Thursday, August 28, 2025

[USN-7726-3] Linux kernel (FIPS) vulnerabilities

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmiw6cUFAwAAAAAACgkQZ0GeRcM5nt0h
xQgAsmQ2a/MI9wvQrdGu8kFJxo0B7hnQ5rVTBjjnlpK0huOVJBOdRbZf5HzGCjr/ylsuKi6PyBgI
vPvZDPxU9eqRjOUoLeb7XMBM+BtsYr8mUNtChQW4kLuetRj6u+SPNhmjXdjnFy9YXzsD6SoPNb/X
sC49fNAh53btMu6JcitJtxU4FTs7niJ9m935l2ocO7IsQDSJx7uLoFMf0F88zjZZ0n+rkWHoUyLR
jO5FPnFXX7KcVPfrLLZn60+P90/hO5CYdVRQA/4NiKUwHDoP2TIvv2I51/LeR3VY18OxYJr49cdk
QtevWgJ412X2dvFge1hqz7CVEO65/6Pu5J8pF3C0kA==
=3WmZ
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7726-3
August 28, 2025

linux-fips, linux-aws-fips, linux-gcp-fips vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws-fips: Linux kernel for Amazon Web Services (AWS) systems with FIPS
- linux-fips: Linux kernel with FIPS
- linux-gcp-fips: Linux kernel for Google Cloud Platform (GCP) systems with
FIPS

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- NTFS3 file system;
- Network traffic control;
(CVE-2024-27407, CVE-2024-57996, CVE-2025-37752, CVE-2025-38350)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1091-aws-fips 5.15.0-1091.98+fips1
Available with Ubuntu Pro
linux-image-5.15.0-1091-gcp-fips 5.15.0-1091.100+fips1
Available with Ubuntu Pro
linux-image-5.15.0-153-fips 5.15.0-153.163+fips1
Available with Ubuntu Pro
linux-image-aws-fips 5.15.0.1091.87
Available with Ubuntu Pro
linux-image-aws-fips-5.15 5.15.0.1091.87
Available with Ubuntu Pro
linux-image-fips 5.15.0.153.88
Available with Ubuntu Pro
linux-image-fips-5.15 5.15.0.153.88
Available with Ubuntu Pro
linux-image-gcp-fips 5.15.0.1091.81
Available with Ubuntu Pro
linux-image-gcp-fips-5.15 5.15.0.1091.81
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7726-3
https://ubuntu.com/security/notices/USN-7726-2
https://ubuntu.com/security/notices/USN-7726-1
CVE-2024-27407, CVE-2024-57996, CVE-2025-37752, CVE-2025-38350

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-fips/5.15.0-1091.98+fips1
https://launchpad.net/ubuntu/+source/linux-fips/5.15.0-153.163+fips1
https://launchpad.net/ubuntu/+source/linux-gcp-fips/5.15.0-1091.100+fips1

[USN-7726-2] Linux kernel (Real-time) vulnerabilities

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmiw6awFAwAAAAAACgkQZ0GeRcM5nt3j
4wgAlbl543+jtcE+9FSiOkgd98cfp0bYK+ZhQyZGS7RG6BocAD8GASgztVdwZVzPgkRtoVnkz/QL
17ANyR5zgw+aDZevKq29CMpoYlQ+vLFRT007GopSKz9wcIMQvL9AFb0BDg0FcWCuQcRdbeJCzLK0
2h73iRCpBlDYCAFpMixL8t8/CUapWO288Gx4lbYlHMHFbxN6hsdPFT+EOii3axWLKn3T0goQzRnZ
AvYJZOd5NbtoFq2AKjvsNlw6teXcz96/Qs/bSl7z4AJyhkCyFFnGoiZ9H6ujpD/+0MMUP/APj6LC
gldI8heQQcdP9glCDR8KiLvndeAhpuRcB1Jtu19X5g==
=dePA
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7726-2
August 28, 2025

linux-realtime, linux-intel-iot-realtime vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-intel-iot-realtime: Linux kernel for Intel IoT Real-time platforms
- linux-realtime: Linux kernel for Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- NTFS3 file system;
- Network traffic control;
(CVE-2024-27407, CVE-2024-57996, CVE-2025-37752, CVE-2025-38350)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1084-intel-iot-realtime 5.15.0-1084.86
Available with Ubuntu Pro
linux-image-5.15.0-1091-realtime 5.15.0-1091.100
Available with Ubuntu Pro
linux-image-intel-iot-realtime 5.15.0.1084.88
Available with Ubuntu Pro
linux-image-intel-iot-realtime-5.15 5.15.0.1084.88
Available with Ubuntu Pro
linux-image-realtime 5.15.0.1091.95
Available with Ubuntu Pro
linux-image-realtime-5.15 5.15.0.1091.95
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7726-2
https://ubuntu.com/security/notices/USN-7726-1
CVE-2024-27407, CVE-2024-57996, CVE-2025-37752, CVE-2025-38350

Package Information:
https://launchpad.net/ubuntu/+source/linux-intel-iot-realtime/5.15.0-1084.86
https://launchpad.net/ubuntu/+source/linux-realtime/5.15.0-1091.100

[USN-7726-1] Linux kernel vulnerabilities

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmiw6ZYFAwAAAAAACgkQZ0GeRcM5nt2E
iAf9FZ0PcVPI8xtB2a9p+The8bOaLJln8v2fTbgMLn9No+Gzb3S/FdWtFlh++avgiv37QHtrhcPm
4eih4lQEdufHaXVrlNDhFkC38v2x+4gHyxDfxPb203vQU5BDXyuOeHKy0PXW1TV19ztBpQdu9z82
QDCcxZFizH8AamJSWuXsbcCmvwVE11orVw19Ov3835miYKjYO0OW/yGWoWEaE4eeUuclkp8BPZGd
d6lVUSmoIZ+oA4UvjSeESndWfpapWSy15iUHfLE4MuZDfGo+YrSjHmuv9YVzk+AT8HGComKTRcfL
PYGaThZQKKp/fK4cNd5UQ7NvIWYye1BuBHrJ/K6jWg==
=+bzw
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7726-1
August 28, 2025

linux, linux-aws, linux-aws-5.15, linux-gcp, linux-gcp-5.15, linux-gkeop,
linux-hwe-5.15, linux-ibm, linux-intel-iotg, linux-intel-iotg-5.15,
linux-lowlatency, linux-lowlatency-hwe-5.15, linux-nvidia,
linux-nvidia-tegra, linux-nvidia-tegra-5.15, linux-nvidia-tegra-igx,
linux-oracle, linux-raspi, linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-nvidia-tegra: Linux kernel for NVIDIA Tegra systems
- linux-nvidia-tegra-igx: Linux kernel for NVIDIA Tegra IGX systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-intel-iotg-5.15: Linux kernel for Intel IoT platforms
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-nvidia-tegra-5.15: Linux kernel for NVIDIA Tegra systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- NTFS3 file system;
- Network traffic control;
(CVE-2024-27407, CVE-2024-57996, CVE-2025-37752, CVE-2025-38350)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1033-nvidia-tegra-igx 5.15.0-1033.33
linux-image-5.15.0-1033-nvidia-tegra-igx-rt 5.15.0-1033.33
linux-image-5.15.0-1044-nvidia-tegra 5.15.0-1044.44
linux-image-5.15.0-1044-nvidia-tegra-rt 5.15.0-1044.44
linux-image-5.15.0-1055-xilinx-zynqmp 5.15.0-1055.59
linux-image-5.15.0-1074-gkeop 5.15.0-1074.82
linux-image-5.15.0-1085-ibm 5.15.0-1085.88
linux-image-5.15.0-1085-raspi 5.15.0-1085.88
linux-image-5.15.0-1086-intel-iotg 5.15.0-1086.92
linux-image-5.15.0-1086-nvidia 5.15.0-1086.87
linux-image-5.15.0-1086-nvidia-lowlatency 5.15.0-1086.87
linux-image-5.15.0-1089-oracle 5.15.0-1089.95
linux-image-5.15.0-1091-aws 5.15.0-1091.98
linux-image-5.15.0-1091-aws-64k 5.15.0-1091.98
linux-image-5.15.0-1091-gcp 5.15.0-1091.100
linux-image-5.15.0-153-generic 5.15.0-153.163
linux-image-5.15.0-153-generic-64k 5.15.0-153.163
linux-image-5.15.0-153-generic-lpae 5.15.0-153.163
linux-image-5.15.0-153-lowlatency 5.15.0-153.163
linux-image-5.15.0-153-lowlatency-64k 5.15.0-153.163
linux-image-aws-5.15 5.15.0.1091.94
linux-image-aws-64k-5.15 5.15.0.1091.94
linux-image-aws-64k-lts-22.04 5.15.0.1091.94
linux-image-aws-lts-22.04 5.15.0.1091.94
linux-image-gcp-5.15 5.15.0.1091.87
linux-image-gcp-lts-22.04 5.15.0.1091.87
linux-image-generic 5.15.0.153.153
linux-image-generic-5.15 5.15.0.153.153
linux-image-generic-64k 5.15.0.153.153
linux-image-generic-64k-5.15 5.15.0.153.153
linux-image-generic-lpae 5.15.0.153.153
linux-image-generic-lpae-5.15 5.15.0.153.153
linux-image-gkeop 5.15.0.1074.73
linux-image-gkeop-5.15 5.15.0.1074.73
linux-image-ibm 5.15.0.1085.81
linux-image-ibm-5.15 5.15.0.1085.81
linux-image-intel-iotg 5.15.0.1086.86
linux-image-intel-iotg-5.15 5.15.0.1086.86
linux-image-lowlatency 5.15.0.153.134
linux-image-lowlatency-5.15 5.15.0.153.134
linux-image-lowlatency-64k 5.15.0.153.134
linux-image-lowlatency-64k-5.15 5.15.0.153.134
linux-image-nvidia 5.15.0.1086.86
linux-image-nvidia-5.15 5.15.0.1086.86
linux-image-nvidia-lowlatency 5.15.0.1086.86
linux-image-nvidia-lowlatency-5.15 5.15.0.1086.86
linux-image-nvidia-tegra 5.15.0.1044.44
linux-image-nvidia-tegra-5.15 5.15.0.1044.44
linux-image-nvidia-tegra-igx 5.15.0.1033.35
linux-image-nvidia-tegra-igx-5.15 5.15.0.1033.35
linux-image-nvidia-tegra-igx-rt 5.15.0.1033.35
linux-image-nvidia-tegra-igx-rt-5.15 5.15.0.1033.35
linux-image-nvidia-tegra-rt 5.15.0.1044.44
linux-image-nvidia-tegra-rt-5.15 5.15.0.1044.44
linux-image-oracle-5.15 5.15.0.1089.85
linux-image-oracle-lts-22.04 5.15.0.1089.85
linux-image-raspi 5.15.0.1085.83
linux-image-raspi-5.15 5.15.0.1085.83
linux-image-raspi-nolpae 5.15.0.1085.83
linux-image-virtual 5.15.0.153.153
linux-image-virtual-5.15 5.15.0.153.153
linux-image-xilinx-zynqmp 5.15.0.1055.58
linux-image-xilinx-zynqmp-5.15 5.15.0.1055.58

Ubuntu 20.04 LTS
linux-image-5.15.0-1044-nvidia-tegra 5.15.0-1044.44~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1044-nvidia-tegra-rt 5.15.0-1044.44~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1086-intel-iotg 5.15.0-1086.92~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1091-aws 5.15.0-1091.98~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1091-gcp 5.15.0-1091.100~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-153-generic 5.15.0-153.163~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-153-generic-64k 5.15.0-153.163~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-153-generic-lpae 5.15.0-153.163~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-153-lowlatency 5.15.0-153.163~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-153-lowlatency-64k 5.15.0-153.163~20.04.1
Available with Ubuntu Pro
linux-image-aws 5.15.0.1091.98~20.04.1
Available with Ubuntu Pro
linux-image-aws-5.15 5.15.0.1091.98~20.04.1
Available with Ubuntu Pro
linux-image-gcp 5.15.0.1091.100~20.04.1
Available with Ubuntu Pro
linux-image-gcp-5.15 5.15.0.1091.100~20.04.1
Available with Ubuntu Pro
linux-image-generic-5.15 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-generic-64k-5.15 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-generic-64k-hwe-20.04 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-20.04 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-generic-lpae-5.15 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-generic-lpae-hwe-20.04 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-intel 5.15.0.1086.92~20.04.1
Available with Ubuntu Pro
linux-image-intel-iotg 5.15.0.1086.92~20.04.1
Available with Ubuntu Pro
linux-image-intel-iotg-5.15 5.15.0.1086.92~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-5.15 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-64k-5.15 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-64k-hwe-20.04 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-20.04 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra 5.15.0.1044.44~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra-5.15 5.15.0.1044.44~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra-rt 5.15.0.1044.44~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra-rt-5.15 5.15.0.1044.44~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04b 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04c 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04d 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-virtual-5.15 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-20.04 5.15.0.153.163~20.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7726-1
CVE-2024-27407, CVE-2024-57996, CVE-2025-37752, CVE-2025-38350

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-153.163
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1091.98
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1091.100
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1074.82
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1085.88
https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1086.92
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-153.163
https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1086.87
https://launchpad.net/ubuntu/+source/linux-nvidia-tegra/5.15.0-1044.44
https://launchpad.net/ubuntu/+source/linux-nvidia-tegra-igx/5.15.0-1033.33
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1089.95
https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1085.88
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.15.0-1055.59

[USN-7725-2] Linux kernel (Real-time) vulnerabilities

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmiw6JwFAwAAAAAACgkQZ0GeRcM5nt0c
hggAiZ+1Pcrh+WWs43onnyo1ZFhDRO8xSYPj+I61U7O09J+0Nz0Vjs4EjbuHCzlPwkGkckGtZdu+
vU0dIbHq3cMj9epDGQvg+lHtm8/HZ2Y4vRQIdI7CSfrJJqaXjmWaiMmlDyM4AgAjytViZld3ToRm
AnDUdUSF8CMNfAX7x2MUg47JDOEsGGEnUyPfaeo8inEYanVIyzV8aKo7aupZbSCa9pUfNxFwC5a2
dZOQcG/pg5hf2xVQmgSUFQr8Ak+JHPyCuhMrIXQPkZcigmxJpaRWKlloMNkmBzHEOL3iLO+d5vq3
dYIVBgdwwozq4Xfmv6Q5U/FviQToAp1rLeNJPqGMrA==
=kl+U
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7725-2
August 28, 2025

linux-realtime, linux-raspi-realtime vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-raspi-realtime: Linux kernel for Raspberry Pi Real-time systems
- linux-realtime: Linux kernel for Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Overlay file system;
- Network traffic control;
(CVE-2025-21887, CVE-2024-57996, CVE-2025-38350, CVE-2025-37752)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-2029-raspi-realtime 6.8.0-2029.30
Available with Ubuntu Pro
linux-image-6.8.1-1031-realtime 6.8.1-1031.32
Available with Ubuntu Pro
linux-image-raspi-realtime 6.8.0-2029.30
Available with Ubuntu Pro
linux-image-raspi-realtime-6.8 6.8.0-2029.30
Available with Ubuntu Pro
linux-image-realtime 6.8.1-1031.32
Available with Ubuntu Pro
linux-image-realtime-6.8.1 6.8.1-1031.32
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7725-2
https://ubuntu.com/security/notices/USN-7725-1
CVE-2024-57996, CVE-2025-21887, CVE-2025-37752, CVE-2025-38350

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi-realtime/6.8.0-2029.30
https://launchpad.net/ubuntu/+source/linux-realtime/6.8.1-1031.32

[USN-7725-1] Linux kernel vulnerabilities

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmiw6HAFAwAAAAAACgkQZ0GeRcM5nt1F
2wf9GAxF+doee267dcherwHZRRYXBhKRAlIn6Yv/d844GddGzDku8xKwWrq5G9WJMNXuGCSiwyjV
BWPd90nDF2jPrzwR8gEXQYKAn424/Uwm877uL1ivtwGk+5zaL3ryhorWUcAZtEtt9FpRpSNAYGDz
ZSokPUeQLsIvmrzo/sdqW9Xf/yfuRqXyGCPwtbCqnALR2hpjozUKNkWsVXwujKPmWWbovvevynyw
pzcOaA5TWeSsdBLylkdLt7bnQyIWMNlMH+TlsBHzTrT4ghALany+Ah86vrYvWCvsuNcA0TfxRfaD
H/6aO4i6GmYZ5hFNKSXEJsYdT7Ir95Zw83SuhXTZ5A==
=sm65
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7725-1
August 28, 2025

linux, linux-aws, linux-aws-6.8, linux-gcp, linux-lowlatency,
linux-lowlatency-hwe-6.8, linux-oracle, linux-oracle-6.8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-6.8: Linux kernel for Amazon Web Services (AWS) systems
- linux-lowlatency-hwe-6.8: Linux low latency kernel
- linux-oracle-6.8: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Overlay file system;
- Network traffic control;
(CVE-2025-21887, CVE-2024-57996, CVE-2025-38350, CVE-2025-37752)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1033-oracle 6.8.0-1033.34
linux-image-6.8.0-1033-oracle-64k 6.8.0-1033.34
linux-image-6.8.0-1036-aws 6.8.0-1036.38
linux-image-6.8.0-1036-aws-64k 6.8.0-1036.38
linux-image-6.8.0-1037-gcp 6.8.0-1037.39
linux-image-6.8.0-1037-gcp-64k 6.8.0-1037.39
linux-image-6.8.0-79-generic 6.8.0-79.79
linux-image-6.8.0-79-generic-64k 6.8.0-79.79
linux-image-6.8.0-79-lowlatency 6.8.0-79.79.1
linux-image-6.8.0-79-lowlatency-64k 6.8.0-79.79.1
linux-image-aws-6.8 6.8.0-1036.38
linux-image-aws-64k-6.8 6.8.0-1036.38
linux-image-aws-64k-lts-24.04 6.8.0-1036.38
linux-image-aws-lts-24.04 6.8.0-1036.38
linux-image-gcp-6.8 6.8.0-1037.39
linux-image-gcp-64k-6.8 6.8.0-1037.39
linux-image-gcp-64k-lts-24.04 6.8.0-1037.39
linux-image-gcp-lts-24.04 6.8.0-1037.39
linux-image-generic 6.8.0-79.79
linux-image-generic-6.8 6.8.0-79.79
linux-image-generic-64k 6.8.0-79.79
linux-image-generic-64k-6.8 6.8.0-79.79
linux-image-generic-lpae 6.8.0-79.79
linux-image-kvm 6.8.0-79.79
linux-image-lowlatency 6.8.0-79.79.1
linux-image-lowlatency-6.8 6.8.0-79.79.1
linux-image-lowlatency-64k 6.8.0-79.79.1
linux-image-lowlatency-64k-6.8 6.8.0-79.79.1
linux-image-oracle-6.8 6.8.0-1033.34
linux-image-oracle-64k-6.8 6.8.0-1033.34
linux-image-oracle-64k-lts-24.04 6.8.0-1033.34
linux-image-oracle-lts-24.04 6.8.0-1033.34
linux-image-virtual 6.8.0-79.79
linux-image-virtual-6.8 6.8.0-79.79

Ubuntu 22.04 LTS
linux-image-6.8.0-1033-oracle 6.8.0-1033.34~22.04.1
linux-image-6.8.0-1033-oracle-64k 6.8.0-1033.34~22.04.1
linux-image-6.8.0-1036-aws 6.8.0-1036.38~22.04.1
linux-image-6.8.0-1036-aws-64k 6.8.0-1036.38~22.04.1
linux-image-6.8.0-79-lowlatency 6.8.0-79.79.1~22.04.1
linux-image-6.8.0-79-lowlatency-64k 6.8.0-79.79.1~22.04.1
linux-image-aws 6.8.0-1036.38~22.04.1
linux-image-aws-6.8 6.8.0-1036.38~22.04.1
linux-image-aws-64k 6.8.0-1036.38~22.04.1
linux-image-aws-64k-6.8 6.8.0-1036.38~22.04.1
linux-image-lowlatency-6.8 6.8.0-79.79.1~22.04.1
linux-image-lowlatency-64k-6.8 6.8.0-79.79.1~22.04.1
linux-image-lowlatency-64k-hwe-22.04 6.8.0-79.79.1~22.04.1
linux-image-lowlatency-hwe-22.04 6.8.0-79.79.1~22.04.1
linux-image-oracle 6.8.0-1033.34~22.04.1
linux-image-oracle-6.8 6.8.0-1033.34~22.04.1
linux-image-oracle-64k 6.8.0-1033.34~22.04.1
linux-image-oracle-64k-6.8 6.8.0-1033.34~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7725-1
CVE-2024-57996, CVE-2025-21887, CVE-2025-37752, CVE-2025-38350

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.8.0-79.79
https://launchpad.net/ubuntu/+source/linux-aws/6.8.0-1036.38
https://launchpad.net/ubuntu/+source/linux-gcp/6.8.0-1037.39
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.8.0-79.79.1
https://launchpad.net/ubuntu/+source/linux-oracle/6.8.0-1033.34
https://launchpad.net/ubuntu/+source/linux-aws-6.8/6.8.0-1036.38~22.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.8/6.8.0-79.79.1~22.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-6.8/6.8.0-1033.34~22.04.1

[USN-7723-1] UDisks vulnerability

==========================================================================
Ubuntu Security Notice USN-7723-1
August 28, 2025

udisks2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

UDisks could be made to crash or run programs if it received specially
crafted input.

Software Description:
- udisks2: service to access and manipulate storage devices

Details:

Michael Imfeld discovered that UDisks did not check the validity of input
data correctly when handling files for loop devices. An attacker could
possibly use this issue to cause a denial of service or execute arbitrary
code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
libudisks2-0 2.10.1-11ubuntu2.3
udisks2 2.10.1-11ubuntu2.3

Ubuntu 24.04 LTS
libudisks2-0 2.10.1-6ubuntu1.3
udisks2 2.10.1-6ubuntu1.3

Ubuntu 22.04 LTS
libudisks2-0 2.9.4-1ubuntu2.3
udisks2 2.9.4-1ubuntu2.3

Ubuntu 20.04 LTS
libudisks2-0 2.8.4-1ubuntu2+esm2
Available with Ubuntu Pro
udisks2 2.8.4-1ubuntu2+esm2
Available with Ubuntu Pro

Ubuntu 18.04 LTS
libudisks2-0 2.7.6-3ubuntu0.2+esm2
Available with Ubuntu Pro
udisks2 2.7.6-3ubuntu0.2+esm2
Available with Ubuntu Pro

Ubuntu 16.04 LTS
libudisks2-0 2.1.7-1ubuntu1+esm1
Available with Ubuntu Pro
udisks2 2.1.7-1ubuntu1+esm1
Available with Ubuntu Pro

Ubuntu 14.04 LTS
libudisks2-0 2.1.3-1ubuntu0.1+esm1
Available with Ubuntu Pro
udisks2 2.1.3-1ubuntu0.1+esm1
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7723-1
CVE-2025-8067

Package Information:
https://launchpad.net/ubuntu/+source/udisks2/2.10.1-11ubuntu2.3
https://launchpad.net/ubuntu/+source/udisks2/2.10.1-6ubuntu1.3
https://launchpad.net/ubuntu/+source/udisks2/2.9.4-1ubuntu2.3

[announce] Fwd: NYC*BUG September 3rd social in our new backroom meeting space.

Hello Folks,

NYC*BUG may have found a new backroom for our meetings. 


https://www.nycbug.org/index?action=view&id=10708


My first memory of NYC*BUG was from around 2007 when we were meeting at the first Suspenders location

I may have found a similar backroom for after work solution for us. 

The room has a large projector, two booths, a balcony and most importantly, a door to give us the relative quiet to aid us in our *BSD related discussions. It has a rooftop bar for the smokers and a secondary exit for easy egress in case of emergency.



Brass Monkey


55 Little West 12th St, New York City, NY 10014-1304


Phone


Hours


  • Tue 12 PM–4 AM
  • Wed 12 PM–4 AM
  • Thu 12 PM–4 AM
  • Fri 12 PM–4 AM
  • Sat 12 PM–4 AM
  • Sun 12 PM–4 AM

https://brassmonkeynyc.com/https://brassmonkeynyc.com/




To get to the  backroom, you must enter the fontdoor, follow the long bar on your left, and walk all the way to the back.

At the rear of the BrassMonkey you will see an alcove for the 3 bathrooms off to your right. 

You will pass the bathrooms on your left and the room is behind a curtain to your right.

The menu seems competitive for the somewhat swank area and the nearest subway is the 14street "L, A, C, E," .

If you take the "L" 1 stop, you can transfer you to : !, 2, 3, F, M & Path to Jersey 

Take the "L" 2 stops over and you can transfer to:4, 5, 6, N, R, Q, W. 

I can also confirm plenty of Citibike racks in the area.


Menus:


Drinks Menu


Food Menu



[USN-7704-5] Linux kernel vulnerabilities

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmiwtUoFAwAAAAAACgkQZ0GeRcM5nt12
LggAnwHmsWh1UYhUsKJDZ+yX3M9oA+UmtDj5jZT5lditgfrbo3w8Nfqk6nrM81T83JVKzZD+Z2Ha
6wDHWX8CiMzpWnS6Eb83TFJkOozcBK2ti5Uzn602rN8O3v4A74pIaR1qKzAnn9wdCaPIb468n1hP
GTWabNCx2/0x0zZB75jD2+Z0uMSv1JlhA3vVitAHF5knF6gqqHVTd5xJbo9uW69kLf/1VlouWzLf
1Z4yTWqHvfl2ilpPesXk1BA8GWupDMEshuKNifKrHe4/4oqJjO5YMJEyUpT9aRczSg2V7VeNC/U2
TS7EM3+76l8luCWdu4tvqgNb2X7agb3Qflff+C5eiw==
=iOwM
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7704-5
August 28, 2025

linux-gke, linux-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- Arm Firmware Framework for ARMv8-A(FFA);
- Multiple devices driver;
- Media drivers;
- Network drivers;
- NVDIMM (Non-Volatile Memory Device) drivers;
- NVME drivers;
- x86 platform drivers;
- TCM subsystem;
- Virtio drivers;
- File systems infrastructure;
- SMB network file system;
- LZO compression library;
- Digital Audio (PCM) driver;
- Tracing infrastructure;
- Padata parallel execution mechanism;
- CAN network layer;
- Networking core;
- TIPC protocol;
- ALSA framework;
(CVE-2025-38079, CVE-2025-38048, CVE-2025-38075, CVE-2025-38077,
CVE-2025-38035, CVE-2025-38037, CVE-2025-38034, CVE-2025-38058,
CVE-2025-38004, CVE-2025-38031, CVE-2025-38078, CVE-2025-38044,
CVE-2025-38066, CVE-2025-38052, CVE-2025-38043, CVE-2025-38065,
CVE-2025-38003, CVE-2025-38061, CVE-2025-38051, CVE-2025-38072,
CVE-2025-38068)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1086-kvm 5.15.0-1086.91
linux-image-5.15.0-1087-gke 5.15.0-1087.93
linux-image-gke 5.15.0.1087.86
linux-image-gke-5.15 5.15.0.1087.86
linux-image-kvm 5.15.0.1086.82
linux-image-kvm-5.15 5.15.0.1086.82

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-1
CVE-2025-38003, CVE-2025-38004, CVE-2025-38031, CVE-2025-38034,
CVE-2025-38035, CVE-2025-38037, CVE-2025-38043, CVE-2025-38044,
CVE-2025-38048, CVE-2025-38051, CVE-2025-38052, CVE-2025-38058,
CVE-2025-38061, CVE-2025-38065, CVE-2025-38066, CVE-2025-38068,
CVE-2025-38072, CVE-2025-38075, CVE-2025-38077, CVE-2025-38078,
CVE-2025-38079

Package Information:
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1087.93
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1086.91

[USN-7703-4] Linux kernel vulnerabilities

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmiwtSgFAwAAAAAACgkQZ0GeRcM5nt3O
bgf/YaQpxG3htInMyyPXEgiv1YClMpXfyRMgX9DlAVPoB2dkf03FkZouz28mHt8iMLq3DB9lmAGd
y/h88DIqHTiTUX4wjqDIBn7LwqKkUmk55dUbGGzYwCayioQ2J55UzB7FPdSXFRJWzBEV8DUqcJ6U
1hYNuCOSy00LmKwP08NjxR8vwasUXCpUgxQF+HfQvy+H/PTm6vWilvS4Vo5ZMys9Ity8SZmxOCpI
y3uBmqG/dNGcXGAXpN14GO6lSFT+NqplucPrEp6Pw126EBeHYd+s2qqFhRE8BHATsp2d4fvQmb65
6bQFCtvqzCkTSg++147JLaTGQG/IZl4A0wsas6hfXg==
=Odim
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7703-4
August 28, 2025

linux-gke, linux-hwe-6.8, linux-nvidia, linux-nvidia-6.8,
linux-nvidia-lowlatency, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-nvidia-lowlatency: Linux low latency kernel for NVIDIA systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-hwe-6.8: Linux hardware enablement (HWE) kernel
- linux-nvidia-6.8: Linux kernel for NVIDIA systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- x86 architecture;
- Block layer subsystem;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- Input Device (Mouse) drivers;
- Multiple devices driver;
- Media drivers;
- Network drivers;
- PCI subsystem;
- S/390 drivers;
- SPI subsystem;
- Trusted Execution Environment drivers;
- UFS subsystem;
- USB Device Class drivers;
- USB core drivers;
- USB Gadget drivers;
- Framebuffer layer;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- File systems infrastructure;
- SMB network file system;
- Networking core;
- L3 Master device support module;
- TCP network protocol;
- io_uring subsystem;
- Process Accounting mechanism;
- BPF subsystem;
- Timer subsystem;
- Workqueue subsystem;
- Memory management;
- Amateur Radio drivers;
- B.A.T.M.A.N. meshing protocol;
- IPv4 networking;
- IPv6 networking;
- Multipath TCP;
- Open vSwitch;
- Network traffic control;
- SOF drivers;
(CVE-2025-21776, CVE-2025-21768, CVE-2025-21848, CVE-2025-21855,
CVE-2025-21791, CVE-2025-21838, CVE-2025-21762, CVE-2025-21846,
CVE-2025-21765, CVE-2025-21869, CVE-2025-21783, CVE-2025-21868,
CVE-2025-21857, CVE-2025-21773, CVE-2024-54458, CVE-2025-21871,
CVE-2025-21763, CVE-2024-58088, CVE-2025-21835, CVE-2025-21793,
CVE-2025-21867, CVE-2025-21784, CVE-2025-21839, CVE-2025-21786,
CVE-2025-21764, CVE-2025-21761, CVE-2025-21767, CVE-2024-58020,
CVE-2025-21847, CVE-2025-21792, CVE-2025-21785, CVE-2025-21863,
CVE-2025-21854, CVE-2025-21704, CVE-2024-52559, CVE-2025-21775,
CVE-2025-21758, CVE-2025-21858, CVE-2025-21866, CVE-2025-21870,
CVE-2024-57977, CVE-2024-54456, CVE-2025-21759, CVE-2025-21781,
CVE-2025-21760, CVE-2025-21706, CVE-2024-57834, CVE-2025-21712,
CVE-2025-21864, CVE-2025-21780, CVE-2025-21790, CVE-2025-21856,
CVE-2025-21796, CVE-2025-21859, CVE-2025-21782, CVE-2024-58093,
CVE-2025-21844, CVE-2025-21795, CVE-2025-21823, CVE-2025-21853,
CVE-2025-21772, CVE-2025-21746, CVE-2025-21821, CVE-2024-58086,
CVE-2025-21787, CVE-2025-21836, CVE-2025-21861, CVE-2025-21766,
CVE-2025-21862, CVE-2025-21779)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1032-gke 6.8.0-1032.36
linux-image-6.8.0-1035-nvidia 6.8.0-1035.38
linux-image-6.8.0-1035-nvidia-64k 6.8.0-1035.38
linux-image-6.8.0-1035-nvidia-lowlatency 6.8.0-1035.38.1
linux-image-6.8.0-1035-nvidia-lowlatency-64k 6.8.0-1035.38.1
linux-image-6.8.0-1035-raspi 6.8.0-1035.39
linux-image-gke 6.8.0-1032.36
linux-image-gke-6.8 6.8.0-1032.36
linux-image-nvidia 6.8.0-1035.38
linux-image-nvidia-6.8 6.8.0-1035.38
linux-image-nvidia-64k 6.8.0-1035.38
linux-image-nvidia-64k-6.8 6.8.0-1035.38
linux-image-nvidia-lowlatency 6.8.0-1035.38.1
linux-image-nvidia-lowlatency-6.8 6.8.0-1035.38.1
linux-image-nvidia-lowlatency-64k 6.8.0-1035.38.1
linux-image-nvidia-lowlatency-64k-6.8 6.8.0-1035.38.1
linux-image-raspi 6.8.0-1035.39
linux-image-raspi-6.8 6.8.0-1035.39

Ubuntu 22.04 LTS
linux-image-6.8.0-1035-nvidia 6.8.0-1035.38~22.04.1
linux-image-6.8.0-1035-nvidia-64k 6.8.0-1035.38~22.04.1
linux-image-6.8.0-78-generic 6.8.0-78.78~22.04.1
linux-image-6.8.0-78-generic-64k 6.8.0-78.78~22.04.1
linux-image-generic-6.8 6.8.0-78.78~22.04.1
linux-image-generic-64k-6.8 6.8.0-78.78~22.04.1
linux-image-generic-64k-hwe-22.04 6.8.0-78.78~22.04.1
linux-image-generic-hwe-22.04 6.8.0-78.78~22.04.1
linux-image-nvidia-6.8 6.8.0-1035.38~22.04.1
linux-image-nvidia-64k-6.8 6.8.0-1035.38~22.04.1
linux-image-nvidia-64k-hwe-22.04 6.8.0-1035.38~22.04.1
linux-image-nvidia-hwe-22.04 6.8.0-1035.38~22.04.1
linux-image-oem-22.04 6.8.0-78.78~22.04.1
linux-image-oem-22.04a 6.8.0-78.78~22.04.1
linux-image-oem-22.04b 6.8.0-78.78~22.04.1
linux-image-oem-22.04c 6.8.0-78.78~22.04.1
linux-image-oem-22.04d 6.8.0-78.78~22.04.1
linux-image-virtual-6.8 6.8.0-78.78~22.04.1
linux-image-virtual-hwe-22.04 6.8.0-78.78~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7703-4
https://ubuntu.com/security/notices/USN-7703-3
https://ubuntu.com/security/notices/USN-7703-2
https://ubuntu.com/security/notices/USN-7703-1
CVE-2024-52559, CVE-2024-54456, CVE-2024-54458, CVE-2024-57834,
CVE-2024-57977, CVE-2024-58020, CVE-2024-58086, CVE-2024-58088,
CVE-2024-58093, CVE-2025-21704, CVE-2025-21706, CVE-2025-21712,
CVE-2025-21746, CVE-2025-21758, CVE-2025-21759, CVE-2025-21760,
CVE-2025-21761, CVE-2025-21762, CVE-2025-21763, CVE-2025-21764,
CVE-2025-21765, CVE-2025-21766, CVE-2025-21767, CVE-2025-21768,
CVE-2025-21772, CVE-2025-21773, CVE-2025-21775, CVE-2025-21776,
CVE-2025-21779, CVE-2025-21780, CVE-2025-21781, CVE-2025-21782,
CVE-2025-21783, CVE-2025-21784, CVE-2025-21785, CVE-2025-21786,
CVE-2025-21787, CVE-2025-21790, CVE-2025-21791, CVE-2025-21792,
CVE-2025-21793, CVE-2025-21795, CVE-2025-21796, CVE-2025-21821,
CVE-2025-21823, CVE-2025-21835, CVE-2025-21836, CVE-2025-21838,
CVE-2025-21839, CVE-2025-21844, CVE-2025-21846, CVE-2025-21847,
CVE-2025-21848, CVE-2025-21853, CVE-2025-21854, CVE-2025-21855,
CVE-2025-21856, CVE-2025-21857, CVE-2025-21858, CVE-2025-21859,
CVE-2025-21861, CVE-2025-21862, CVE-2025-21863, CVE-2025-21864,
CVE-2025-21866, CVE-2025-21867, CVE-2025-21868, CVE-2025-21869,
CVE-2025-21870, CVE-2025-21871

Package Information:
https://launchpad.net/ubuntu/+source/linux-gke/6.8.0-1032.36
https://launchpad.net/ubuntu/+source/linux-nvidia/6.8.0-1035.38
https://launchpad.net/ubuntu/+source/linux-nvidia-lowlatency/6.8.0-1035.38.1
https://launchpad.net/ubuntu/+source/linux-raspi/6.8.0-1035.39
https://launchpad.net/ubuntu/+source/linux-hwe-6.8/6.8.0-78.78~22.04.1
https://launchpad.net/ubuntu/+source/linux-nvidia-6.8/6.8.0-1035.38~22.04.1

[USN-7722-1] Linux kernel vulnerability

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmiwoZIFAwAAAAAACgkQZ0GeRcM5nt29
WQf+JwpBwW4ZgyPbNiO92kQsxgUrlWOOL25yIR1fhGBEupvqXOL0l3fq0If/jv26mB/cNSJGIgbt
XanGG165ybH5Hg9MjFhiN67hx502yuaLOENK/48P3KvmWeu9FCuuhnGQP1c88KAr8+DsXQhoBj4/
b5JkYgJPrxUqq/ZL8pdTf/LSGChm83Qf97ZWK80DvLG0JGNhSJePcJ5fDyNp4XxZptMXHfS6BdXg
1tv8ScUBT9+eafzao+KPzNnX1m9WPhC4N4+nLpQQHKV7m3h+Q9/iyQUEX0gdDi/kEVQYo2W6ldsu
7SUVoeUGxT/gR0GF3l7lIZo/80jAsJ5Ya8voijVLWg==
=jgdK
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7722-1
August 28, 2025

linux, linux-aws, linux-aws-6.14, linux-gcp, linux-hwe-6.14, linux-raspi,
linux-realtime, linux-realtime-6.14 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS

Summary:

A security issue was fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-realtime: Linux kernel for Real-time systems
- linux-aws-6.14: Linux kernel for Amazon Web Services (AWS) systems
- linux-hwe-6.14: Linux hardware enablement (HWE) kernel
- linux-realtime-6.14: Linux kernel for Real-time systems

Details:

A security issues was discovered in the Linux kernel.
An attacker could possibly use this to compromise the system.
This update corrects flaws in the following subsystem:
- Network traffic control;
(CVE-2025-38350)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
linux-image-6.14.0-1011-realtime 6.14.0-1011.11
Available with Ubuntu Pro
linux-image-6.14.0-1012-aws 6.14.0-1012.12
linux-image-6.14.0-1012-aws-64k 6.14.0-1012.12
linux-image-6.14.0-1013-raspi 6.14.0-1013.13
linux-image-6.14.0-1015-gcp 6.14.0-1015.16
linux-image-6.14.0-1015-gcp-64k 6.14.0-1015.16
linux-image-6.14.0-29-generic 6.14.0-29.29
linux-image-6.14.0-29-generic-64k 6.14.0-29.29
linux-image-aws 6.14.0-1012.12
linux-image-aws-6.14 6.14.0-1012.12
linux-image-aws-64k 6.14.0-1012.12
linux-image-aws-64k-6.14 6.14.0-1012.12
linux-image-gcp 6.14.0-1015.16
linux-image-gcp-6.14 6.14.0-1015.16
linux-image-gcp-64k 6.14.0-1015.16
linux-image-gcp-64k-6.14 6.14.0-1015.16
linux-image-generic 6.14.0-29.29
linux-image-generic-6.14 6.14.0-29.29
linux-image-generic-64k 6.14.0-29.29
linux-image-generic-64k-6.14 6.14.0-29.29
linux-image-raspi 6.14.0-1013.13
linux-image-raspi-6.14 6.14.0-1013.13
linux-image-realtime 6.14.0-1011.11
linux-image-realtime-6.14 6.14.0-1011.11
linux-image-virtual 6.14.0-29.29
linux-image-virtual-6.14 6.14.0-29.29

Ubuntu 24.04 LTS
linux-image-6.14.0-1011-realtime 6.14.0-1011.11~24.04.1
Available with Ubuntu Pro
linux-image-6.14.0-1012-aws 6.14.0-1012.12~24.04.1
linux-image-6.14.0-1012-aws-64k 6.14.0-1012.12~24.04.1
linux-image-6.14.0-29-generic 6.14.0-29.29~24.04.1
linux-image-6.14.0-29-generic-64k 6.14.0-29.29~24.04.1
linux-image-aws 6.14.0-1012.12~24.04.1
linux-image-aws-6.14 6.14.0-1012.12~24.04.1
linux-image-aws-64k 6.14.0-1012.12~24.04.1
linux-image-aws-64k-6.14 6.14.0-1012.12~24.04.1
linux-image-generic-6.14 6.14.0-29.29~24.04.1
linux-image-generic-64k-6.14 6.14.0-29.29~24.04.1
linux-image-generic-64k-hwe-24.04 6.14.0-29.29~24.04.1
linux-image-generic-hwe-24.04 6.14.0-29.29~24.04.1
linux-image-realtime-6.14 6.14.0-1011.11~24.04.1
Available with Ubuntu Pro
linux-image-realtime-hwe-24.04 6.14.0-1011.11~24.04.1
Available with Ubuntu Pro
linux-image-virtual-6.14 6.14.0-29.29~24.04.1
linux-image-virtual-hwe-24.04 6.14.0-29.29~24.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7722-1
CVE-2025-38350

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.14.0-29.29
https://launchpad.net/ubuntu/+source/linux-aws/6.14.0-1012.12
https://launchpad.net/ubuntu/+source/linux-gcp/6.14.0-1015.16
https://launchpad.net/ubuntu/+source/linux-raspi/6.14.0-1013.13
https://launchpad.net/ubuntu/+source/linux-realtime/6.14.0-1011.11
https://launchpad.net/ubuntu/+source/linux-aws-6.14/6.14.0-1012.12~24.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-6.14/6.14.0-29.29~24.04.1

https://launchpad.net/ubuntu/+source/linux-realtime-6.14/6.14.0-1011.11~24.04.1

[USN-7724-1] Linux kernel (OEM) vulnerabilities

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmiwoa8FAwAAAAAACgkQZ0GeRcM5nt0B
kAf/ae8d4IuQ/SyWk43Dh0TrCLzAPMXKmxi0absZMrPQzRm7yzNG/89LAPm7zaJFcp5AtC5YdShh
H3+bfBkraBMW2CdyErsVNQoSuuMWkKVxbQ0gcFN47WPLIPPKHRqU8nGi/M7tjH86gqTFPdhTn9fc
AAskM/SuLNd5P4X/AjztNrcWRBIv3GvsedkBCAwmLIw7yHjapxg07EVf4HiKwHbbNcsW/X6Gkpve
vFkwaivWFdr8gju+8kYaKSy4xgfa7g2iOXXeJtw2vpymjm8zmqoVY+JSllfsORYzlbGERqudXehZ
wk8vkL7Vc54D3MnRHHW8n3/kIm4YkmzZjnMw/JwyFg==
=EqOT
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7724-1
August 28, 2025

linux-oem-6.14 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-6.14: Linux kernel for OEM systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Thunderbolt and USB4 drivers;
- Network traffic control;
(CVE-2025-38350, CVE-2025-38174)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.14.0-1011-oem 6.14.0-1011.11
linux-image-oem-24.04a 6.14.0-1011.11
linux-image-oem-24.04c 6.14.0-1011.11
linux-image-oem-6.14 6.14.0-1011.11

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7724-1
CVE-2025-38174, CVE-2025-38350

Package Information:
https://launchpad.net/ubuntu/+source/linux-oem-6.14/6.14.0-1011.11

[USN-7721-1] Linux kernel (Azure) vulnerabilities

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmiwoXEFAwAAAAAACgkQZ0GeRcM5nt3O
wQf+J+UhihMl0O1Vx+8b1Gq/4rttTJu8qU+SVtkfX8ICWDNapSnJV21SySHhtPPz9KEM2zNKpDmF
tBqdrvqcCpIRhxqk7FVOsCuz74zB9GURoStu8DuG1xnLG6eYoVNpwV6fUQOBkH/FCLKh/LOdhUuf
c777LodwB3VUOySYbKbkJlcpdW7Jjeab21jqxiW/Z0cIfOIh0DqdrNoSsIjeijvBPRZQWo1lUv3A
xi0RWaXNEmp+mepUEKWjzdbV6Wasf/PhjktZDPTy+BN8CAEAdUPuqVIxCAgwILMxdHhnqY1CFYX6
MtCJJrJRB4boerP/UCIa3zhb29vKKwmFGIb7vnjbfQ==
=8UGZ
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7721-1
August 28, 2025

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PA-RISC architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- x86 architecture;
- Compute Acceleration Framework;
- Ublk userspace block driver;
- Bluetooth drivers;
- Buffer Sharing and Synchronization framework;
- DMA engine subsystem;
- ARM SCMI message protocol;
- GPU drivers;
- HID subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- Input Device core drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- Multiple devices driver;
- Network drivers;
- Mellanox network drivers;
- PCI subsystem;
- PHY drivers;
- PTP clock framework;
- Voltage and Current Regulator drivers;
- SPI subsystem;
- VideoCore services drivers;
- USB Type-C Connector System Software Interface driver;
- Xen hypervisor drivers;
- BTRFS file system;
- EROFS file system;
- Network file system (NFS) client;
- File systems infrastructure;
- SMB network file system;
- Network traffic control;
- eXpress Data Path;
- Universal MIDI packet (UMP) support module;
- io_uring subsystem;
- Kernel command line parsing driver;
- Scheduler infrastructure;
- Tracing infrastructure;
- Memory management;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- Management Component Transport Protocol (MCTP);
- Netfilter;
- Open vSwitch;
- TLS protocol;
- Wireless networking;
- AMD SoC Alsa drivers;
- SoC Audio generic drivers;
- SOF drivers;
(CVE-2025-37959, CVE-2025-37927, CVE-2025-37891, CVE-2025-37906,
CVE-2025-37962, CVE-2025-37972, CVE-2025-37919, CVE-2025-37958,
CVE-2025-37929, CVE-2025-37969, CVE-2025-37949, CVE-2025-37916,
CVE-2025-38027, CVE-2025-37968, CVE-2025-37931, CVE-2025-37923,
CVE-2025-37918, CVE-2025-37998, CVE-2025-37907, CVE-2025-37894,
CVE-2025-38028, CVE-2025-37915, CVE-2025-38008, CVE-2025-37946,
CVE-2025-38020, CVE-2025-37926, CVE-2025-37950, CVE-2025-38216,
CVE-2025-37973, CVE-2025-38014, CVE-2025-37963, CVE-2025-38009,
CVE-2025-38010, CVE-2025-37971, CVE-2025-38012, CVE-2025-38094,
CVE-2025-37955, CVE-2025-37904, CVE-2025-38095, CVE-2025-37951,
CVE-2025-37964, CVE-2025-37901, CVE-2025-37956, CVE-2025-38016,
CVE-2025-37960, CVE-2025-37898, CVE-2025-37992, CVE-2025-38006,
CVE-2025-37993, CVE-2025-37921, CVE-2025-38007, CVE-2025-37930,
CVE-2025-37895, CVE-2025-37897, CVE-2025-37933, CVE-2025-37899,
CVE-2025-37967, CVE-2025-38019, CVE-2025-37966, CVE-2025-37961,
CVE-2025-37934, CVE-2025-37952, CVE-2025-37994, CVE-2025-37914,
CVE-2025-38083, CVE-2025-37970, CVE-2025-37965, CVE-2025-38025,
CVE-2025-38023, CVE-2025-38015, CVE-2025-37911, CVE-2025-38056,
CVE-2025-37995, CVE-2025-37991, CVE-2025-37920, CVE-2025-38011,
CVE-2025-37910, CVE-2025-37924, CVE-2025-37996, CVE-2025-37948,
CVE-2025-37922, CVE-2025-37947, CVE-2025-37912, CVE-2025-37990,
CVE-2025-37909, CVE-2025-38021, CVE-2025-38022, CVE-2025-37908,
CVE-2025-37900, CVE-2025-37999, CVE-2025-37905, CVE-2025-37954,
CVE-2025-37974, CVE-2025-38005, CVE-2025-37913, CVE-2025-37903,
CVE-2025-37896, CVE-2025-38002, CVE-2025-37935, CVE-2025-38018,
CVE-2025-37936, CVE-2025-38013, CVE-2025-37957, CVE-2025-37928,
CVE-2025-37917, CVE-2025-38024)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
linux-image-6.14.0-1010-azure 6.14.0-1010.10
linux-image-azure 6.14.0-1010.10
linux-image-azure-6.14 6.14.0-1010.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7721-1
CVE-2025-37891, CVE-2025-37894, CVE-2025-37895, CVE-2025-37896,
CVE-2025-37897, CVE-2025-37898, CVE-2025-37899, CVE-2025-37900,
CVE-2025-37901, CVE-2025-37903, CVE-2025-37904, CVE-2025-37905,
CVE-2025-37906, CVE-2025-37907, CVE-2025-37908, CVE-2025-37909,
CVE-2025-37910, CVE-2025-37911, CVE-2025-37912, CVE-2025-37913,
CVE-2025-37914, CVE-2025-37915, CVE-2025-37916, CVE-2025-37917,
CVE-2025-37918, CVE-2025-37919, CVE-2025-37920, CVE-2025-37921,
CVE-2025-37922, CVE-2025-37923, CVE-2025-37924, CVE-2025-37926,
CVE-2025-37927, CVE-2025-37928, CVE-2025-37929, CVE-2025-37930,
CVE-2025-37931, CVE-2025-37933, CVE-2025-37934, CVE-2025-37935,
CVE-2025-37936, CVE-2025-37946, CVE-2025-37947, CVE-2025-37948,
CVE-2025-37949, CVE-2025-37950, CVE-2025-37951, CVE-2025-37952,
CVE-2025-37954, CVE-2025-37955, CVE-2025-37956, CVE-2025-37957,
CVE-2025-37958, CVE-2025-37959, CVE-2025-37960, CVE-2025-37961,
CVE-2025-37962, CVE-2025-37963, CVE-2025-37964, CVE-2025-37965,
CVE-2025-37966, CVE-2025-37967, CVE-2025-37968, CVE-2025-37969,
CVE-2025-37970, CVE-2025-37971, CVE-2025-37972, CVE-2025-37973,
CVE-2025-37974, CVE-2025-37990, CVE-2025-37991, CVE-2025-37992,
CVE-2025-37993, CVE-2025-37994, CVE-2025-37995, CVE-2025-37996,
CVE-2025-37998, CVE-2025-37999, CVE-2025-38002, CVE-2025-38005,
CVE-2025-38006, CVE-2025-38007, CVE-2025-38008, CVE-2025-38009,
CVE-2025-38010, CVE-2025-38011, CVE-2025-38012, CVE-2025-38013,
CVE-2025-38014, CVE-2025-38015, CVE-2025-38016, CVE-2025-38018,
CVE-2025-38019, CVE-2025-38020, CVE-2025-38021, CVE-2025-38022,
CVE-2025-38023, CVE-2025-38024, CVE-2025-38025, CVE-2025-38027,
CVE-2025-38028, CVE-2025-38056, CVE-2025-38083, CVE-2025-38094,
CVE-2025-38095, CVE-2025-38216

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/6.14.0-1010.10