2024-53124, CVE-2024-57924, CVE-2024-57948,
CVE-2024-57949, CVE-2024-57951, CVE-2024-57952, CVE-2025-21665,
CVE-2025-21666, CVE-2025-21667, CVE-2025-21668, CVE-2025-21669,
CVE-2025-21670, CVE-2025-21672, CVE-2025-21673, CVE-2025-21674,
CVE-2025-21675, CVE-2025-21676, CVE-2025-21678, CVE-2025-21680,
CVE-2025-21681, CVE-2025-21682, CVE-2025-21683, CVE-2025-21684,
CVE-2025-21689, CVE-2025-21690, CVE-2025-21691, CVE-2025-21692,
CVE-2025-21694, CVE-2025-21697, CVE-2025-21699, CVE-2025-21943,
CVE-2025-2312
Package Information:
https://launchpad.net/ubuntu/+source/linux-oracle/6.8.0-1027.28
https://launchpad.net/ubuntu/+source/linux-raspi/6.8.0-1029.33
https://launchpad.net/ubuntu/+source/linux-oracle-6.8/6.8.0-1027.28~22.04.1
Wednesday, June 25, 2025
[USN-7599-1] urllib3 vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7599-1
June 25, 2025
python-urllib3 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
urllib3 could be made to expose sensitive information over the network.
Software Description:
- python-urllib3: HTTP library with thread-safe connection pooling
Details:
Jacob Sandum discovered that urllib3 handled redirects even when they were
explicitly disabled while using the PoolManager. An attacker could possibly
use this issue to obtain sensitive information. (CVE-2025-50181)
Illia Volochii discovered that urllib3 incorrectly handled retry and
redirect parameters when using Node.js. An attacker could possibly use this
issue to obtain sensitive information. This issue only affected Ubuntu
25.04. (CVE-2025-50182)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
python3-urllib3 2.3.0-2ubuntu0.1
Ubuntu 24.10
python3-urllib3 2.0.7-2ubuntu0.2
Ubuntu 24.04 LTS
python3-urllib3 2.0.7-1ubuntu0.2
Ubuntu 22.04 LTS
python3-urllib3 1.26.5-1~exp1ubuntu0.3
Ubuntu 20.04 LTS
python3-urllib3 1.25.8-2ubuntu0.4+esm1
Available with Ubuntu Pro
Ubuntu 18.04 LTS
python-urllib3 1.22-1ubuntu0.18.04.2+esm3
Available with Ubuntu Pro
python3-urllib3 1.22-1ubuntu0.18.04.2+esm3
Available with Ubuntu Pro
Ubuntu 16.04 LTS
python-urllib3 1.13.1-2ubuntu0.16.04.4+esm3
Available with Ubuntu Pro
python3-urllib3 1.13.1-2ubuntu0.16.04.4+esm3
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7599-1
CVE-2025-50181, CVE-2025-50182
Package Information:
https://launchpad.net/ubuntu/+source/python-urllib3/2.3.0-2ubuntu0.1
https://launchpad.net/ubuntu/+source/python-urllib3/2.0.7-2ubuntu0.2
https://launchpad.net/ubuntu/+source/python-urllib3/2.0.7-1ubuntu0.2
https://launchpad.net/ubuntu/+source/python-urllib3/1.26.5-1~exp1ubuntu0.3
Ubuntu Security Notice USN-7599-1
June 25, 2025
python-urllib3 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
urllib3 could be made to expose sensitive information over the network.
Software Description:
- python-urllib3: HTTP library with thread-safe connection pooling
Details:
Jacob Sandum discovered that urllib3 handled redirects even when they were
explicitly disabled while using the PoolManager. An attacker could possibly
use this issue to obtain sensitive information. (CVE-2025-50181)
Illia Volochii discovered that urllib3 incorrectly handled retry and
redirect parameters when using Node.js. An attacker could possibly use this
issue to obtain sensitive information. This issue only affected Ubuntu
25.04. (CVE-2025-50182)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
python3-urllib3 2.3.0-2ubuntu0.1
Ubuntu 24.10
python3-urllib3 2.0.7-2ubuntu0.2
Ubuntu 24.04 LTS
python3-urllib3 2.0.7-1ubuntu0.2
Ubuntu 22.04 LTS
python3-urllib3 1.26.5-1~exp1ubuntu0.3
Ubuntu 20.04 LTS
python3-urllib3 1.25.8-2ubuntu0.4+esm1
Available with Ubuntu Pro
Ubuntu 18.04 LTS
python-urllib3 1.22-1ubuntu0.18.04.2+esm3
Available with Ubuntu Pro
python3-urllib3 1.22-1ubuntu0.18.04.2+esm3
Available with Ubuntu Pro
Ubuntu 16.04 LTS
python-urllib3 1.13.1-2ubuntu0.16.04.4+esm3
Available with Ubuntu Pro
python3-urllib3 1.13.1-2ubuntu0.16.04.4+esm3
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7599-1
CVE-2025-50181, CVE-2025-50182
Package Information:
https://launchpad.net/ubuntu/+source/python-urllib3/2.3.0-2ubuntu0.1
https://launchpad.net/ubuntu/+source/python-urllib3/2.0.7-2ubuntu0.2
https://launchpad.net/ubuntu/+source/python-urllib3/2.0.7-1ubuntu0.2
https://launchpad.net/ubuntu/+source/python-urllib3/1.26.5-1~exp1ubuntu0.3
[USN-7596-2] Linux kernel (Azure, N-Series) vulnerabilities
-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhcOl8FAwAAAAAACgkQZ0GeRcM5nt1r
gwf+Od9UZTeRl4/tpQBeUCywm1F0O0RtoV4vsA5N7JcvHiR2Jb6CsnFMkkSVwRKSJpBku+5f+ea8
ipQUKELd5ufLbOXbauexUMbkza+kz86bv5MlpIvFC4WcQ3e58ENqIJcu+EUKtVlmpG2lBrnTi2wn
CfxdI7F31mS88DGfPKdchdX4sJntIOQBb3s5pSSfn6BFFXpac/St/SnYD4HeqGn+/vuGTaG7crVd
ydprCh/inlJPG549inQXFxBqHSh7M4ElAeme3zjiwmQjLFd9HyEkH4TyvgIWGgFTzgIbQoS6mkxM
ymfGX6hVdMN3L5Kiadrmo9i8O4eVuSAYTf1xwwwgZQ==
=iJi3
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7596-2
June 25, 2025
linux-azure-nvidia vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure-nvidia: Linux kernel for Microsoft Azure Cloud systems, N-Series
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPIO subsystem;
- GPU drivers;
- InfiniBand drivers;
- IRQ chip drivers;
- Network drivers;
- Mellanox network drivers;
- i.MX PM domains;
- SCSI subsystem;
- USB Serial drivers;
- AFS file system;
- GFS2 file system;
- File systems infrastructure;
- File system notification infrastructure;
- Overlay file system;
- Proc file system;
- SMB network file system;
- Timer subsystem;
- Kernel CPU control infrastructure;
- Memory management;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- IPv6 networking;
- IEEE 802.15.4 subsystem;
- Open vSwitch;
- Network traffic control;
- VMware vSockets driver;
(CVE-2025-21675, CVE-2025-21697, CVE-2025-21668, CVE-2024-57951,
CVE-2025-21680, CVE-2024-50157, CVE-2025-21699, CVE-2025-21669,
CVE-2025-21678, CVE-2025-21665, CVE-2024-57924, CVE-2024-57949,
CVE-2024-53124, CVE-2025-21684, CVE-2025-21676, CVE-2025-21672,
CVE-2025-21682, CVE-2025-21670, CVE-2025-21690, CVE-2025-21673,
CVE-2025-21691, CVE-2024-57952, CVE-2025-21674, CVE-2025-21689,
CVE-2025-21943, CVE-2025-21692, CVE-2025-21667, CVE-2025-21666,
CVE-2024-57948, CVE-2025-21694, CVE-2025-21683, CVE-2025-21681)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
linux-image-6.8.0-1018-azure-nvidia 6.8.0-1018.19
linux-image-azure-nvidia 6.8.0-1018.19
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7596-2
https://ubuntu.com/security/notices/USN-7596-1
CVE-2024-50157, CVE-2024-53124, CVE-2024-57924, CVE-2024-57948,
CVE-2024-57949, CVE-2024-57951, CVE-2024-57952, CVE-2025-21665,
CVE-2025-21666, CVE-2025-21667, CVE-2025-21668, CVE-2025-21669,
CVE-2025-21670, CVE-2025-21672, CVE-2025-21673, CVE-2025-21674,
CVE-2025-21675, CVE-2025-21676, CVE-2025-21678, CVE-2025-21680,
CVE-2025-21681, CVE-2025-21682, CVE-2025-21683, CVE-2025-21684,
CVE-2025-21689, CVE-2025-21690, CVE-2025-21691, CVE-2025-21692,
CVE-2025-21694, CVE-2025-21697, CVE-2025-21699, CVE-2025-21943
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-nvidia/6.8.0-1018.19
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhcOl8FAwAAAAAACgkQZ0GeRcM5nt1r
gwf+Od9UZTeRl4/tpQBeUCywm1F0O0RtoV4vsA5N7JcvHiR2Jb6CsnFMkkSVwRKSJpBku+5f+ea8
ipQUKELd5ufLbOXbauexUMbkza+kz86bv5MlpIvFC4WcQ3e58ENqIJcu+EUKtVlmpG2lBrnTi2wn
CfxdI7F31mS88DGfPKdchdX4sJntIOQBb3s5pSSfn6BFFXpac/St/SnYD4HeqGn+/vuGTaG7crVd
ydprCh/inlJPG549inQXFxBqHSh7M4ElAeme3zjiwmQjLFd9HyEkH4TyvgIWGgFTzgIbQoS6mkxM
ymfGX6hVdMN3L5Kiadrmo9i8O4eVuSAYTf1xwwwgZQ==
=iJi3
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7596-2
June 25, 2025
linux-azure-nvidia vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure-nvidia: Linux kernel for Microsoft Azure Cloud systems, N-Series
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPIO subsystem;
- GPU drivers;
- InfiniBand drivers;
- IRQ chip drivers;
- Network drivers;
- Mellanox network drivers;
- i.MX PM domains;
- SCSI subsystem;
- USB Serial drivers;
- AFS file system;
- GFS2 file system;
- File systems infrastructure;
- File system notification infrastructure;
- Overlay file system;
- Proc file system;
- SMB network file system;
- Timer subsystem;
- Kernel CPU control infrastructure;
- Memory management;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- IPv6 networking;
- IEEE 802.15.4 subsystem;
- Open vSwitch;
- Network traffic control;
- VMware vSockets driver;
(CVE-2025-21675, CVE-2025-21697, CVE-2025-21668, CVE-2024-57951,
CVE-2025-21680, CVE-2024-50157, CVE-2025-21699, CVE-2025-21669,
CVE-2025-21678, CVE-2025-21665, CVE-2024-57924, CVE-2024-57949,
CVE-2024-53124, CVE-2025-21684, CVE-2025-21676, CVE-2025-21672,
CVE-2025-21682, CVE-2025-21670, CVE-2025-21690, CVE-2025-21673,
CVE-2025-21691, CVE-2024-57952, CVE-2025-21674, CVE-2025-21689,
CVE-2025-21943, CVE-2025-21692, CVE-2025-21667, CVE-2025-21666,
CVE-2024-57948, CVE-2025-21694, CVE-2025-21683, CVE-2025-21681)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
linux-image-6.8.0-1018-azure-nvidia 6.8.0-1018.19
linux-image-azure-nvidia 6.8.0-1018.19
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7596-2
https://ubuntu.com/security/notices/USN-7596-1
CVE-2024-50157, CVE-2024-53124, CVE-2024-57924, CVE-2024-57948,
CVE-2024-57949, CVE-2024-57951, CVE-2024-57952, CVE-2025-21665,
CVE-2025-21666, CVE-2025-21667, CVE-2025-21668, CVE-2025-21669,
CVE-2025-21670, CVE-2025-21672, CVE-2025-21673, CVE-2025-21674,
CVE-2025-21675, CVE-2025-21676, CVE-2025-21678, CVE-2025-21680,
CVE-2025-21681, CVE-2025-21682, CVE-2025-21683, CVE-2025-21684,
CVE-2025-21689, CVE-2025-21690, CVE-2025-21691, CVE-2025-21692,
CVE-2025-21694, CVE-2025-21697, CVE-2025-21699, CVE-2025-21943
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-nvidia/6.8.0-1018.19
[USN-7595-3] Linux kernel (Raspberry Pi Real-time) vulnerabilities
-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhcOoIFAwAAAAAACgkQZ0GeRcM5nt0o
lwf/SbF7YNsaISAF4isRwjbZzWL9lrT6HXXMYpHGVDmwC/RPC2zDBYS6qDKdOPfid2Tl434lDg7q
9qLNTco+EMNtBQXw4HQS11KwSHEowXcVpgQtPs0CrPyBUxmJ67dXam7PF5G2iPBaq3WvtzNMLPYi
DZtMeWvVjYvjMnp1xVuG6wx4qUrCGaD/HQHEJWVkCjkHxADmvpMPxJO4szWUmvgJIPtHD8TFbNkK
NxhAzx1VnbfcpK4ebaDhr5vgG9HO35C5ZvlU2iMPo99d7mLccJb98AVn/9wQHjhP1NPKJow5rVsx
xbW2BDJoefj4DKf1/rx75fG4Q6NoPWcmSxSiuofJtA==
=RjsI
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7595-3
June 25, 2025
linux-raspi-realtime vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-raspi-realtime: Linux kernel for Raspberry Pi Real-time systems
Details:
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPIO subsystem;
- GPU drivers;
- InfiniBand drivers;
- IRQ chip drivers;
- Network drivers;
- Mellanox network drivers;
- i.MX PM domains;
- SCSI subsystem;
- USB Serial drivers;
- AFS file system;
- GFS2 file system;
- File systems infrastructure;
- File system notification infrastructure;
- Overlay file system;
- Proc file system;
- SMB network file system;
- Timer subsystem;
- Kernel CPU control infrastructure;
- Memory management;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- IPv6 networking;
- IEEE 802.15.4 subsystem;
- Open vSwitch;
- Network traffic control;
- VMware vSockets driver;
(CVE-2025-21943, CVE-2025-21672, CVE-2024-57952, CVE-2024-57949,
CVE-2025-21683, CVE-2025-21690, CVE-2025-21699, CVE-2025-21676,
CVE-2024-57924, CVE-2025-21694, CVE-2024-57948, CVE-2025-21675,
CVE-2024-57951, CVE-2025-21692, CVE-2025-21684, CVE-2025-21668,
CVE-2025-21665, CVE-2025-21667, CVE-2025-21670, CVE-2025-21674,
CVE-2025-21697, CVE-2024-53124, CVE-2025-21666, CVE-2025-21682,
CVE-2025-21680, CVE-2025-21681, CVE-2025-21691, CVE-2025-21669,
CVE-2025-21673, CVE-2024-50157, CVE-2025-21689, CVE-2025-21678)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
linux-image-6.8.0-2024-raspi-realtime 6.8.0-2024.25
Available with Ubuntu Pro
linux-image-raspi-realtime 6.8.0-2024.25
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7595-3
https://ubuntu.com/security/notices/USN-7595-2
https://ubuntu.com/security/notices/USN-7595-1
CVE-2024-50157, CVE-2024-53124, CVE-2024-57924, CVE-2024-57948,
CVE-2024-57949, CVE-2024-57951, CVE-2024-57952, CVE-2025-21665,
CVE-2025-21666, CVE-2025-21667, CVE-2025-21668, CVE-2025-21669,
CVE-2025-21670, CVE-2025-21672, CVE-2025-21673, CVE-2025-21674,
CVE-2025-21675, CVE-2025-21676, CVE-2025-21678, CVE-2025-21680,
CVE-2025-21681, CVE-2025-21682, CVE-2025-21683, CVE-2025-21684,
CVE-2025-21689, CVE-2025-21690, CVE-2025-21691, CVE-2025-21692,
CVE-2025-21694, CVE-2025-21697, CVE-2025-21699, CVE-2025-21943,
CVE-2025-2312
Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi-realtime/6.8.0-2024.25
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhcOoIFAwAAAAAACgkQZ0GeRcM5nt0o
lwf/SbF7YNsaISAF4isRwjbZzWL9lrT6HXXMYpHGVDmwC/RPC2zDBYS6qDKdOPfid2Tl434lDg7q
9qLNTco+EMNtBQXw4HQS11KwSHEowXcVpgQtPs0CrPyBUxmJ67dXam7PF5G2iPBaq3WvtzNMLPYi
DZtMeWvVjYvjMnp1xVuG6wx4qUrCGaD/HQHEJWVkCjkHxADmvpMPxJO4szWUmvgJIPtHD8TFbNkK
NxhAzx1VnbfcpK4ebaDhr5vgG9HO35C5ZvlU2iMPo99d7mLccJb98AVn/9wQHjhP1NPKJow5rVsx
xbW2BDJoefj4DKf1/rx75fG4Q6NoPWcmSxSiuofJtA==
=RjsI
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7595-3
June 25, 2025
linux-raspi-realtime vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-raspi-realtime: Linux kernel for Raspberry Pi Real-time systems
Details:
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPIO subsystem;
- GPU drivers;
- InfiniBand drivers;
- IRQ chip drivers;
- Network drivers;
- Mellanox network drivers;
- i.MX PM domains;
- SCSI subsystem;
- USB Serial drivers;
- AFS file system;
- GFS2 file system;
- File systems infrastructure;
- File system notification infrastructure;
- Overlay file system;
- Proc file system;
- SMB network file system;
- Timer subsystem;
- Kernel CPU control infrastructure;
- Memory management;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- IPv6 networking;
- IEEE 802.15.4 subsystem;
- Open vSwitch;
- Network traffic control;
- VMware vSockets driver;
(CVE-2025-21943, CVE-2025-21672, CVE-2024-57952, CVE-2024-57949,
CVE-2025-21683, CVE-2025-21690, CVE-2025-21699, CVE-2025-21676,
CVE-2024-57924, CVE-2025-21694, CVE-2024-57948, CVE-2025-21675,
CVE-2024-57951, CVE-2025-21692, CVE-2025-21684, CVE-2025-21668,
CVE-2025-21665, CVE-2025-21667, CVE-2025-21670, CVE-2025-21674,
CVE-2025-21697, CVE-2024-53124, CVE-2025-21666, CVE-2025-21682,
CVE-2025-21680, CVE-2025-21681, CVE-2025-21691, CVE-2025-21669,
CVE-2025-21673, CVE-2024-50157, CVE-2025-21689, CVE-2025-21678)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
linux-image-6.8.0-2024-raspi-realtime 6.8.0-2024.25
Available with Ubuntu Pro
linux-image-raspi-realtime 6.8.0-2024.25
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7595-3
https://ubuntu.com/security/notices/USN-7595-2
https://ubuntu.com/security/notices/USN-7595-1
CVE-2024-50157, CVE-2024-53124, CVE-2024-57924, CVE-2024-57948,
CVE-2024-57949, CVE-2024-57951, CVE-2024-57952, CVE-2025-21665,
CVE-2025-21666, CVE-2025-21667, CVE-2025-21668, CVE-2025-21669,
CVE-2025-21670, CVE-2025-21672, CVE-2025-21673, CVE-2025-21674,
CVE-2025-21675, CVE-2025-21676, CVE-2025-21678, CVE-2025-21680,
CVE-2025-21681, CVE-2025-21682, CVE-2025-21683, CVE-2025-21684,
CVE-2025-21689, CVE-2025-21690, CVE-2025-21691, CVE-2025-21692,
CVE-2025-21694, CVE-2025-21697, CVE-2025-21699, CVE-2025-21943,
CVE-2025-2312
Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi-realtime/6.8.0-2024.25
[USN-7585-4] Linux kernel (Azure) vulnerabilities
-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhcOjkFAwAAAAAACgkQZ0GeRcM5nt37
BQf+ODLeFbEoukd+P1qC2O1gwfyEGtMgsHlKhtYEfs8xlcteUYNQ/i9b0k3XJ1xSnwzfqqLslvGA
65Ep5icVG15KNCvshpjJhuRzcT1IR9lcfD6shKttLIWBCv3tGZRWCOAXdjn/AcVDCuPu5/pnH1yS
MqPVlWzEyxuf+QqNKz//cSw8r9xVKgzOjasBj7oa2ray33qpCFyJHV/aCJor9yoE4J8ZDu6+irM8
E3mKTy4dfXZt1l4fwjjrzisnXwowWTl33sfZyicgUd1g1bdcVwciQDjNAXeIsUimbkIEgBezz6pU
d9MCZ76jVLGNwofCnAyIsUOUnXRYBw0HBIJKiOLmlA==
=dJv0
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7585-4
June 25, 2025
linux-azure-5.4 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
Details:
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- PowerPC architecture;
- x86 architecture;
- iSCSI Boot Firmware Table Attributes driver;
- GPU drivers;
- HID subsystem;
- InfiniBand drivers;
- Media drivers;
- MemoryStick subsystem;
- Network drivers;
- NTB driver;
- PCI subsystem;
- SCSI subsystem;
- Thermal drivers;
- JFS file system;
- File systems infrastructure;
- Tracing infrastructure;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- IPv6 networking;
- Netfilter;
- Network traffic control;
- Sun RPC protocol;
- USB sound devices;
(CVE-2025-22007, CVE-2025-21959, CVE-2025-22021, CVE-2025-22063,
CVE-2025-22045, CVE-2024-58093, CVE-2022-49636, CVE-2025-22020,
CVE-2024-53168, CVE-2025-22071, CVE-2025-39735, CVE-2025-21991,
CVE-2025-21992, CVE-2025-21996, CVE-2025-22035, CVE-2023-53034,
CVE-2025-22054, CVE-2025-23136, CVE-2025-22073, CVE-2024-56551,
CVE-2025-22005, CVE-2025-37937, CVE-2021-47211, CVE-2025-22086,
CVE-2025-21956, CVE-2025-38637, CVE-2025-22004, CVE-2025-22018,
CVE-2025-22079, CVE-2025-21957, CVE-2025-21993)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS
linux-image-5.4.0-1152-azure 5.4.0-1152.159~18.04.1
Available with Ubuntu Pro
linux-image-azure 5.4.0.1152.159~18.04.1
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7585-4
https://ubuntu.com/security/notices/USN-7585-3
https://ubuntu.com/security/notices/USN-7585-2
https://ubuntu.com/security/notices/USN-7585-1
CVE-2021-47211, CVE-2022-49636, CVE-2023-53034, CVE-2024-53168,
CVE-2024-56551, CVE-2024-58093, CVE-2025-21956, CVE-2025-21957,
CVE-2025-21959, CVE-2025-21991, CVE-2025-21992, CVE-2025-21993,
CVE-2025-21996, CVE-2025-22004, CVE-2025-22005, CVE-2025-22007,
CVE-2025-22018, CVE-2025-22020, CVE-2025-22021, CVE-2025-22035,
CVE-2025-22045, CVE-2025-22054, CVE-2025-22063, CVE-2025-22071,
CVE-2025-22073, CVE-2025-22079, CVE-2025-22086, CVE-2025-2312,
CVE-2025-23136, CVE-2025-37937, CVE-2025-38637, CVE-2025-39735
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhcOjkFAwAAAAAACgkQZ0GeRcM5nt37
BQf+ODLeFbEoukd+P1qC2O1gwfyEGtMgsHlKhtYEfs8xlcteUYNQ/i9b0k3XJ1xSnwzfqqLslvGA
65Ep5icVG15KNCvshpjJhuRzcT1IR9lcfD6shKttLIWBCv3tGZRWCOAXdjn/AcVDCuPu5/pnH1yS
MqPVlWzEyxuf+QqNKz//cSw8r9xVKgzOjasBj7oa2ray33qpCFyJHV/aCJor9yoE4J8ZDu6+irM8
E3mKTy4dfXZt1l4fwjjrzisnXwowWTl33sfZyicgUd1g1bdcVwciQDjNAXeIsUimbkIEgBezz6pU
d9MCZ76jVLGNwofCnAyIsUOUnXRYBw0HBIJKiOLmlA==
=dJv0
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7585-4
June 25, 2025
linux-azure-5.4 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
Details:
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- PowerPC architecture;
- x86 architecture;
- iSCSI Boot Firmware Table Attributes driver;
- GPU drivers;
- HID subsystem;
- InfiniBand drivers;
- Media drivers;
- MemoryStick subsystem;
- Network drivers;
- NTB driver;
- PCI subsystem;
- SCSI subsystem;
- Thermal drivers;
- JFS file system;
- File systems infrastructure;
- Tracing infrastructure;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- IPv6 networking;
- Netfilter;
- Network traffic control;
- Sun RPC protocol;
- USB sound devices;
(CVE-2025-22007, CVE-2025-21959, CVE-2025-22021, CVE-2025-22063,
CVE-2025-22045, CVE-2024-58093, CVE-2022-49636, CVE-2025-22020,
CVE-2024-53168, CVE-2025-22071, CVE-2025-39735, CVE-2025-21991,
CVE-2025-21992, CVE-2025-21996, CVE-2025-22035, CVE-2023-53034,
CVE-2025-22054, CVE-2025-23136, CVE-2025-22073, CVE-2024-56551,
CVE-2025-22005, CVE-2025-37937, CVE-2021-47211, CVE-2025-22086,
CVE-2025-21956, CVE-2025-38637, CVE-2025-22004, CVE-2025-22018,
CVE-2025-22079, CVE-2025-21957, CVE-2025-21993)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS
linux-image-5.4.0-1152-azure 5.4.0-1152.159~18.04.1
Available with Ubuntu Pro
linux-image-azure 5.4.0.1152.159~18.04.1
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7585-4
https://ubuntu.com/security/notices/USN-7585-3
https://ubuntu.com/security/notices/USN-7585-2
https://ubuntu.com/security/notices/USN-7585-1
CVE-2021-47211, CVE-2022-49636, CVE-2023-53034, CVE-2024-53168,
CVE-2024-56551, CVE-2024-58093, CVE-2025-21956, CVE-2025-21957,
CVE-2025-21959, CVE-2025-21991, CVE-2025-21992, CVE-2025-21993,
CVE-2025-21996, CVE-2025-22004, CVE-2025-22005, CVE-2025-22007,
CVE-2025-22018, CVE-2025-22020, CVE-2025-22021, CVE-2025-22035,
CVE-2025-22045, CVE-2025-22054, CVE-2025-22063, CVE-2025-22071,
CVE-2025-22073, CVE-2025-22079, CVE-2025-22086, CVE-2025-2312,
CVE-2025-23136, CVE-2025-37937, CVE-2025-38637, CVE-2025-39735
[USN-7585-3] Linux kernel (FIPS) vulnerabilities
-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhcOiYFAwAAAAAACgkQZ0GeRcM5nt0h
YQf9Ga1i0xtzcsyz48hyNapk6vCGViZeVsRTIA2ElcuBrg7DV+nTEM+6y1lOwqHjTOKVXoRBfE6Z
zhOwG3iTmCEMiz94bmvIF7NX8f3PHbuw4nYhcaJibXXlftZ96AqhaOTHVM6qBfSDIlTxEq7JyGkH
DxM5XKgLGCrDVrKypaTThkjL8hK4jxkqyfXbO7rrAPqctIlC7XjB3h5PUrl5sGLV7YlCnBg4ykvf
LqVvDTUJtdSUURpOCIdEfIwQRuFwc71NsWliizALrmhfmhd59q4gj1CpmS39nefOenDNJrvkddQC
B6vlku/vGJk+PUMQy9Xqe5AZJ2X/zBflyFm/y8RSVQ==
=bHeL
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7585-3
June 25, 2025
linux-azure-fips, linux-fips vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure-fips: Linux kernel for Microsoft Azure Cloud systems with FIPS
- linux-fips: Linux kernel with FIPS
Details:
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- PowerPC architecture;
- x86 architecture;
- iSCSI Boot Firmware Table Attributes driver;
- GPU drivers;
- HID subsystem;
- InfiniBand drivers;
- Media drivers;
- MemoryStick subsystem;
- Network drivers;
- NTB driver;
- PCI subsystem;
- SCSI subsystem;
- Thermal drivers;
- JFS file system;
- File systems infrastructure;
- Tracing infrastructure;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- IPv6 networking;
- Netfilter;
- Network traffic control;
- Sun RPC protocol;
- USB sound devices;
(CVE-2025-22007, CVE-2025-21959, CVE-2025-22021, CVE-2025-22063,
CVE-2025-22045, CVE-2024-58093, CVE-2022-49636, CVE-2025-22020,
CVE-2024-53168, CVE-2025-22071, CVE-2025-39735, CVE-2025-21991,
CVE-2025-21992, CVE-2025-21996, CVE-2025-22035, CVE-2023-53034,
CVE-2025-22054, CVE-2025-23136, CVE-2025-22073, CVE-2024-56551,
CVE-2025-22005, CVE-2025-37937, CVE-2021-47211, CVE-2025-22086,
CVE-2025-21956, CVE-2025-38637, CVE-2025-22004, CVE-2025-22018,
CVE-2025-22079, CVE-2025-21957, CVE-2025-21993)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS
linux-image-5.4.0-1121-fips 5.4.0-1121.131
Available with Ubuntu Pro
linux-image-5.4.0-1153-azure-fips 5.4.0-1153.160+fips1
Available with Ubuntu Pro
linux-image-azure-fips 5.4.0.1153.90
Available with Ubuntu Pro
linux-image-fips 5.4.0.1121.118
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7585-3
https://ubuntu.com/security/notices/USN-7585-2
https://ubuntu.com/security/notices/USN-7585-1
CVE-2021-47211, CVE-2022-49636, CVE-2023-53034, CVE-2024-53168,
CVE-2024-56551, CVE-2024-58093, CVE-2025-21956, CVE-2025-21957,
CVE-2025-21959, CVE-2025-21991, CVE-2025-21992, CVE-2025-21993,
CVE-2025-21996, CVE-2025-22004, CVE-2025-22005, CVE-2025-22007,
CVE-2025-22018, CVE-2025-22020, CVE-2025-22021, CVE-2025-22035,
CVE-2025-22045, CVE-2025-22054, CVE-2025-22063, CVE-2025-22071,
CVE-2025-22073, CVE-2025-22079, CVE-2025-22086, CVE-2025-2312,
CVE-2025-23136, CVE-2025-37937, CVE-2025-38637, CVE-2025-39735
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-fips/5.4.0-1153.160+fips1
https://launchpad.net/ubuntu/+source/linux-fips/5.4.0-1121.131
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhcOiYFAwAAAAAACgkQZ0GeRcM5nt0h
YQf9Ga1i0xtzcsyz48hyNapk6vCGViZeVsRTIA2ElcuBrg7DV+nTEM+6y1lOwqHjTOKVXoRBfE6Z
zhOwG3iTmCEMiz94bmvIF7NX8f3PHbuw4nYhcaJibXXlftZ96AqhaOTHVM6qBfSDIlTxEq7JyGkH
DxM5XKgLGCrDVrKypaTThkjL8hK4jxkqyfXbO7rrAPqctIlC7XjB3h5PUrl5sGLV7YlCnBg4ykvf
LqVvDTUJtdSUURpOCIdEfIwQRuFwc71NsWliizALrmhfmhd59q4gj1CpmS39nefOenDNJrvkddQC
B6vlku/vGJk+PUMQy9Xqe5AZJ2X/zBflyFm/y8RSVQ==
=bHeL
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7585-3
June 25, 2025
linux-azure-fips, linux-fips vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure-fips: Linux kernel for Microsoft Azure Cloud systems with FIPS
- linux-fips: Linux kernel with FIPS
Details:
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- PowerPC architecture;
- x86 architecture;
- iSCSI Boot Firmware Table Attributes driver;
- GPU drivers;
- HID subsystem;
- InfiniBand drivers;
- Media drivers;
- MemoryStick subsystem;
- Network drivers;
- NTB driver;
- PCI subsystem;
- SCSI subsystem;
- Thermal drivers;
- JFS file system;
- File systems infrastructure;
- Tracing infrastructure;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- IPv6 networking;
- Netfilter;
- Network traffic control;
- Sun RPC protocol;
- USB sound devices;
(CVE-2025-22007, CVE-2025-21959, CVE-2025-22021, CVE-2025-22063,
CVE-2025-22045, CVE-2024-58093, CVE-2022-49636, CVE-2025-22020,
CVE-2024-53168, CVE-2025-22071, CVE-2025-39735, CVE-2025-21991,
CVE-2025-21992, CVE-2025-21996, CVE-2025-22035, CVE-2023-53034,
CVE-2025-22054, CVE-2025-23136, CVE-2025-22073, CVE-2024-56551,
CVE-2025-22005, CVE-2025-37937, CVE-2021-47211, CVE-2025-22086,
CVE-2025-21956, CVE-2025-38637, CVE-2025-22004, CVE-2025-22018,
CVE-2025-22079, CVE-2025-21957, CVE-2025-21993)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS
linux-image-5.4.0-1121-fips 5.4.0-1121.131
Available with Ubuntu Pro
linux-image-5.4.0-1153-azure-fips 5.4.0-1153.160+fips1
Available with Ubuntu Pro
linux-image-azure-fips 5.4.0.1153.90
Available with Ubuntu Pro
linux-image-fips 5.4.0.1121.118
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7585-3
https://ubuntu.com/security/notices/USN-7585-2
https://ubuntu.com/security/notices/USN-7585-1
CVE-2021-47211, CVE-2022-49636, CVE-2023-53034, CVE-2024-53168,
CVE-2024-56551, CVE-2024-58093, CVE-2025-21956, CVE-2025-21957,
CVE-2025-21959, CVE-2025-21991, CVE-2025-21992, CVE-2025-21993,
CVE-2025-21996, CVE-2025-22004, CVE-2025-22005, CVE-2025-22007,
CVE-2025-22018, CVE-2025-22020, CVE-2025-22021, CVE-2025-22035,
CVE-2025-22045, CVE-2025-22054, CVE-2025-22063, CVE-2025-22071,
CVE-2025-22073, CVE-2025-22079, CVE-2025-22086, CVE-2025-2312,
CVE-2025-23136, CVE-2025-37937, CVE-2025-38637, CVE-2025-39735
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-fips/5.4.0-1153.160+fips1
https://launchpad.net/ubuntu/+source/linux-fips/5.4.0-1121.131
Upcoming Fedora Linux 43 Changes Deadlines
Hi Folks,
If you are thinking of submitting a System Wide[1] change for Fedora
Linux 43, you have about one week to do so. The deadline for
submission is July 1, 2025. The deadline for Self Contained changes is
July 22, 2025.
While your changes do not need to be complete by the submission
deadlines, please bear in mind that all changes are required to be in
a 'testable'[2] state by August 12, and 'complete' by August 26.
For a full list of key dates in this release cycle, please refer to
our schedule[3].
Kind regards,
Aoife
[1] https://docs.fedoraproject.org/en-US/program_management/changes_policy/#_change_categories
[2] https://docs.fedoraproject.org/en-US/program_management/changes_policy/#_change_process_milestones
[3] https://fedorapeople.org/groups/schedule/f-43/f-43-key-tasks.htmlchanges p
--
Aoife Moloney
Fedora Operations Architect
Fedora Project
Matrix: @amoloney:fedora.im
IRC: amoloney
--
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue
If you are thinking of submitting a System Wide[1] change for Fedora
Linux 43, you have about one week to do so. The deadline for
submission is July 1, 2025. The deadline for Self Contained changes is
July 22, 2025.
While your changes do not need to be complete by the submission
deadlines, please bear in mind that all changes are required to be in
a 'testable'[2] state by August 12, and 'complete' by August 26.
For a full list of key dates in this release cycle, please refer to
our schedule[3].
Kind regards,
Aoife
[1] https://docs.fedoraproject.org/en-US/program_management/changes_policy/#_change_categories
[2] https://docs.fedoraproject.org/en-US/program_management/changes_policy/#_change_process_milestones
[3] https://fedorapeople.org/groups/schedule/f-43/f-43-key-tasks.htmlchanges p
--
Aoife Moloney
Fedora Operations Architect
Fedora Project
Matrix: @amoloney:fedora.im
IRC: amoloney
--
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue
Tuesday, June 24, 2025
[USN-7598-1] Linux kernel (Azure) vulnerabilities
-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhbCJcFAwAAAAAACgkQZ0GeRcM5nt14
XAgAqJmc/IRoY0groq7uPrqCzO8pqnCeKvLmlh/UZ+AbjupszjU4PL/+lywoXHObOBChtlAbyfEU
Om7l2rIy0I0XqrCVcOLAI4t65ruE8cX04Tgdl0p3QS9F7T7/PMZ21Z46bmUPx4ceFoJBzKWOWikS
nTrJkQYz5MVYOOQ7EJzvlCtdTVZZ6YIYppdPNWuN8Fi+nLymbDCt2NF3PM3etD8H8O29omrDNH/M
Wsji3ABNDSVHfO7I85oNtXgzcCyiO79/T4rttGhnixzifGBIZ2ROT5o/hbTllwBO2ZpWvXYd3Wfz
DlCwQ7nsa6fSNaHzbS1StVD257K8k9gEjRYn8KzJrQ==
=eBQm
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7598-1
June 24, 2025
linux-azure-5.15 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
Details:
Michael Randrianantenaina discovered that the Bluetooth driver in the Linux
Kernel contained an improper access control vulnerability. A nearby
attacker could use this to connect a rougue device and possibly execute
arbitrary code. (CVE-2024-8805)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- PowerPC architecture;
- x86 architecture;
- ACPI drivers;
- Clock framework and drivers;
- GPU drivers;
- HID subsystem;
- InfiniBand drivers;
- Media drivers;
- MemoryStick subsystem;
- Network drivers;
- Mellanox network drivers;
- NTB driver;
- PCI subsystem;
- Voltage and Current Regulator drivers;
- Remote Processor subsystem;
- SCSI subsystem;
- QCOM SoC drivers;
- Thermal drivers;
- BTRFS file system;
- Ext4 file system;
- JFS file system;
- Network file system (NFS) server daemon;
- NTFS3 file system;
- File systems infrastructure;
- Proc file system;
- SMB network file system;
- IPv6 networking;
- RDMA verbs API;
- SoC audio core drivers;
- Tracing infrastructure;
- Watch queue notification mechanism;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- Netfilter;
- Network traffic control;
- SMC sockets;
- Sun RPC protocol;
- SoC Audio for Freescale CPUs drivers;
(CVE-2025-21959, CVE-2025-21996, CVE-2024-46821, CVE-2025-38575,
CVE-2025-22045, CVE-2025-21970, CVE-2025-21956, CVE-2025-21994,
CVE-2025-23136, CVE-2025-39735, CVE-2025-23138, CVE-2025-22020,
CVE-2025-21957, CVE-2025-22063, CVE-2025-21975, CVE-2025-22050,
CVE-2024-53144, CVE-2025-21991, CVE-2025-22035, CVE-2024-42230,
CVE-2025-22007, CVE-2025-22071, CVE-2025-22060, CVE-2025-22079,
CVE-2025-21999, CVE-2025-22081, CVE-2025-22021, CVE-2025-21964,
CVE-2024-56664, CVE-2024-56608, CVE-2025-38152, CVE-2025-21992,
CVE-2024-56551, CVE-2025-22089, CVE-2025-22075, CVE-2024-53168,
CVE-2022-49728, CVE-2022-49636, CVE-2025-22010, CVE-2025-38637,
CVE-2025-22004, CVE-2025-21963, CVE-2025-22086, CVE-2025-22097,
CVE-2025-21962, CVE-2025-22014, CVE-2024-46753, CVE-2025-22073,
CVE-2025-22018, CVE-2025-22044, CVE-2025-21941, CVE-2025-39728,
CVE-2025-22055, CVE-2025-37785, CVE-2025-22025, CVE-2025-22066,
CVE-2023-53034, CVE-2025-22008, CVE-2025-22054, CVE-2025-37937,
CVE-2025-37889, CVE-2025-22005, CVE-2025-21968, CVE-2024-58093,
CVE-2024-36945, CVE-2025-21981, CVE-2025-22056, CVE-2024-46812)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS
linux-image-5.15.0-1091-azure 5.15.0-1091.100~20.04.1
Available with Ubuntu Pro
linux-image-azure 5.15.0.1091.100~20.04.1
Available with Ubuntu Pro
linux-image-azure-cvm 5.15.0.1091.100~20.04.1
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7598-1
CVE-2022-49636, CVE-2022-49728, CVE-2023-53034, CVE-2024-36945,
CVE-2024-42230, CVE-2024-46753, CVE-2024-46812, CVE-2024-46821,
CVE-2024-53144, CVE-2024-53168, CVE-2024-56551, CVE-2024-56608,
CVE-2024-56664, CVE-2024-58093, CVE-2024-8805, CVE-2025-21941,
CVE-2025-21956, CVE-2025-21957, CVE-2025-21959, CVE-2025-21962,
CVE-2025-21963, CVE-2025-21964, CVE-2025-21968, CVE-2025-21970,
CVE-2025-21975, CVE-2025-21981, CVE-2025-21991, CVE-2025-21992,
CVE-2025-21994, CVE-2025-21996, CVE-2025-21999, CVE-2025-22004,
CVE-2025-22005, CVE-2025-22007, CVE-2025-22008, CVE-2025-22010,
CVE-2025-22014, CVE-2025-22018, CVE-2025-22020, CVE-2025-22021,
CVE-2025-22025, CVE-2025-22035, CVE-2025-22044, CVE-2025-22045,
CVE-2025-22050, CVE-2025-22054, CVE-2025-22055, CVE-2025-22056,
CVE-2025-22060, CVE-2025-22063, CVE-2025-22066, CVE-2025-22071,
CVE-2025-22073, CVE-2025-22075, CVE-2025-22079, CVE-2025-22081,
CVE-2025-22086, CVE-2025-22089, CVE-2025-22097, CVE-2025-23136,
CVE-2025-23138, CVE-2025-37785, CVE-2025-37889, CVE-2025-37937,
CVE-2025-38152, CVE-2025-38575, CVE-2025-38637, CVE-2025-39728,
CVE-2025-39735
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhbCJcFAwAAAAAACgkQZ0GeRcM5nt14
XAgAqJmc/IRoY0groq7uPrqCzO8pqnCeKvLmlh/UZ+AbjupszjU4PL/+lywoXHObOBChtlAbyfEU
Om7l2rIy0I0XqrCVcOLAI4t65ruE8cX04Tgdl0p3QS9F7T7/PMZ21Z46bmUPx4ceFoJBzKWOWikS
nTrJkQYz5MVYOOQ7EJzvlCtdTVZZ6YIYppdPNWuN8Fi+nLymbDCt2NF3PM3etD8H8O29omrDNH/M
Wsji3ABNDSVHfO7I85oNtXgzcCyiO79/T4rttGhnixzifGBIZ2ROT5o/hbTllwBO2ZpWvXYd3Wfz
DlCwQ7nsa6fSNaHzbS1StVD257K8k9gEjRYn8KzJrQ==
=eBQm
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7598-1
June 24, 2025
linux-azure-5.15 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
Details:
Michael Randrianantenaina discovered that the Bluetooth driver in the Linux
Kernel contained an improper access control vulnerability. A nearby
attacker could use this to connect a rougue device and possibly execute
arbitrary code. (CVE-2024-8805)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- PowerPC architecture;
- x86 architecture;
- ACPI drivers;
- Clock framework and drivers;
- GPU drivers;
- HID subsystem;
- InfiniBand drivers;
- Media drivers;
- MemoryStick subsystem;
- Network drivers;
- Mellanox network drivers;
- NTB driver;
- PCI subsystem;
- Voltage and Current Regulator drivers;
- Remote Processor subsystem;
- SCSI subsystem;
- QCOM SoC drivers;
- Thermal drivers;
- BTRFS file system;
- Ext4 file system;
- JFS file system;
- Network file system (NFS) server daemon;
- NTFS3 file system;
- File systems infrastructure;
- Proc file system;
- SMB network file system;
- IPv6 networking;
- RDMA verbs API;
- SoC audio core drivers;
- Tracing infrastructure;
- Watch queue notification mechanism;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- Netfilter;
- Network traffic control;
- SMC sockets;
- Sun RPC protocol;
- SoC Audio for Freescale CPUs drivers;
(CVE-2025-21959, CVE-2025-21996, CVE-2024-46821, CVE-2025-38575,
CVE-2025-22045, CVE-2025-21970, CVE-2025-21956, CVE-2025-21994,
CVE-2025-23136, CVE-2025-39735, CVE-2025-23138, CVE-2025-22020,
CVE-2025-21957, CVE-2025-22063, CVE-2025-21975, CVE-2025-22050,
CVE-2024-53144, CVE-2025-21991, CVE-2025-22035, CVE-2024-42230,
CVE-2025-22007, CVE-2025-22071, CVE-2025-22060, CVE-2025-22079,
CVE-2025-21999, CVE-2025-22081, CVE-2025-22021, CVE-2025-21964,
CVE-2024-56664, CVE-2024-56608, CVE-2025-38152, CVE-2025-21992,
CVE-2024-56551, CVE-2025-22089, CVE-2025-22075, CVE-2024-53168,
CVE-2022-49728, CVE-2022-49636, CVE-2025-22010, CVE-2025-38637,
CVE-2025-22004, CVE-2025-21963, CVE-2025-22086, CVE-2025-22097,
CVE-2025-21962, CVE-2025-22014, CVE-2024-46753, CVE-2025-22073,
CVE-2025-22018, CVE-2025-22044, CVE-2025-21941, CVE-2025-39728,
CVE-2025-22055, CVE-2025-37785, CVE-2025-22025, CVE-2025-22066,
CVE-2023-53034, CVE-2025-22008, CVE-2025-22054, CVE-2025-37937,
CVE-2025-37889, CVE-2025-22005, CVE-2025-21968, CVE-2024-58093,
CVE-2024-36945, CVE-2025-21981, CVE-2025-22056, CVE-2024-46812)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS
linux-image-5.15.0-1091-azure 5.15.0-1091.100~20.04.1
Available with Ubuntu Pro
linux-image-azure 5.15.0.1091.100~20.04.1
Available with Ubuntu Pro
linux-image-azure-cvm 5.15.0.1091.100~20.04.1
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7598-1
CVE-2022-49636, CVE-2022-49728, CVE-2023-53034, CVE-2024-36945,
CVE-2024-42230, CVE-2024-46753, CVE-2024-46812, CVE-2024-46821,
CVE-2024-53144, CVE-2024-53168, CVE-2024-56551, CVE-2024-56608,
CVE-2024-56664, CVE-2024-58093, CVE-2024-8805, CVE-2025-21941,
CVE-2025-21956, CVE-2025-21957, CVE-2025-21959, CVE-2025-21962,
CVE-2025-21963, CVE-2025-21964, CVE-2025-21968, CVE-2025-21970,
CVE-2025-21975, CVE-2025-21981, CVE-2025-21991, CVE-2025-21992,
CVE-2025-21994, CVE-2025-21996, CVE-2025-21999, CVE-2025-22004,
CVE-2025-22005, CVE-2025-22007, CVE-2025-22008, CVE-2025-22010,
CVE-2025-22014, CVE-2025-22018, CVE-2025-22020, CVE-2025-22021,
CVE-2025-22025, CVE-2025-22035, CVE-2025-22044, CVE-2025-22045,
CVE-2025-22050, CVE-2025-22054, CVE-2025-22055, CVE-2025-22056,
CVE-2025-22060, CVE-2025-22063, CVE-2025-22066, CVE-2025-22071,
CVE-2025-22073, CVE-2025-22075, CVE-2025-22079, CVE-2025-22081,
CVE-2025-22086, CVE-2025-22089, CVE-2025-22097, CVE-2025-23136,
CVE-2025-23138, CVE-2025-37785, CVE-2025-37889, CVE-2025-37937,
CVE-2025-38152, CVE-2025-38575, CVE-2025-38637, CVE-2025-39728,
CVE-2025-39735
[USN-7597-2] Linux kernel (Azure FIPS) vulnerabilities
-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhbCIMFAwAAAAAACgkQZ0GeRcM5nt2H
CQf+PDWWGhEjpUNSETh7qUFEIZHBXLvQFgfGDxGepXK8MRO5md5f7TOeY5JfNB3yKG0R7wBbxbww
gigosp36ndmREElxmiwtukC8t6Iv+mDp/CHSdIf3E/9cWGIkXhXpNYohdsFQjNDtPCFiqhTO84BK
r48F1N1FTdyN9KQbr5ixzzQL8cRlObSWbOi4Og/tYDAH+DymtsVpYataXYbJpAiY+EdNv9vFQ9od
VPptbvYQkTdg3eq2173JT4fK6NNFuQpILOjgGLQsrgWiTXoYyyJ6vHWjm6IjVrPn0nt4RkKKFFQk
bI66x766iL68w2sR3HL4AS0GSwapLB4zImcbJ/wxQQ==
=vdFc
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7597-2
June 24, 2025
linux-azure-fips vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure-fips: Linux kernel for Microsoft Azure Cloud systems with FIPS
Details:
Michael Randrianantenaina discovered that the Bluetooth driver in the Linux
Kernel contained an improper access control vulnerability. A nearby
attacker could use this to connect a rougue device and possibly execute
arbitrary code. (CVE-2024-8805)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- PowerPC architecture;
- x86 architecture;
- ACPI drivers;
- Clock framework and drivers;
- GPU drivers;
- HID subsystem;
- InfiniBand drivers;
- Media drivers;
- MemoryStick subsystem;
- Network drivers;
- Mellanox network drivers;
- NTB driver;
- PCI subsystem;
- Voltage and Current Regulator drivers;
- Remote Processor subsystem;
- SCSI subsystem;
- QCOM SoC drivers;
- Thermal drivers;
- BTRFS file system;
- Ext4 file system;
- JFS file system;
- Network file system (NFS) server daemon;
- NTFS3 file system;
- File systems infrastructure;
- Proc file system;
- SMB network file system;
- IPv6 networking;
- RDMA verbs API;
- SoC audio core drivers;
- Tracing infrastructure;
- Watch queue notification mechanism;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- Netfilter;
- Network traffic control;
- SMC sockets;
- SoC Audio for Freescale CPUs drivers;
(CVE-2025-21994, CVE-2025-37937, CVE-2025-21964, CVE-2025-22086,
CVE-2025-22073, CVE-2025-39735, CVE-2025-22025, CVE-2025-22004,
CVE-2025-22055, CVE-2025-22007, CVE-2024-53144, CVE-2025-22044,
CVE-2025-22014, CVE-2025-37785, CVE-2025-21959, CVE-2022-49636,
CVE-2025-21968, CVE-2025-22018, CVE-2025-22035, CVE-2024-56664,
CVE-2025-21975, CVE-2025-39728, CVE-2025-22045, CVE-2022-49728,
CVE-2025-21962, CVE-2025-22089, CVE-2025-21963, CVE-2025-21956,
CVE-2024-36945, CVE-2025-21992, CVE-2025-22010, CVE-2025-21991,
CVE-2024-46812, CVE-2024-42230, CVE-2025-21941, CVE-2025-22071,
CVE-2025-22020, CVE-2025-22097, CVE-2025-21999, CVE-2025-21957,
CVE-2025-22063, CVE-2024-58093, CVE-2025-21970, CVE-2025-22005,
CVE-2025-22021, CVE-2025-22075, CVE-2025-22050, CVE-2025-21981,
CVE-2025-22054, CVE-2025-38152, CVE-2025-38575, CVE-2025-38637,
CVE-2023-53034, CVE-2025-22056, CVE-2025-22008, CVE-2024-46821,
CVE-2025-23138, CVE-2024-46753, CVE-2025-37889, CVE-2025-22081,
CVE-2025-21996, CVE-2025-22066, CVE-2025-22060, CVE-2025-23136,
CVE-2025-22079)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
linux-image-5.15.0-1091-azure-fips 5.15.0-1091.100+fips1
Available with Ubuntu Pro
linux-image-azure-fips 5.15.0.1091.76
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7597-2
https://ubuntu.com/security/notices/USN-7597-1
CVE-2022-49636, CVE-2022-49728, CVE-2023-53034, CVE-2024-36945,
CVE-2024-42230, CVE-2024-46753, CVE-2024-46812, CVE-2024-46821,
CVE-2024-53144, CVE-2024-56664, CVE-2024-58093, CVE-2024-8805,
CVE-2025-21941, CVE-2025-21956, CVE-2025-21957, CVE-2025-21959,
CVE-2025-21962, CVE-2025-21963, CVE-2025-21964, CVE-2025-21968,
CVE-2025-21970, CVE-2025-21975, CVE-2025-21981, CVE-2025-21991,
CVE-2025-21992, CVE-2025-21994, CVE-2025-21996, CVE-2025-21999,
CVE-2025-22004, CVE-2025-22005, CVE-2025-22007, CVE-2025-22008,
CVE-2025-22010, CVE-2025-22014, CVE-2025-22018, CVE-2025-22020,
CVE-2025-22021, CVE-2025-22025, CVE-2025-22035, CVE-2025-22044,
CVE-2025-22045, CVE-2025-22050, CVE-2025-22054, CVE-2025-22055,
CVE-2025-22056, CVE-2025-22060, CVE-2025-22063, CVE-2025-22066,
CVE-2025-22071, CVE-2025-22073, CVE-2025-22075, CVE-2025-22079,
CVE-2025-22081, CVE-2025-22086, CVE-2025-22089, CVE-2025-22097,
CVE-2025-23136, CVE-2025-23138, CVE-2025-37785, CVE-2025-37889,
CVE-2025-37937, CVE-2025-38152, CVE-2025-38575, CVE-2025-38637,
CVE-2025-39728, CVE-2025-39735
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-fips/5.15.0-1091.100+fips1
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhbCIMFAwAAAAAACgkQZ0GeRcM5nt2H
CQf+PDWWGhEjpUNSETh7qUFEIZHBXLvQFgfGDxGepXK8MRO5md5f7TOeY5JfNB3yKG0R7wBbxbww
gigosp36ndmREElxmiwtukC8t6Iv+mDp/CHSdIf3E/9cWGIkXhXpNYohdsFQjNDtPCFiqhTO84BK
r48F1N1FTdyN9KQbr5ixzzQL8cRlObSWbOi4Og/tYDAH+DymtsVpYataXYbJpAiY+EdNv9vFQ9od
VPptbvYQkTdg3eq2173JT4fK6NNFuQpILOjgGLQsrgWiTXoYyyJ6vHWjm6IjVrPn0nt4RkKKFFQk
bI66x766iL68w2sR3HL4AS0GSwapLB4zImcbJ/wxQQ==
=vdFc
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7597-2
June 24, 2025
linux-azure-fips vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure-fips: Linux kernel for Microsoft Azure Cloud systems with FIPS
Details:
Michael Randrianantenaina discovered that the Bluetooth driver in the Linux
Kernel contained an improper access control vulnerability. A nearby
attacker could use this to connect a rougue device and possibly execute
arbitrary code. (CVE-2024-8805)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- PowerPC architecture;
- x86 architecture;
- ACPI drivers;
- Clock framework and drivers;
- GPU drivers;
- HID subsystem;
- InfiniBand drivers;
- Media drivers;
- MemoryStick subsystem;
- Network drivers;
- Mellanox network drivers;
- NTB driver;
- PCI subsystem;
- Voltage and Current Regulator drivers;
- Remote Processor subsystem;
- SCSI subsystem;
- QCOM SoC drivers;
- Thermal drivers;
- BTRFS file system;
- Ext4 file system;
- JFS file system;
- Network file system (NFS) server daemon;
- NTFS3 file system;
- File systems infrastructure;
- Proc file system;
- SMB network file system;
- IPv6 networking;
- RDMA verbs API;
- SoC audio core drivers;
- Tracing infrastructure;
- Watch queue notification mechanism;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- Netfilter;
- Network traffic control;
- SMC sockets;
- SoC Audio for Freescale CPUs drivers;
(CVE-2025-21994, CVE-2025-37937, CVE-2025-21964, CVE-2025-22086,
CVE-2025-22073, CVE-2025-39735, CVE-2025-22025, CVE-2025-22004,
CVE-2025-22055, CVE-2025-22007, CVE-2024-53144, CVE-2025-22044,
CVE-2025-22014, CVE-2025-37785, CVE-2025-21959, CVE-2022-49636,
CVE-2025-21968, CVE-2025-22018, CVE-2025-22035, CVE-2024-56664,
CVE-2025-21975, CVE-2025-39728, CVE-2025-22045, CVE-2022-49728,
CVE-2025-21962, CVE-2025-22089, CVE-2025-21963, CVE-2025-21956,
CVE-2024-36945, CVE-2025-21992, CVE-2025-22010, CVE-2025-21991,
CVE-2024-46812, CVE-2024-42230, CVE-2025-21941, CVE-2025-22071,
CVE-2025-22020, CVE-2025-22097, CVE-2025-21999, CVE-2025-21957,
CVE-2025-22063, CVE-2024-58093, CVE-2025-21970, CVE-2025-22005,
CVE-2025-22021, CVE-2025-22075, CVE-2025-22050, CVE-2025-21981,
CVE-2025-22054, CVE-2025-38152, CVE-2025-38575, CVE-2025-38637,
CVE-2023-53034, CVE-2025-22056, CVE-2025-22008, CVE-2024-46821,
CVE-2025-23138, CVE-2024-46753, CVE-2025-37889, CVE-2025-22081,
CVE-2025-21996, CVE-2025-22066, CVE-2025-22060, CVE-2025-23136,
CVE-2025-22079)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
linux-image-5.15.0-1091-azure-fips 5.15.0-1091.100+fips1
Available with Ubuntu Pro
linux-image-azure-fips 5.15.0.1091.76
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7597-2
https://ubuntu.com/security/notices/USN-7597-1
CVE-2022-49636, CVE-2022-49728, CVE-2023-53034, CVE-2024-36945,
CVE-2024-42230, CVE-2024-46753, CVE-2024-46812, CVE-2024-46821,
CVE-2024-53144, CVE-2024-56664, CVE-2024-58093, CVE-2024-8805,
CVE-2025-21941, CVE-2025-21956, CVE-2025-21957, CVE-2025-21959,
CVE-2025-21962, CVE-2025-21963, CVE-2025-21964, CVE-2025-21968,
CVE-2025-21970, CVE-2025-21975, CVE-2025-21981, CVE-2025-21991,
CVE-2025-21992, CVE-2025-21994, CVE-2025-21996, CVE-2025-21999,
CVE-2025-22004, CVE-2025-22005, CVE-2025-22007, CVE-2025-22008,
CVE-2025-22010, CVE-2025-22014, CVE-2025-22018, CVE-2025-22020,
CVE-2025-22021, CVE-2025-22025, CVE-2025-22035, CVE-2025-22044,
CVE-2025-22045, CVE-2025-22050, CVE-2025-22054, CVE-2025-22055,
CVE-2025-22056, CVE-2025-22060, CVE-2025-22063, CVE-2025-22066,
CVE-2025-22071, CVE-2025-22073, CVE-2025-22075, CVE-2025-22079,
CVE-2025-22081, CVE-2025-22086, CVE-2025-22089, CVE-2025-22097,
CVE-2025-23136, CVE-2025-23138, CVE-2025-37785, CVE-2025-37889,
CVE-2025-37937, CVE-2025-38152, CVE-2025-38575, CVE-2025-38637,
CVE-2025-39728, CVE-2025-39735
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-fips/5.15.0-1091.100+fips1
[USN-7591-4] Linux kernel (AWS) vulnerabilities
-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhbCFIFAwAAAAAACgkQZ0GeRcM5nt0c
WAgAjuMTxVr2Ac8hPxLPVXt0OInVQOfCXWUrg1fZgDKJPuRM66wqbvrmxFma20LuuRdthV+SFoZJ
9P1Wck+fB6CyxoGQqposZPfzQYCrUSKp2G/aNWV95OSLpMGgr9nekzPhsOGBHzp/c+DmTdYGUv7i
/TLIPCqi6eVfArWiIKZTeHDesgxbcMKapRRaMzZzjAEk75KyFwka+bzFKtoNsH1JZtS8CSAhKD5+
tbkbkijv6Nzp8yOCvy2ZZ32SeXOHGFO5r21zLEdJlsG3axI7yw3/HHgfHFlHLoN40yoqlK4gnXYJ
5f+pOXpEgR11BMarBbbJdWj/lFMPpJfXmhkGjgL7NQ==
=Tzqw
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7591-4
June 24, 2025
linux-aws vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
Details:
Michael Randrianantenaina discovered that the Bluetooth driver in the Linux
Kernel contained an improper access control vulnerability. A nearby
attacker could use this to connect a rougue device and possibly execute
arbitrary code. (CVE-2024-8805)
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- PowerPC architecture;
- x86 architecture;
- ACPI drivers;
- Clock framework and drivers;
- GPU drivers;
- HID subsystem;
- InfiniBand drivers;
- Media drivers;
- MemoryStick subsystem;
- Network drivers;
- Mellanox network drivers;
- NTB driver;
- PCI subsystem;
- Voltage and Current Regulator drivers;
- Remote Processor subsystem;
- SCSI subsystem;
- QCOM SoC drivers;
- Thermal drivers;
- BTRFS file system;
- Ext4 file system;
- JFS file system;
- Network file system (NFS) server daemon;
- NTFS3 file system;
- File systems infrastructure;
- Proc file system;
- SMB network file system;
- IPv6 networking;
- RDMA verbs API;
- SoC audio core drivers;
- Tracing infrastructure;
- Watch queue notification mechanism;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- Netfilter;
- Network traffic control;
- SMC sockets;
- SoC Audio for Freescale CPUs drivers;
(CVE-2025-23138, CVE-2025-21956, CVE-2025-21970, CVE-2025-22025,
CVE-2024-46753, CVE-2025-21962, CVE-2025-37889, CVE-2025-21992,
CVE-2025-39728, CVE-2025-22054, CVE-2025-21959, CVE-2024-53144,
CVE-2022-49728, CVE-2024-58093, CVE-2025-38637, CVE-2025-21981,
CVE-2025-21963, CVE-2025-21968, CVE-2025-22014, CVE-2024-46812,
CVE-2025-22005, CVE-2025-21994, CVE-2025-22071, CVE-2025-22008,
CVE-2022-49636, CVE-2025-22007, CVE-2023-53034, CVE-2025-22035,
CVE-2025-22010, CVE-2025-22081, CVE-2025-22021, CVE-2024-46821,
CVE-2025-21999, CVE-2025-38575, CVE-2025-22073, CVE-2025-22004,
CVE-2024-42230, CVE-2025-21941, CVE-2024-56664, CVE-2025-22044,
CVE-2025-39735, CVE-2025-22060, CVE-2025-22055, CVE-2025-21957,
CVE-2025-21975, CVE-2025-22075, CVE-2025-22089, CVE-2025-37937,
CVE-2025-38152, CVE-2025-22020, CVE-2025-22066, CVE-2025-22056,
CVE-2025-22050, CVE-2025-21964, CVE-2025-21996, CVE-2025-22079,
CVE-2025-23136, CVE-2025-22063, CVE-2024-36945, CVE-2025-22097,
CVE-2025-37785, CVE-2025-21991, CVE-2025-22086, CVE-2025-22045,
CVE-2025-22018)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
linux-image-5.15.0-1086-aws 5.15.0-1086.93
linux-image-5.15.0-1086-aws-64k 5.15.0-1086.93
linux-image-aws-64k-lts-22.04 5.15.0.1086.89
linux-image-aws-lts-22.04 5.15.0.1086.89
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7591-4
https://ubuntu.com/security/notices/USN-7591-3
https://ubuntu.com/security/notices/USN-7591-2
https://ubuntu.com/security/notices/USN-7591-1
CVE-2022-49636, CVE-2022-49728, CVE-2023-53034, CVE-2024-36945,
CVE-2024-42230, CVE-2024-46753, CVE-2024-46812, CVE-2024-46821,
CVE-2024-53144, CVE-2024-56664, CVE-2024-58093, CVE-2024-8805,
CVE-2025-21941, CVE-2025-21956, CVE-2025-21957, CVE-2025-21959,
CVE-2025-21962, CVE-2025-21963, CVE-2025-21964, CVE-2025-21968,
CVE-2025-21970, CVE-2025-21975, CVE-2025-21981, CVE-2025-21991,
CVE-2025-21992, CVE-2025-21994, CVE-2025-21996, CVE-2025-21999,
CVE-2025-22004, CVE-2025-22005, CVE-2025-22007, CVE-2025-22008,
CVE-2025-22010, CVE-2025-22014, CVE-2025-22018, CVE-2025-22020,
CVE-2025-22021, CVE-2025-22025, CVE-2025-22035, CVE-2025-22044,
CVE-2025-22045, CVE-2025-22050, CVE-2025-22054, CVE-2025-22055,
CVE-2025-22056, CVE-2025-22060, CVE-2025-22063, CVE-2025-22066,
CVE-2025-22071, CVE-2025-22073, CVE-2025-22075, CVE-2025-22079,
CVE-2025-22081, CVE-2025-22086, CVE-2025-22089, CVE-2025-22097,
CVE-2025-2312, CVE-2025-23136, CVE-2025-23138, CVE-2025-37785,
CVE-2025-37889, CVE-2025-37937, CVE-2025-38152, CVE-2025-38575,
CVE-2025-38637, CVE-2025-39728, CVE-2025-39735
Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1086.93
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhbCFIFAwAAAAAACgkQZ0GeRcM5nt0c
WAgAjuMTxVr2Ac8hPxLPVXt0OInVQOfCXWUrg1fZgDKJPuRM66wqbvrmxFma20LuuRdthV+SFoZJ
9P1Wck+fB6CyxoGQqposZPfzQYCrUSKp2G/aNWV95OSLpMGgr9nekzPhsOGBHzp/c+DmTdYGUv7i
/TLIPCqi6eVfArWiIKZTeHDesgxbcMKapRRaMzZzjAEk75KyFwka+bzFKtoNsH1JZtS8CSAhKD5+
tbkbkijv6Nzp8yOCvy2ZZ32SeXOHGFO5r21zLEdJlsG3axI7yw3/HHgfHFlHLoN40yoqlK4gnXYJ
5f+pOXpEgR11BMarBbbJdWj/lFMPpJfXmhkGjgL7NQ==
=Tzqw
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7591-4
June 24, 2025
linux-aws vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
Details:
Michael Randrianantenaina discovered that the Bluetooth driver in the Linux
Kernel contained an improper access control vulnerability. A nearby
attacker could use this to connect a rougue device and possibly execute
arbitrary code. (CVE-2024-8805)
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- PowerPC architecture;
- x86 architecture;
- ACPI drivers;
- Clock framework and drivers;
- GPU drivers;
- HID subsystem;
- InfiniBand drivers;
- Media drivers;
- MemoryStick subsystem;
- Network drivers;
- Mellanox network drivers;
- NTB driver;
- PCI subsystem;
- Voltage and Current Regulator drivers;
- Remote Processor subsystem;
- SCSI subsystem;
- QCOM SoC drivers;
- Thermal drivers;
- BTRFS file system;
- Ext4 file system;
- JFS file system;
- Network file system (NFS) server daemon;
- NTFS3 file system;
- File systems infrastructure;
- Proc file system;
- SMB network file system;
- IPv6 networking;
- RDMA verbs API;
- SoC audio core drivers;
- Tracing infrastructure;
- Watch queue notification mechanism;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- Netfilter;
- Network traffic control;
- SMC sockets;
- SoC Audio for Freescale CPUs drivers;
(CVE-2025-23138, CVE-2025-21956, CVE-2025-21970, CVE-2025-22025,
CVE-2024-46753, CVE-2025-21962, CVE-2025-37889, CVE-2025-21992,
CVE-2025-39728, CVE-2025-22054, CVE-2025-21959, CVE-2024-53144,
CVE-2022-49728, CVE-2024-58093, CVE-2025-38637, CVE-2025-21981,
CVE-2025-21963, CVE-2025-21968, CVE-2025-22014, CVE-2024-46812,
CVE-2025-22005, CVE-2025-21994, CVE-2025-22071, CVE-2025-22008,
CVE-2022-49636, CVE-2025-22007, CVE-2023-53034, CVE-2025-22035,
CVE-2025-22010, CVE-2025-22081, CVE-2025-22021, CVE-2024-46821,
CVE-2025-21999, CVE-2025-38575, CVE-2025-22073, CVE-2025-22004,
CVE-2024-42230, CVE-2025-21941, CVE-2024-56664, CVE-2025-22044,
CVE-2025-39735, CVE-2025-22060, CVE-2025-22055, CVE-2025-21957,
CVE-2025-21975, CVE-2025-22075, CVE-2025-22089, CVE-2025-37937,
CVE-2025-38152, CVE-2025-22020, CVE-2025-22066, CVE-2025-22056,
CVE-2025-22050, CVE-2025-21964, CVE-2025-21996, CVE-2025-22079,
CVE-2025-23136, CVE-2025-22063, CVE-2024-36945, CVE-2025-22097,
CVE-2025-37785, CVE-2025-21991, CVE-2025-22086, CVE-2025-22045,
CVE-2025-22018)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
linux-image-5.15.0-1086-aws 5.15.0-1086.93
linux-image-5.15.0-1086-aws-64k 5.15.0-1086.93
linux-image-aws-64k-lts-22.04 5.15.0.1086.89
linux-image-aws-lts-22.04 5.15.0.1086.89
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7591-4
https://ubuntu.com/security/notices/USN-7591-3
https://ubuntu.com/security/notices/USN-7591-2
https://ubuntu.com/security/notices/USN-7591-1
CVE-2022-49636, CVE-2022-49728, CVE-2023-53034, CVE-2024-36945,
CVE-2024-42230, CVE-2024-46753, CVE-2024-46812, CVE-2024-46821,
CVE-2024-53144, CVE-2024-56664, CVE-2024-58093, CVE-2024-8805,
CVE-2025-21941, CVE-2025-21956, CVE-2025-21957, CVE-2025-21959,
CVE-2025-21962, CVE-2025-21963, CVE-2025-21964, CVE-2025-21968,
CVE-2025-21970, CVE-2025-21975, CVE-2025-21981, CVE-2025-21991,
CVE-2025-21992, CVE-2025-21994, CVE-2025-21996, CVE-2025-21999,
CVE-2025-22004, CVE-2025-22005, CVE-2025-22007, CVE-2025-22008,
CVE-2025-22010, CVE-2025-22014, CVE-2025-22018, CVE-2025-22020,
CVE-2025-22021, CVE-2025-22025, CVE-2025-22035, CVE-2025-22044,
CVE-2025-22045, CVE-2025-22050, CVE-2025-22054, CVE-2025-22055,
CVE-2025-22056, CVE-2025-22060, CVE-2025-22063, CVE-2025-22066,
CVE-2025-22071, CVE-2025-22073, CVE-2025-22075, CVE-2025-22079,
CVE-2025-22081, CVE-2025-22086, CVE-2025-22089, CVE-2025-22097,
CVE-2025-2312, CVE-2025-23136, CVE-2025-23138, CVE-2025-37785,
CVE-2025-37889, CVE-2025-37937, CVE-2025-38152, CVE-2025-38575,
CVE-2025-38637, CVE-2025-39728, CVE-2025-39735
Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1086.93
[USN-7595-2] Linux kernel (Real-time) vulnerabilities
-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhbCDcFAwAAAAAACgkQZ0GeRcM5nt0M
jQf/cf9Z4bmFTjoiqAQ/Ppwglf4Ofci2H9Y509/OK7lATvbUo0HHZ1tFRGI4QM23Bni2ipHt10kZ
lli4uqd/cqN16915bK3PMh/dlCw4QrXeKjaFG1SmgD47l2/jCWVp8Kp0tN625ON2RfA1MYjeSish
Iusj8yBH2WjjM1lSeqYz18BOZ9+BEdJjZah76jafZxt5VCCm6O0LaYCXsCopG5BXhZdYnmI4S6Kt
sc+EKXy2/f/yUwo3assESOTvn5Op7r9Zjf69tgB9E8rWugw80DUOcSnP/0lfsQ1DSxbbyEMbfYfI
jBLJzzZYYln+ivFykAwRlENqDE6TZTvlCHNpHjFYCg==
=cFQW
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7595-2
June 24, 2025
linux-realtime vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-realtime: Linux kernel for Real-time systems
Details:
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPIO subsystem;
- GPU drivers;
- InfiniBand drivers;
- IRQ chip drivers;
- Network drivers;
- Mellanox network drivers;
- i.MX PM domains;
- SCSI subsystem;
- USB Serial drivers;
- AFS file system;
- GFS2 file system;
- File systems infrastructure;
- File system notification infrastructure;
- Overlay file system;
- Proc file system;
- SMB network file system;
- Timer subsystem;
- Kernel CPU control infrastructure;
- Memory management;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- IPv6 networking;
- IEEE 802.15.4 subsystem;
- Open vSwitch;
- Network traffic control;
- VMware vSockets driver;
(CVE-2025-21943, CVE-2025-21672, CVE-2024-57952, CVE-2024-57949,
CVE-2025-21683, CVE-2025-21690, CVE-2025-21699, CVE-2025-21676,
CVE-2024-57924, CVE-2025-21694, CVE-2024-57948, CVE-2025-21675,
CVE-2024-57951, CVE-2025-21692, CVE-2025-21684, CVE-2025-21668,
CVE-2025-21665, CVE-2025-21667, CVE-2025-21670, CVE-2025-21674,
CVE-2025-21697, CVE-2024-53124, CVE-2025-21666, CVE-2025-21682,
CVE-2025-21680, CVE-2025-21681, CVE-2025-21691, CVE-2025-21669,
CVE-2025-21673, CVE-2024-50157, CVE-2025-21689, CVE-2025-21678)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
linux-image-6.8.1-1023-realtime 6.8.1-1023.24
Available with Ubuntu Pro
linux-image-realtime 6.8.1-1023.24
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7595-2
https://ubuntu.com/security/notices/USN-7595-1
CVE-2024-50157, CVE-2024-53124, CVE-2024-57924, CVE-2024-57948,
CVE-2024-57949, CVE-2024-57951, CVE-2024-57952, CVE-2025-21665,
CVE-2025-21666, CVE-2025-21667, CVE-2025-21668, CVE-2025-21669,
CVE-2025-21670, CVE-2025-21672, CVE-2025-21673, CVE-2025-21674,
CVE-2025-21675, CVE-2025-21676, CVE-2025-21678, CVE-2025-21680,
CVE-2025-21681, CVE-2025-21682, CVE-2025-21683, CVE-2025-21684,
CVE-2025-21689, CVE-2025-21690, CVE-2025-21691, CVE-2025-21692,
CVE-2025-21694, CVE-2025-21697, CVE-2025-21699, CVE-2025-21943,
CVE-2025-2312
Package Information:
https://launchpad.net/ubuntu/+source/linux-realtime/6.8.1-1023.24
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhbCDcFAwAAAAAACgkQZ0GeRcM5nt0M
jQf/cf9Z4bmFTjoiqAQ/Ppwglf4Ofci2H9Y509/OK7lATvbUo0HHZ1tFRGI4QM23Bni2ipHt10kZ
lli4uqd/cqN16915bK3PMh/dlCw4QrXeKjaFG1SmgD47l2/jCWVp8Kp0tN625ON2RfA1MYjeSish
Iusj8yBH2WjjM1lSeqYz18BOZ9+BEdJjZah76jafZxt5VCCm6O0LaYCXsCopG5BXhZdYnmI4S6Kt
sc+EKXy2/f/yUwo3assESOTvn5Op7r9Zjf69tgB9E8rWugw80DUOcSnP/0lfsQ1DSxbbyEMbfYfI
jBLJzzZYYln+ivFykAwRlENqDE6TZTvlCHNpHjFYCg==
=cFQW
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7595-2
June 24, 2025
linux-realtime vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-realtime: Linux kernel for Real-time systems
Details:
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPIO subsystem;
- GPU drivers;
- InfiniBand drivers;
- IRQ chip drivers;
- Network drivers;
- Mellanox network drivers;
- i.MX PM domains;
- SCSI subsystem;
- USB Serial drivers;
- AFS file system;
- GFS2 file system;
- File systems infrastructure;
- File system notification infrastructure;
- Overlay file system;
- Proc file system;
- SMB network file system;
- Timer subsystem;
- Kernel CPU control infrastructure;
- Memory management;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- IPv6 networking;
- IEEE 802.15.4 subsystem;
- Open vSwitch;
- Network traffic control;
- VMware vSockets driver;
(CVE-2025-21943, CVE-2025-21672, CVE-2024-57952, CVE-2024-57949,
CVE-2025-21683, CVE-2025-21690, CVE-2025-21699, CVE-2025-21676,
CVE-2024-57924, CVE-2025-21694, CVE-2024-57948, CVE-2025-21675,
CVE-2024-57951, CVE-2025-21692, CVE-2025-21684, CVE-2025-21668,
CVE-2025-21665, CVE-2025-21667, CVE-2025-21670, CVE-2025-21674,
CVE-2025-21697, CVE-2024-53124, CVE-2025-21666, CVE-2025-21682,
CVE-2025-21680, CVE-2025-21681, CVE-2025-21691, CVE-2025-21669,
CVE-2025-21673, CVE-2024-50157, CVE-2025-21689, CVE-2025-21678)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
linux-image-6.8.1-1023-realtime 6.8.1-1023.24
Available with Ubuntu Pro
linux-image-realtime 6.8.1-1023.24
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7595-2
https://ubuntu.com/security/notices/USN-7595-1
CVE-2024-50157, CVE-2024-53124, CVE-2024-57924, CVE-2024-57948,
CVE-2024-57949, CVE-2024-57951, CVE-2024-57952, CVE-2025-21665,
CVE-2025-21666, CVE-2025-21667, CVE-2025-21668, CVE-2025-21669,
CVE-2025-21670, CVE-2025-21672, CVE-2025-21673, CVE-2025-21674,
CVE-2025-21675, CVE-2025-21676, CVE-2025-21678, CVE-2025-21680,
CVE-2025-21681, CVE-2025-21682, CVE-2025-21683, CVE-2025-21684,
CVE-2025-21689, CVE-2025-21690, CVE-2025-21691, CVE-2025-21692,
CVE-2025-21694, CVE-2025-21697, CVE-2025-21699, CVE-2025-21943,
CVE-2025-2312
Package Information:
https://launchpad.net/ubuntu/+source/linux-realtime/6.8.1-1023.24
[USN-7597-1] Linux kernel (Azure) vulnerabilities
-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhbCGwFAwAAAAAACgkQZ0GeRcM5nt3d
JQf+NlR6pLD/zFIYRG6IC9Jl0KzhBEOMDS8zgau66xvpdUhtBxp2sQTPlXysF/o4NEyBxM0gZ4f1
TOrgPwhenuU9vN123rrmRZyP2VNhfdW+INsydYYO8pZPQnqFVWcNSxqxScIAEXdjDXjLflhOyJ/4
OTL6ceFsU1g6RhPgjA231ZKInGTn5hH5KRsaH96sdE2qqYY3SVcdbwxeDJCTJXuH43OCA1+vGdre
o8Vf6yQE2tXonfyBZ2yRR/eu0OJhyvzCS0wgVXqjyAZzz092dCEsZpArkKTB6GSna7fQil3hjEuK
iQFXmHSpOj13dyB0vsln8iwq7D0QrXirSqVCvYOUoQ==
=9RYx
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7597-1
June 24, 2025
linux-azure vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
Details:
Michael Randrianantenaina discovered that the Bluetooth driver in the Linux
Kernel contained an improper access control vulnerability. A nearby
attacker could use this to connect a rougue device and possibly execute
arbitrary code. (CVE-2024-8805)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- PowerPC architecture;
- x86 architecture;
- ACPI drivers;
- Clock framework and drivers;
- GPU drivers;
- HID subsystem;
- InfiniBand drivers;
- Media drivers;
- MemoryStick subsystem;
- Network drivers;
- Mellanox network drivers;
- NTB driver;
- PCI subsystem;
- Voltage and Current Regulator drivers;
- Remote Processor subsystem;
- SCSI subsystem;
- QCOM SoC drivers;
- Thermal drivers;
- BTRFS file system;
- Ext4 file system;
- JFS file system;
- Network file system (NFS) server daemon;
- NTFS3 file system;
- File systems infrastructure;
- Proc file system;
- SMB network file system;
- IPv6 networking;
- RDMA verbs API;
- SoC audio core drivers;
- Tracing infrastructure;
- Watch queue notification mechanism;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- Netfilter;
- Network traffic control;
- SMC sockets;
- SoC Audio for Freescale CPUs drivers;
(CVE-2025-21994, CVE-2025-37937, CVE-2025-21964, CVE-2025-22086,
CVE-2025-22073, CVE-2025-39735, CVE-2025-22025, CVE-2025-22004,
CVE-2025-22055, CVE-2025-22007, CVE-2024-53144, CVE-2025-22044,
CVE-2025-22014, CVE-2025-37785, CVE-2025-21959, CVE-2022-49636,
CVE-2025-21968, CVE-2025-22018, CVE-2025-22035, CVE-2024-56664,
CVE-2025-21975, CVE-2025-39728, CVE-2025-22045, CVE-2022-49728,
CVE-2025-21962, CVE-2025-22089, CVE-2025-21963, CVE-2025-21956,
CVE-2024-36945, CVE-2025-21992, CVE-2025-22010, CVE-2025-21991,
CVE-2024-46812, CVE-2024-42230, CVE-2025-21941, CVE-2025-22071,
CVE-2025-22020, CVE-2025-22097, CVE-2025-21999, CVE-2025-21957,
CVE-2025-22063, CVE-2024-58093, CVE-2025-21970, CVE-2025-22005,
CVE-2025-22021, CVE-2025-22075, CVE-2025-22050, CVE-2025-21981,
CVE-2025-22054, CVE-2025-38152, CVE-2025-38575, CVE-2025-38637,
CVE-2023-53034, CVE-2025-22056, CVE-2025-22008, CVE-2024-46821,
CVE-2025-23138, CVE-2024-46753, CVE-2025-37889, CVE-2025-22081,
CVE-2025-21996, CVE-2025-22066, CVE-2025-22060, CVE-2025-23136,
CVE-2025-22079)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
linux-image-5.15.0-1091-azure 5.15.0-1091.100
linux-image-azure-lts-22.04 5.15.0.1091.89
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7597-1
CVE-2022-49636, CVE-2022-49728, CVE-2023-53034, CVE-2024-36945,
CVE-2024-42230, CVE-2024-46753, CVE-2024-46812, CVE-2024-46821,
CVE-2024-53144, CVE-2024-56664, CVE-2024-58093, CVE-2024-8805,
CVE-2025-21941, CVE-2025-21956, CVE-2025-21957, CVE-2025-21959,
CVE-2025-21962, CVE-2025-21963, CVE-2025-21964, CVE-2025-21968,
CVE-2025-21970, CVE-2025-21975, CVE-2025-21981, CVE-2025-21991,
CVE-2025-21992, CVE-2025-21994, CVE-2025-21996, CVE-2025-21999,
CVE-2025-22004, CVE-2025-22005, CVE-2025-22007, CVE-2025-22008,
CVE-2025-22010, CVE-2025-22014, CVE-2025-22018, CVE-2025-22020,
CVE-2025-22021, CVE-2025-22025, CVE-2025-22035, CVE-2025-22044,
CVE-2025-22045, CVE-2025-22050, CVE-2025-22054, CVE-2025-22055,
CVE-2025-22056, CVE-2025-22060, CVE-2025-22063, CVE-2025-22066,
CVE-2025-22071, CVE-2025-22073, CVE-2025-22075, CVE-2025-22079,
CVE-2025-22081, CVE-2025-22086, CVE-2025-22089, CVE-2025-22097,
CVE-2025-23136, CVE-2025-23138, CVE-2025-37785, CVE-2025-37889,
CVE-2025-37937, CVE-2025-38152, CVE-2025-38575, CVE-2025-38637,
CVE-2025-39728, CVE-2025-39735
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1091.100
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhbCGwFAwAAAAAACgkQZ0GeRcM5nt3d
JQf+NlR6pLD/zFIYRG6IC9Jl0KzhBEOMDS8zgau66xvpdUhtBxp2sQTPlXysF/o4NEyBxM0gZ4f1
TOrgPwhenuU9vN123rrmRZyP2VNhfdW+INsydYYO8pZPQnqFVWcNSxqxScIAEXdjDXjLflhOyJ/4
OTL6ceFsU1g6RhPgjA231ZKInGTn5hH5KRsaH96sdE2qqYY3SVcdbwxeDJCTJXuH43OCA1+vGdre
o8Vf6yQE2tXonfyBZ2yRR/eu0OJhyvzCS0wgVXqjyAZzz092dCEsZpArkKTB6GSna7fQil3hjEuK
iQFXmHSpOj13dyB0vsln8iwq7D0QrXirSqVCvYOUoQ==
=9RYx
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7597-1
June 24, 2025
linux-azure vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
Details:
Michael Randrianantenaina discovered that the Bluetooth driver in the Linux
Kernel contained an improper access control vulnerability. A nearby
attacker could use this to connect a rougue device and possibly execute
arbitrary code. (CVE-2024-8805)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- PowerPC architecture;
- x86 architecture;
- ACPI drivers;
- Clock framework and drivers;
- GPU drivers;
- HID subsystem;
- InfiniBand drivers;
- Media drivers;
- MemoryStick subsystem;
- Network drivers;
- Mellanox network drivers;
- NTB driver;
- PCI subsystem;
- Voltage and Current Regulator drivers;
- Remote Processor subsystem;
- SCSI subsystem;
- QCOM SoC drivers;
- Thermal drivers;
- BTRFS file system;
- Ext4 file system;
- JFS file system;
- Network file system (NFS) server daemon;
- NTFS3 file system;
- File systems infrastructure;
- Proc file system;
- SMB network file system;
- IPv6 networking;
- RDMA verbs API;
- SoC audio core drivers;
- Tracing infrastructure;
- Watch queue notification mechanism;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- Netfilter;
- Network traffic control;
- SMC sockets;
- SoC Audio for Freescale CPUs drivers;
(CVE-2025-21994, CVE-2025-37937, CVE-2025-21964, CVE-2025-22086,
CVE-2025-22073, CVE-2025-39735, CVE-2025-22025, CVE-2025-22004,
CVE-2025-22055, CVE-2025-22007, CVE-2024-53144, CVE-2025-22044,
CVE-2025-22014, CVE-2025-37785, CVE-2025-21959, CVE-2022-49636,
CVE-2025-21968, CVE-2025-22018, CVE-2025-22035, CVE-2024-56664,
CVE-2025-21975, CVE-2025-39728, CVE-2025-22045, CVE-2022-49728,
CVE-2025-21962, CVE-2025-22089, CVE-2025-21963, CVE-2025-21956,
CVE-2024-36945, CVE-2025-21992, CVE-2025-22010, CVE-2025-21991,
CVE-2024-46812, CVE-2024-42230, CVE-2025-21941, CVE-2025-22071,
CVE-2025-22020, CVE-2025-22097, CVE-2025-21999, CVE-2025-21957,
CVE-2025-22063, CVE-2024-58093, CVE-2025-21970, CVE-2025-22005,
CVE-2025-22021, CVE-2025-22075, CVE-2025-22050, CVE-2025-21981,
CVE-2025-22054, CVE-2025-38152, CVE-2025-38575, CVE-2025-38637,
CVE-2023-53034, CVE-2025-22056, CVE-2025-22008, CVE-2024-46821,
CVE-2025-23138, CVE-2024-46753, CVE-2025-37889, CVE-2025-22081,
CVE-2025-21996, CVE-2025-22066, CVE-2025-22060, CVE-2025-23136,
CVE-2025-22079)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
linux-image-5.15.0-1091-azure 5.15.0-1091.100
linux-image-azure-lts-22.04 5.15.0.1091.89
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7597-1
CVE-2022-49636, CVE-2022-49728, CVE-2023-53034, CVE-2024-36945,
CVE-2024-42230, CVE-2024-46753, CVE-2024-46812, CVE-2024-46821,
CVE-2024-53144, CVE-2024-56664, CVE-2024-58093, CVE-2024-8805,
CVE-2025-21941, CVE-2025-21956, CVE-2025-21957, CVE-2025-21959,
CVE-2025-21962, CVE-2025-21963, CVE-2025-21964, CVE-2025-21968,
CVE-2025-21970, CVE-2025-21975, CVE-2025-21981, CVE-2025-21991,
CVE-2025-21992, CVE-2025-21994, CVE-2025-21996, CVE-2025-21999,
CVE-2025-22004, CVE-2025-22005, CVE-2025-22007, CVE-2025-22008,
CVE-2025-22010, CVE-2025-22014, CVE-2025-22018, CVE-2025-22020,
CVE-2025-22021, CVE-2025-22025, CVE-2025-22035, CVE-2025-22044,
CVE-2025-22045, CVE-2025-22050, CVE-2025-22054, CVE-2025-22055,
CVE-2025-22056, CVE-2025-22060, CVE-2025-22063, CVE-2025-22066,
CVE-2025-22071, CVE-2025-22073, CVE-2025-22075, CVE-2025-22079,
CVE-2025-22081, CVE-2025-22086, CVE-2025-22089, CVE-2025-22097,
CVE-2025-23136, CVE-2025-23138, CVE-2025-37785, CVE-2025-37889,
CVE-2025-37937, CVE-2025-38152, CVE-2025-38575, CVE-2025-38637,
CVE-2025-39728, CVE-2025-39735
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1091.100
Subscribe to:
Posts (Atom)