-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmlB8u4FAwAAAAAACgkQZ0GeRcM5nt1L
1Qf/WWKy/dXuP5EqyQay7jrm0H8qJJPKZWIcDFyBGVBfpPNIN05rXgvxmlOaSDRunrA5b4tXFwvV
XLKBgtXoXhTLWjXgWfEx+c6Za4XapMLtP7XPGG5SqoUfl9Q6rcrXuFbJYMm1PCqofX+iHVMPC7WA
O3v038Y6GRwv6L0Z6FOvnWE90yjTzXtT16hjgioTQ5MGvyGvFwdcETLBgHTQD17zYoD7vOASw3Nd
FZ3vaTz4xA/WO5wX5S4S/fYH4sIZa0x+FsKbK9llRwNGSZd9i6AjUeOM8OED6ZdCKldbhZh6WeYe
tAPpwcpUDaN3VMREEMoZ5FcwvKSajKDx00pfvZRIUQ==
=sY/U
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7939-2
December 16, 2025
linux-azure-fips vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure-fips: Linux kernel for Microsoft Azure Cloud systems with FIPS
Details:
Jean-Claude Graf, Sandro Rüegge, Ali Hajiabadi, and Kaveh Razavi discovered
that the Linux kernel contained insufficient branch predictor isolation
between a guest and a userspace hypervisor for certain processors. This
flaw is known as VMSCAPE. An attacker in a guest VM could possibly use this
to expose sensitive information from the host OS. (CVE-2025-40300)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- ACPI drivers;
- HSI subsystem;
- I3C subsystem;
- InfiniBand drivers;
- Media drivers;
- Network drivers;
- Pin controllers subsystem;
- AFS file system;
- F2FS file system;
- SMB network file system;
- Padata parallel execution mechanism;
- Timer subsystem;
- Tracing infrastructure;
- Memory management;
- Appletalk network protocol;
- Networking core;
- Netfilter;
(CVE-2022-49026, CVE-2022-49390, CVE-2023-52854, CVE-2024-35867,
CVE-2024-47691, CVE-2024-49935, CVE-2024-50061, CVE-2024-50067,
CVE-2024-50095, CVE-2024-50196, CVE-2024-53090, CVE-2024-53218,
CVE-2024-56664, CVE-2025-21727, CVE-2025-21855, CVE-2025-37838,
CVE-2025-37958, CVE-2025-38352, CVE-2025-38666, CVE-2025-39964,
CVE-2025-39993, CVE-2025-40018)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS
linux-image-5.4.0-1157-azure-fips 5.4.0-1157.164+fips1
Available with Ubuntu Pro
linux-image-azure-fips 5.4.0.1157.94
Available with Ubuntu Pro
linux-image-azure-fips-5.4 5.4.0.1157.94
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7939-2
https://ubuntu.com/security/notices/USN-7939-1
CVE-2022-49026, CVE-2022-49390, CVE-2023-52854, CVE-2024-35867,
CVE-2024-47691, CVE-2024-49935, CVE-2024-50061, CVE-2024-50067,
CVE-2024-50095, CVE-2024-50196, CVE-2024-53090, CVE-2024-53218,
CVE-2024-56664, CVE-2025-21727, CVE-2025-21855, CVE-2025-37838,
CVE-2025-37958, CVE-2025-38352, CVE-2025-38666, CVE-2025-39964,
CVE-2025-39993, CVE-2025-40018, CVE-2025-40300
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-fips/5.4.0-1157.164+fips1
No comments:
Post a Comment