[USN-7383-1] Linux kernel vulnerabilities
[USN-7379-1] Linux kernel vulnerabilities
[USN-7387-1] Linux kernel vulnerabilities
[USN-7383-1] Linux kernel vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7383-1
March 27, 2025
linux, linux-aws, linux-gcp, linux-gcp-6.8, linux-gke, linux-gkeop,
linux-lowlatency, linux-lowlatency-hwe-6.8, linux-nvidia,
linux-nvidia-6.8, linux-nvidia-lowlatency, linux-oracle, linux-oracle-6.8
vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-nvidia-lowlatency: Linux low latency kernel for NVIDIA systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-gcp-6.8: Linux kernel for Google Cloud Platform (GCP) systems
- linux-lowlatency-hwe-6.8: Linux low latency kernel
- linux-nvidia-6.8: Linux kernel for NVIDIA systems
- linux-oracle-6.8: Linux kernel for Oracle Cloud systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- x86 architecture;
- Block layer subsystem;
- Drivers core;
- Ublk userspace block driver;
- Compressed RAM block device driver;
- CPU frequency scaling framework;
- DAX dirext access to differentiated memory framework;
- GPU drivers;
- HID subsystem;
- I3C subsystem;
- IIO subsystem;
- InfiniBand drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- Network drivers;
- NTB driver;
- Virtio pmem driver;
- Parport drivers;
- Pin controllers subsystem;
- SCSI subsystem;
- SuperH / SH-Mobile drivers;
- Direct Digital Synthesis drivers;
- Thermal drivers;
- TTY drivers;
- UFS subsystem;
- USB Gadget drivers;
- USB Host Controller drivers;
- TI TPS6598x USB Power Delivery controller driver;
- Framebuffer layer;
- BTRFS file system;
- Ext4 file system;
- F2FS file system;
- Network file system (NFS) client;
- NILFS2 file system;
- NTFS3 file system;
- SMB network file system;
- BPF subsystem;
- Network file system (NFS) superblock;
- Network traffic control;
- Network sockets;
- User-space API (UAPI);
- io_uring subsystem;
- Kernel thread helper (kthread);
- RCU subsystem;
- Timer subsystem;
- Maple Tree data structure library;
- Memory management;
- Bluetooth subsystem;
- Ethernet bridge;
- Networking core;
- IPv4 networking;
- Multipath TCP;
- Netfilter;
- Netlink;
- Unix domain sockets;
- Wireless networking;
- eXpress Data Path;
(CVE-2024-50182, CVE-2024-50020, CVE-2024-50060, CVE-2024-50074,
CVE-2024-50193, CVE-2024-50117, CVE-2024-50201, CVE-2024-50033,
CVE-2024-50056, CVE-2024-50026, CVE-2024-50059, CVE-2024-50041,
CVE-2024-50083, CVE-2024-50038, CVE-2024-50229, CVE-2024-50028,
CVE-2024-50183, CVE-2024-50196, CVE-2024-50029, CVE-2024-50093,
CVE-2024-50188, CVE-2024-50025, CVE-2024-50200, CVE-2024-50068,
CVE-2024-49920, CVE-2024-50198, CVE-2024-50035, CVE-2024-50042,
CVE-2024-50023, CVE-2024-50047, CVE-2024-56582, CVE-2024-50090,
CVE-2024-50062, CVE-2024-50073, CVE-2024-50063, CVE-2024-50098,
CVE-2024-50197, CVE-2024-50040, CVE-2024-50180, CVE-2024-53170,
CVE-2024-50087, CVE-2024-50031, CVE-2024-50202, CVE-2024-50058,
CVE-2024-50186, CVE-2024-50134, CVE-2024-50194, CVE-2024-50075,
CVE-2024-50046, CVE-2024-50078, CVE-2024-50066, CVE-2024-53156,
CVE-2024-49893, CVE-2024-50021, CVE-2024-47711, CVE-2024-47726,
CVE-2024-50024, CVE-2024-49865, CVE-2024-50064, CVE-2024-50049,
CVE-2024-50171, CVE-2024-50019, CVE-2024-50077, CVE-2024-50199,
CVE-2024-50072, CVE-2024-50069, CVE-2024-50048, CVE-2024-49972,
CVE-2024-53165, CVE-2024-50022, CVE-2024-50084, CVE-2024-50185,
CVE-2024-50055, CVE-2024-50187, CVE-2024-50009, CVE-2024-50082,
CVE-2024-50085, CVE-2024-50095, CVE-2024-50195, CVE-2024-50080,
CVE-2024-50076, CVE-2024-50088, CVE-2024-50039, CVE-2024-50044,
CVE-2024-50030, CVE-2024-49968, CVE-2024-50148, CVE-2024-50192,
CVE-2024-50032, CVE-2024-50061, CVE-2024-50233, CVE-2024-50099,
CVE-2024-49921, CVE-2024-50184, CVE-2024-50065, CVE-2024-49914,
CVE-2024-50027, CVE-2024-50070, CVE-2024-50086, CVE-2024-50189,
CVE-2024-56614, CVE-2024-50057, CVE-2024-50096, CVE-2024-50045,
CVE-2024-50036, CVE-2024-56663, CVE-2024-50191, CVE-2024-50101)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
linux-image-6.8.0-1008-gkeop 6.8.0-1008.10
linux-image-6.8.0-1021-gke 6.8.0-1021.25
linux-image-6.8.0-1022-oracle 6.8.0-1022.23
linux-image-6.8.0-1022-oracle-64k 6.8.0-1022.23
linux-image-6.8.0-1024-nvidia 6.8.0-1024.27
linux-image-6.8.0-1024-nvidia-64k 6.8.0-1024.27
linux-image-6.8.0-1024-nvidia-lowlatency 6.8.0-1024.27.1
linux-image-6.8.0-1024-nvidia-lowlatency-64k 6.8.0-1024.27.1
linux-image-6.8.0-1025-aws 6.8.0-1025.27
linux-image-6.8.0-1026-gcp 6.8.0-1026.28
linux-image-6.8.0-1026-gcp-64k 6.8.0-1026.28
linux-image-6.8.0-56-generic 6.8.0-56.58+1
linux-image-6.8.0-56-generic-64k 6.8.0-56.58+1
linux-image-6.8.0-56-lowlatency 6.8.0-56.58.1
linux-image-6.8.0-56-lowlatency-64k 6.8.0-56.58.1
linux-image-aws 6.8.0-1025.27
linux-image-aws-lts-24.04 6.8.0-1025.27
linux-image-gcp 6.8.0-1026.28
linux-image-gcp-64k 6.8.0-1026.28
linux-image-gcp-64k-lts-24.04 6.8.0-1026.28
linux-image-gcp-lts-24.04 6.8.0-1026.28
linux-image-generic 6.8.0-56.58
linux-image-generic-64k 6.8.0-56.58
linux-image-generic-lpae 6.8.0-56.58
linux-image-gke 6.8.0-1021.25
linux-image-gkeop 6.8.0-1008.10
linux-image-gkeop-6.8 6.8.0-1008.10
linux-image-kvm 6.8.0-56.58
linux-image-lowlatency 6.8.0-56.58.1
linux-image-lowlatency-64k 6.8.0-56.58.1
linux-image-nvidia 6.8.0-1024.27
linux-image-nvidia-64k 6.8.0-1024.27
linux-image-nvidia-lowlatency 6.8.0-1024.27.1
linux-image-nvidia-lowlatency-64k 6.8.0-1024.27.1
linux-image-oem-22.04 6.8.0-56.58
linux-image-oracle 6.8.0-1022.23
linux-image-oracle-64k 6.8.0-1022.23
linux-image-oracle-64k-lts-24.04 6.8.0-1022.23
linux-image-oracle-lts-24.04 6.8.0-1022.23
linux-image-virtual 6.8.0-56.58
Ubuntu 22.04 LTS
linux-image-6.8.0-1022-oracle 6.8.0-1022.23~22.04.1
linux-image-6.8.0-1022-oracle-64k 6.8.0-1022.23~22.04.1
linux-image-6.8.0-1024-nvidia 6.8.0-1024.27~22.04.1
linux-image-6.8.0-1024-nvidia-64k 6.8.0-1024.27~22.04.1
linux-image-6.8.0-1026-gcp 6.8.0-1026.28~22.04.1
linux-image-6.8.0-1026-gcp-64k 6.8.0-1026.28~22.04.1
linux-image-6.8.0-56-lowlatency 6.8.0-56.58.1~22.04.1
linux-image-6.8.0-56-lowlatency-64k 6.8.0-56.58.1~22.04.1
linux-image-gcp 6.8.0-1026.28~22.04.1
linux-image-gcp-64k 6.8.0-1026.28~22.04.1
linux-image-lowlatency-64k-hwe-22.04 6.8.0-56.58.1~22.04.1
linux-image-lowlatency-hwe-22.04 6.8.0-56.58.1~22.04.1
linux-image-nvidia-6.8 6.8.0-1024.27~22.04.1
linux-image-nvidia-64k-6.8 6.8.0-1024.27~22.04.1
linux-image-nvidia-64k-hwe-22.04 6.8.0-1024.27~22.04.1
linux-image-nvidia-hwe-22.04 6.8.0-1024.27~22.04.1
linux-image-oracle 6.8.0-1022.23~22.04.1
linux-image-oracle-64k 6.8.0-1022.23~22.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7383-1
CVE-2024-47711, CVE-2024-47726, CVE-2024-49865, CVE-2024-49893,
CVE-2024-49914, CVE-2024-49920, CVE-2024-49921, CVE-2024-49968,
CVE-2024-49972, CVE-2024-50009, CVE-2024-50019, CVE-2024-50020,
CVE-2024-50021, CVE-2024-50022, CVE-2024-50023, CVE-2024-50024,
CVE-2024-50025, CVE-2024-50026, CVE-2024-50027, CVE-2024-50028,
CVE-2024-50029, CVE-2024-50030, CVE-2024-50031, CVE-2024-50032,
CVE-2024-50033, CVE-2024-50035, CVE-2024-50036, CVE-2024-50038,
CVE-2024-50039, CVE-2024-50040, CVE-2024-50041, CVE-2024-50042,
CVE-2024-50044, CVE-2024-50045, CVE-2024-50046, CVE-2024-50047,
CVE-2024-50048, CVE-2024-50049, CVE-2024-50055, CVE-2024-50056,
CVE-2024-50057, CVE-2024-50058, CVE-2024-50059, CVE-2024-50060,
CVE-2024-50061, CVE-2024-50062, CVE-2024-50063, CVE-2024-50064,
CVE-2024-50065, CVE-2024-50066, CVE-2024-50068, CVE-2024-50069,
CVE-2024-50070, CVE-2024-50072, CVE-2024-50073, CVE-2024-50074,
CVE-2024-50075, CVE-2024-50076, CVE-2024-50077, CVE-2024-50078,
CVE-2024-50080, CVE-2024-50082, CVE-2024-50083, CVE-2024-50084,
CVE-2024-50085, CVE-2024-50086, CVE-2024-50087, CVE-2024-50088,
CVE-2024-50090, CVE-2024-50093, CVE-2024-50095, CVE-2024-50096,
CVE-2024-50098, CVE-2024-50099, CVE-2024-50101, CVE-2024-50117,
CVE-2024-50134, CVE-2024-50148, CVE-2024-50171, CVE-2024-50180,
CVE-2024-50182, CVE-2024-50183, CVE-2024-50184, CVE-2024-50185,
CVE-2024-50186, CVE-2024-50187, CVE-2024-50188, CVE-2024-50189,
CVE-2024-50191, CVE-2024-50192, CVE-2024-50193, CVE-2024-50194,
CVE-2024-50195, CVE-2024-50196, CVE-2024-50197, CVE-2024-50198,
CVE-2024-50199, CVE-2024-50200, CVE-2024-50201, CVE-2024-50202,
CVE-2024-50229, CVE-2024-50233, CVE-2024-53156, CVE-2024-53165,
CVE-2024-53170, CVE-2024-56582, CVE-2024-56614, CVE-2024-56663
Package Information:
https://launchpad.net/ubuntu/+source/linux/6.8.0-56.58
https://launchpad.net/ubuntu/+source/linux-aws/6.8.0-1025.27
https://launchpad.net/ubuntu/+source/linux-gcp/6.8.0-1026.28
https://launchpad.net/ubuntu/+source/linux-gke/6.8.0-1021.25
https://launchpad.net/ubuntu/+source/linux-gkeop/6.8.0-1008.10
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.8.0-56.58.1
https://launchpad.net/ubuntu/+source/linux-nvidia/6.8.0-1024.27
https://launchpad.net/ubuntu/+source/linux-nvidia-lowlatency/6.8.0-1024.27.1
https://launchpad.net/ubuntu/+source/linux-oracle/6.8.0-1022.23
https://launchpad.net/ubuntu/+source/linux-gcp-6.8/6.8.0-1026.28~22.04.1
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.8/6.8.0-56.58.1~22.04.1
https://launchpad.net/ubuntu/+source/linux-nvidia-6.8/6.8.0-1024.27~22.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-6.8/6.8.0-1022.23~22.04.1
[USN-7379-1] Linux kernel vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7379-1
March 27, 2025
linux, linux-aws, linux-azure, linux-gcp, linux-hwe-6.11, linux-oracle,
linux-realtime vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.10
- Ubuntu 24.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-realtime: Linux kernel for Real-time systems
- linux-hwe-6.11: Linux hardware enablement (HWE) kernel
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- MIPS architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- x86 architecture;
- Block layer subsystem;
- Compute Acceleration Framework;
- ACPI drivers;
- Drivers core;
- Ublk userspace block driver;
- Virtio block driver;
- Bluetooth drivers;
- Buffer Sharing and Synchronization framework;
- DMA engine subsystem;
- EFI core;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- Microsoft Hyper-V drivers;
- Hardware monitoring drivers;
- I3C subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- IOMMU subsystem;
- LED subsystem;
- Multiple devices driver;
- Media drivers;
- Microchip PCI driver;
- MTD block device drivers;
- Network drivers;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- NVME drivers;
- PCI subsystem;
- PHY drivers;
- Pin controllers subsystem;
- x86 platform drivers;
- i.MX PM domains;
- Power supply drivers;
- Voltage and Current Regulator drivers;
- SCSI subsystem;
- i.MX SoC drivers;
- SPI subsystem;
- UFS subsystem;
- USB Gadget drivers;
- TDX Guest driver;
- AFS file system;
- BTRFS file system;
- Ceph distributed file system;
- File systems infrastructure;
- F2FS file system;
- JFFS2 file system;
- JFS file system;
- Network file systems library;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- File system notification infrastructure;
- Overlay file system;
- Diskquota system;
- SMB network file system;
- DRM display driver;
- BPF subsystem;
- VLANs driver;
- KASAN memory debugging framework;
- Memory management;
- StackDepot library;
- Bluetooth subsystem;
- LAPB network protocol;
- Netfilter;
- io_uring subsystem;
- Control group (cgroup);
- DMA mapping infrastructure;
- KCSAN framework;
- Scheduler infrastructure;
- Seccomp subsystem;
- Tracing infrastructure;
- Workqueue subsystem;
- KUnit library;
- CAN network layer;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- HSR network protocol;
- IEEE802154.4 network protocol;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- Multipath TCP;
- NET/ROM layer;
- Packet sockets;
- RDS protocol;
- Network traffic control;
- SCTP protocol;
- SMC sockets;
- TIPC protocol;
- Wireless networking;
- eXpress Data Path;
- SELinux security module;
- ALSA framework;
- Intel ASoC drivers;
- SOF drivers;
(CVE-2024-57921, CVE-2024-56614, CVE-2024-56558, CVE-2024-56589,
CVE-2024-56662, CVE-2024-56610, CVE-2024-56717, CVE-2024-57890,
CVE-2024-55639, CVE-2024-56562, CVE-2025-21633, CVE-2024-56598,
CVE-2024-47794, CVE-2024-41935, CVE-2024-57901, CVE-2024-56587,
CVE-2024-56581, CVE-2024-56783, CVE-2024-57888, CVE-2024-57809,
CVE-2024-57926, CVE-2025-21650, CVE-2024-56634, CVE-2025-21639,
CVE-2025-21656, CVE-2024-56578, CVE-2025-21632, CVE-2024-56784,
CVE-2025-21644, CVE-2024-56776, CVE-2024-56764, CVE-2024-56652,
CVE-2024-56550, CVE-2024-56569, CVE-2024-57904, CVE-2024-49569,
CVE-2024-56770, CVE-2024-56606, CVE-2024-57806, CVE-2024-56646,
CVE-2024-57895, CVE-2024-57880, CVE-2024-56650, CVE-2024-56591,
CVE-2024-56590, CVE-2024-56642, CVE-2024-56713, CVE-2025-21663,
CVE-2024-57938, CVE-2024-56760, CVE-2024-56583, CVE-2025-21662,
CVE-2024-56629, CVE-2024-47408, CVE-2024-57850, CVE-2024-56777,
CVE-2024-56626, CVE-2024-56773, CVE-2024-56647, CVE-2025-21664,
CVE-2024-56564, CVE-2024-56597, CVE-2024-56623, CVE-2024-57897,
CVE-2024-56670, CVE-2024-56567, CVE-2024-57931, CVE-2024-56761,
CVE-2024-57935, CVE-2024-53690, CVE-2025-21640, CVE-2024-56608,
CVE-2024-57878, CVE-2025-21648, CVE-2024-57898, CVE-2024-57889,
CVE-2024-56644, CVE-2024-56763, CVE-2024-57900, CVE-2024-56575,
CVE-2024-56786, CVE-2025-21635, CVE-2024-56559, CVE-2024-56659,
CVE-2024-56621, CVE-2024-57908, CVE-2024-52319, CVE-2024-43098,
CVE-2024-57838, CVE-2024-56782, CVE-2025-21631, CVE-2024-36476,
CVE-2025-21649, CVE-2024-56667, CVE-2024-49571, CVE-2024-55916,
CVE-2024-57887, CVE-2024-56640, CVE-2024-57801, CVE-2024-57886,
CVE-2024-56582, CVE-2024-56561, CVE-2024-56665, CVE-2024-57805,
CVE-2024-51729, CVE-2024-57857, CVE-2024-57876, CVE-2024-57896,
CVE-2024-57799, CVE-2024-57925, CVE-2024-57917, CVE-2024-56664,
CVE-2024-57913, CVE-2025-21660, CVE-2024-56596, CVE-2024-56671,
CVE-2024-56595, CVE-2024-56781, CVE-2024-57912, CVE-2024-56638,
CVE-2024-56636, CVE-2024-56669, CVE-2024-57945, CVE-2024-56633,
CVE-2024-56605, CVE-2024-57882, CVE-2025-21652, CVE-2024-53179,
CVE-2024-56599, CVE-2024-57892, CVE-2025-21647, CVE-2024-57910,
CVE-2024-57792, CVE-2024-56768, CVE-2024-56711, CVE-2024-47143,
CVE-2024-56577, CVE-2024-56574, CVE-2024-56765, CVE-2024-58087,
CVE-2024-53685, CVE-2024-56787, CVE-2024-56592, CVE-2024-56368,
CVE-2024-56615, CVE-2024-56712, CVE-2024-56648, CVE-2024-57874,
CVE-2024-56653, CVE-2024-56656, CVE-2024-56641, CVE-2024-56719,
CVE-2025-21658, CVE-2024-56637, CVE-2024-56709, CVE-2024-57843,
CVE-2024-56588, CVE-2024-57807, CVE-2024-57939, CVE-2024-56594,
CVE-2024-55642, CVE-2024-57841, CVE-2024-50051, CVE-2024-56663,
CVE-2024-56654, CVE-2024-56369, CVE-2024-57885, CVE-2024-56779,
CVE-2024-56772, CVE-2024-56617, CVE-2024-56624, CVE-2024-56570,
CVE-2024-56639, CVE-2025-21642, CVE-2024-56603, CVE-2024-56604,
CVE-2024-57875, CVE-2025-21653, CVE-2025-21654, CVE-2024-56645,
CVE-2024-56775, CVE-2024-52332, CVE-2024-48875, CVE-2024-41932,
CVE-2024-57804, CVE-2025-21661, CVE-2024-57932, CVE-2024-53681,
CVE-2024-56563, CVE-2024-56609, CVE-2024-57798, CVE-2025-21637,
CVE-2024-57940, CVE-2024-56675, CVE-2024-56630, CVE-2024-56565,
CVE-2024-54460, CVE-2024-56573, CVE-2025-21645, CVE-2024-56715,
CVE-2024-56632, CVE-2024-56622, CVE-2024-56673, CVE-2024-48881,
CVE-2024-56593, CVE-2024-56620, CVE-2024-48876, CVE-2025-21643,
CVE-2024-56657, CVE-2024-57905, CVE-2024-57802, CVE-2024-56766,
CVE-2024-57893, CVE-2024-57894, CVE-2024-57903, CVE-2024-57902,
CVE-2024-57934, CVE-2024-57881, CVE-2024-56602, CVE-2024-47809,
CVE-2024-56580, CVE-2024-57899, CVE-2024-56759, CVE-2024-56586,
CVE-2024-57839, CVE-2024-49568, CVE-2024-56660, CVE-2024-53687,
CVE-2024-57907, CVE-2024-56601, CVE-2024-56767, CVE-2024-57916,
CVE-2024-56616, CVE-2024-56557, CVE-2024-56566, CVE-2024-56643,
CVE-2025-21638, CVE-2024-57879, CVE-2025-21655, CVE-2024-56618,
CVE-2024-56758, CVE-2024-56576, CVE-2024-57849, CVE-2024-56372,
CVE-2024-45828, CVE-2024-57795, CVE-2024-56710, CVE-2024-56568,
CVE-2024-56769, CVE-2025-21834, CVE-2024-56716, CVE-2024-56613,
CVE-2024-56584, CVE-2024-56552, CVE-2025-21659, CVE-2024-57929,
CVE-2024-57946, CVE-2025-21646, CVE-2024-56572, CVE-2024-55881,
CVE-2025-21651, CVE-2024-57924, CVE-2025-21634, CVE-2024-53682,
CVE-2024-57872, CVE-2024-53680, CVE-2024-54680, CVE-2024-57918,
CVE-2024-56780, CVE-2025-21636, CVE-2024-57906, CVE-2024-55641,
CVE-2024-54455, CVE-2024-57919, CVE-2024-54683, CVE-2024-54193,
CVE-2024-56635, CVE-2024-57933, CVE-2024-56611, CVE-2024-56551,
CVE-2024-57883, CVE-2024-57793, CVE-2024-56631, CVE-2024-56600,
CVE-2024-56651, CVE-2024-56714, CVE-2024-39282, CVE-2024-56627,
CVE-2024-56649, CVE-2024-56579, CVE-2024-57791, CVE-2024-56774,
CVE-2024-57944, CVE-2024-57911, CVE-2024-48873, CVE-2024-57884,
CVE-2025-21629, CVE-2024-56778, CVE-2024-56619, CVE-2024-54191,
CVE-2024-56771, CVE-2024-47141, CVE-2024-56757, CVE-2024-56718,
CVE-2024-56655, CVE-2024-56607, CVE-2024-56785, CVE-2024-56625)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.10
linux-image-6.11.0-1007-realtime 6.11.0-1007.7
linux-image-6.11.0-1011-aws 6.11.0-1011.12
linux-image-6.11.0-1011-gcp 6.11.0-1011.11
linux-image-6.11.0-1011-gcp-64k 6.11.0-1011.11
linux-image-6.11.0-1012-azure 6.11.0-1012.12
linux-image-6.11.0-1012-azure-fde 6.11.0-1012.12
linux-image-6.11.0-1013-oracle 6.11.0-1013.14
linux-image-6.11.0-1013-oracle-64k 6.11.0-1013.14
linux-image-6.11.0-21-generic 6.11.0-21.21
linux-image-6.11.0-21-generic-64k 6.11.0-21.21
linux-image-aws 6.11.0-1011.12
linux-image-azure 6.11.0-1012.12
linux-image-azure-fde 6.11.0-1012.12
linux-image-gcp 6.11.0-1011.11
linux-image-gcp-64k 6.11.0-1011.11
linux-image-generic 6.11.0-21.21
linux-image-generic-64k 6.11.0-21.21
linux-image-generic-64k-hwe-24.04 6.11.0-21.21
linux-image-generic-hwe-24.04 6.11.0-21.21
linux-image-oem-24.04 6.11.0-21.21
linux-image-oem-24.04a 6.11.0-21.21
linux-image-oracle 6.11.0-1013.14
linux-image-oracle-64k 6.11.0-1013.14
linux-image-realtime 6.11.0-1007.7
linux-image-realtime-hwe-24.04 6.11.0-1007.7
linux-image-virtual 6.11.0-21.21
linux-image-virtual-hwe-24.04 6.11.0-21.21
Ubuntu 24.04 LTS
linux-image-6.11.0-21-generic 6.11.0-21.21~24.04.1+1
linux-image-6.11.0-21-generic-64k 6.11.0-21.21~24.04.1+1
linux-image-generic-64k-hwe-24.04 6.11.0-21.21~24.04.1
linux-image-generic-hwe-24.04 6.11.0-21.21~24.04.1
linux-image-virtual-hwe-24.04 6.11.0-21.21~24.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7379-1
CVE-2024-36476, CVE-2024-39282, CVE-2024-41932, CVE-2024-41935,
CVE-2024-43098, CVE-2024-45828, CVE-2024-47141, CVE-2024-47143,
CVE-2024-47408, CVE-2024-47794, CVE-2024-47809, CVE-2024-48873,
CVE-2024-48875, CVE-2024-48876, CVE-2024-48881, CVE-2024-49568,
CVE-2024-49569, CVE-2024-49571, CVE-2024-50051, CVE-2024-51729,
CVE-2024-52319, CVE-2024-52332, CVE-2024-53179, CVE-2024-53680,
CVE-2024-53681, CVE-2024-53682, CVE-2024-53685, CVE-2024-53687,
CVE-2024-53690, CVE-2024-54191, CVE-2024-54193, CVE-2024-54455,
CVE-2024-54460, CVE-2024-54680, CVE-2024-54683, CVE-2024-55639,
CVE-2024-55641, CVE-2024-55642, CVE-2024-55881, CVE-2024-55916,
CVE-2024-56368, CVE-2024-56369, CVE-2024-56372, CVE-2024-56550,
CVE-2024-56551, CVE-2024-56552, CVE-2024-56557, CVE-2024-56558,
CVE-2024-56559, CVE-2024-56561, CVE-2024-56562, CVE-2024-56563,
CVE-2024-56564, CVE-2024-56565, CVE-2024-56566, CVE-2024-56567,
CVE-2024-56568, CVE-2024-56569, CVE-2024-56570, CVE-2024-56572,
CVE-2024-56573, CVE-2024-56574, CVE-2024-56575, CVE-2024-56576,
CVE-2024-56577, CVE-2024-56578, CVE-2024-56579, CVE-2024-56580,
CVE-2024-56581, CVE-2024-56582, CVE-2024-56583, CVE-2024-56584,
CVE-2024-56586, CVE-2024-56587, CVE-2024-56588, CVE-2024-56589,
CVE-2024-56590, CVE-2024-56591, CVE-2024-56592, CVE-2024-56593,
CVE-2024-56594, CVE-2024-56595, CVE-2024-56596, CVE-2024-56597,
CVE-2024-56598, CVE-2024-56599, CVE-2024-56600, CVE-2024-56601,
CVE-2024-56602, CVE-2024-56603, CVE-2024-56604, CVE-2024-56605,
CVE-2024-56606, CVE-2024-56607, CVE-2024-56608, CVE-2024-56609,
CVE-2024-56610, CVE-2024-56611, CVE-2024-56613, CVE-2024-56614,
CVE-2024-56615, CVE-2024-56616, CVE-2024-56617, CVE-2024-56618,
CVE-2024-56619, CVE-2024-56620, CVE-2024-56621, CVE-2024-56622,
CVE-2024-56623, CVE-2024-56624, CVE-2024-56625, CVE-2024-56626,
CVE-2024-56627, CVE-2024-56629, CVE-2024-56630, CVE-2024-56631,
CVE-2024-56632, CVE-2024-56633, CVE-2024-56634, CVE-2024-56635,
CVE-2024-56636, CVE-2024-56637, CVE-2024-56638, CVE-2024-56639,
CVE-2024-56640, CVE-2024-56641, CVE-2024-56642, CVE-2024-56643,
CVE-2024-56644, CVE-2024-56645, CVE-2024-56646, CVE-2024-56647,
CVE-2024-56648, CVE-2024-56649, CVE-2024-56650, CVE-2024-56651,
CVE-2024-56652, CVE-2024-56653, CVE-2024-56654, CVE-2024-56655,
CVE-2024-56656, CVE-2024-56657, CVE-2024-56659, CVE-2024-56660,
CVE-2024-56662, CVE-2024-56663, CVE-2024-56664, CVE-2024-56665,
CVE-2024-56667, CVE-2024-56669, CVE-2024-56670, CVE-2024-56671,
CVE-2024-56673, CVE-2024-56675, CVE-2024-56709, CVE-2024-56710,
CVE-2024-56711, CVE-2024-56712, CVE-2024-56713, CVE-2024-56714,
CVE-2024-56715, CVE-2024-56716, CVE-2024-56717, CVE-2024-56718,
CVE-2024-56719, CVE-2024-56757, CVE-2024-56758, CVE-2024-56759,
CVE-2024-56760, CVE-2024-56761, CVE-2024-56763, CVE-2024-56764,
CVE-2024-56765, CVE-2024-56766, CVE-2024-56767, CVE-2024-56768,
CVE-2024-56769, CVE-2024-56770, CVE-2024-56771, CVE-2024-56772,
CVE-2024-56773, CVE-2024-56774, CVE-2024-56775, CVE-2024-56776,
CVE-2024-56777, CVE-2024-56778, CVE-2024-56779, CVE-2024-56780,
CVE-2024-56781, CVE-2024-56782, CVE-2024-56783, CVE-2024-56784,
CVE-2024-56785, CVE-2024-56786, CVE-2024-56787, CVE-2024-57791,
CVE-2024-57792, CVE-2024-57793, CVE-2024-57795, CVE-2024-57798,
CVE-2024-57799, CVE-2024-57801, CVE-2024-57802, CVE-2024-57804,
CVE-2024-57805, CVE-2024-57806, CVE-2024-57807, CVE-2024-57809,
CVE-2024-57838, CVE-2024-57839, CVE-2024-57841, CVE-2024-57843,
CVE-2024-57849, CVE-2024-57850, CVE-2024-57857, CVE-2024-57872,
CVE-2024-57874, CVE-2024-57875, CVE-2024-57876, CVE-2024-57878,
CVE-2024-57879, CVE-2024-57880, CVE-2024-57881, CVE-2024-57882,
CVE-2024-57883, CVE-2024-57884, CVE-2024-57885, CVE-2024-57886,
CVE-2024-57887, CVE-2024-57888, CVE-2024-57889, CVE-2024-57890,
CVE-2024-57892, CVE-2024-57893, CVE-2024-57894, CVE-2024-57895,
CVE-2024-57896, CVE-2024-57897, CVE-2024-57898, CVE-2024-57899,
CVE-2024-57900, CVE-2024-57901, CVE-2024-57902, CVE-2024-57903,
CVE-2024-57904, CVE-2024-57905, CVE-2024-57906, CVE-2024-57907,
CVE-2024-57908, CVE-2024-57910, CVE-2024-57911, CVE-2024-57912,
CVE-2024-57913, CVE-2024-57916, CVE-2024-57917, CVE-2024-57918,
CVE-2024-57919, CVE-2024-57921, CVE-2024-57924, CVE-2024-57925,
CVE-2024-57926, CVE-2024-57929, CVE-2024-57931, CVE-2024-57932,
CVE-2024-57933, CVE-2024-57934, CVE-2024-57935, CVE-2024-57938,
CVE-2024-57939, CVE-2024-57940, CVE-2024-57944, CVE-2024-57945,
CVE-2024-57946, CVE-2024-58087, CVE-2025-21629, CVE-2025-21631,
CVE-2025-21632, CVE-2025-21633, CVE-2025-21634, CVE-2025-21635,
CVE-2025-21636, CVE-2025-21637, CVE-2025-21638, CVE-2025-21639,
CVE-2025-21640, CVE-2025-21642, CVE-2025-21643, CVE-2025-21644,
CVE-2025-21645, CVE-2025-21646, CVE-2025-21647, CVE-2025-21648,
CVE-2025-21649, CVE-2025-21650, CVE-2025-21651, CVE-2025-21652,
CVE-2025-21653, CVE-2025-21654, CVE-2025-21655, CVE-2025-21656,
CVE-2025-21658, CVE-2025-21659, CVE-2025-21660, CVE-2025-21661,
CVE-2025-21662, CVE-2025-21663, CVE-2025-21664, CVE-2025-21834
Package Information:
https://launchpad.net/ubuntu/+source/linux/6.11.0-21.21
https://launchpad.net/ubuntu/+source/linux-aws/6.11.0-1011.12
https://launchpad.net/ubuntu/+source/linux-azure/6.11.0-1012.12
https://launchpad.net/ubuntu/+source/linux-gcp/6.11.0-1011.11
https://launchpad.net/ubuntu/+source/linux-oracle/6.11.0-1013.14
https://launchpad.net/ubuntu/+source/linux-realtime/6.11.0-1007.7
https://launchpad.net/ubuntu/+source/linux-hwe-6.11/6.11.0-21.21~24.04.1
[USN-7387-1] Linux kernel vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7387-1
March 27, 2025
linux, linux-aws, linux-azure, linux-gcp, linux-gke, linux-gkeop,
linux-ibm, linux-intel-iotg, linux-lowlatency, linux-lowlatency-hwe-5.15,
linux-nvidia, linux-oracle, linux-oracle-5.15, linux-raspi vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- MIPS architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- SuperH RISC architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- ACPI drivers;
- Drivers core;
- RAM backed block device driver;
- Virtio block driver;
- Data acquisition framework and drivers;
- Hardware crypto device drivers;
- DMA engine subsystem;
- EDAC drivers;
- ARM SCPI message protocol;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- Microsoft Hyper-V drivers;
- I3C subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- IOMMU subsystem;
- LED subsystem;
- Multiple devices driver;
- Media drivers;
- Multifunction device drivers;
- MMC subsystem;
- MTD block device drivers;
- Network drivers;
- Mellanox network drivers;
- Microsoft Azure Network Adapter (MANA) driver;
- NVME drivers;
- PCI subsystem;
- Pin controllers subsystem;
- x86 platform drivers;
- Power supply drivers;
- Real Time Clock drivers;
- SCSI subsystem;
- SuperH / SH-Mobile drivers;
- i.MX SoC drivers;
- QCOM SoC drivers;
- SPI subsystem;
- Media staging drivers;
- UFS subsystem;
- DesignWare USB3 driver;
- USB Gadget drivers;
- USB Serial drivers;
- USB Type-C Port Controller Manager driver;
- VFIO drivers;
- Framebuffer layer;
- Xen hypervisor drivers;
- AFS file system;
- BTRFS file system;
- Ceph distributed file system;
- File systems infrastructure;
- F2FS file system;
- GFS2 file system;
- JFFS2 file system;
- JFS file system;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- NTFS3 file system;
- Overlay file system;
- Proc file system;
- Diskquota system;
- SMB network file system;
- UBI file system;
- Timer subsystem;
- VLANs driver;
- LAPB network protocol;
- Kernel init infrastructure;
- BPF subsystem;
- Kernel CPU control infrastructure;
- DMA mapping infrastructure;
- KCSAN framework;
- Tracing infrastructure;
- Memory management;
- 9P file system network protocol;
- Bluetooth subsystem;
- CAN network layer;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- Distributed Switch Architecture;
- HSR network protocol;
- IEEE802154.4 network protocol;
- IPv4 networking;
- IPv6 networking;
- IEEE 802.15.4 subsystem;
- Multipath TCP;
- Netfilter;
- Netlink;
- NET/ROM layer;
- Packet sockets;
- Network traffic control;
- SCTP protocol;
- SMC sockets;
- Sun RPC protocol;
- TIPC protocol;
- VMware vSockets driver;
- eXpress Data Path;
- SELinux security module;
- ALSA framework;
- USB sound devices;
(CVE-2024-56558, CVE-2024-53227, CVE-2024-53130, CVE-2025-21664,
CVE-2024-53142, CVE-2024-55881, CVE-2024-57906, CVE-2024-46809,
CVE-2024-53198, CVE-2024-53184, CVE-2024-53237, CVE-2024-56770,
CVE-2024-53150, CVE-2024-56700, CVE-2024-50242, CVE-2024-53181,
CVE-2024-56574, CVE-2024-56681, CVE-2024-56678, CVE-2024-53119,
CVE-2024-53129, CVE-2024-56567, CVE-2024-56688, CVE-2024-49925,
CVE-2025-21687, CVE-2024-56643, CVE-2025-21631, CVE-2024-52332,
CVE-2024-53226, CVE-2025-21665, CVE-2024-56615, CVE-2024-57911,
CVE-2024-53136, CVE-2024-56603, CVE-2024-56690, CVE-2024-47730,
CVE-2024-56586, CVE-2024-46784, CVE-2024-56596, CVE-2024-53172,
CVE-2024-57901, CVE-2024-56693, CVE-2024-56605, CVE-2024-57896,
CVE-2024-56698, CVE-2024-56724, CVE-2024-49998, CVE-2024-53239,
CVE-2024-53206, CVE-2024-56636, CVE-2024-56597, CVE-2024-56533,
CVE-2024-42315, CVE-2024-56701, CVE-2024-56587, CVE-2024-57791,
CVE-2024-56619, CVE-2024-50051, CVE-2024-56569, CVE-2025-21694,
CVE-2025-21699, CVE-2024-53214, CVE-2024-57904, CVE-2024-49571,
CVE-2024-56754, CVE-2024-56572, CVE-2024-49974, CVE-2024-53140,
CVE-2025-21639, CVE-2024-56369, CVE-2024-56601, CVE-2024-56642,
CVE-2024-57792, CVE-2024-57838, CVE-2024-53127, CVE-2025-21690,
CVE-2024-56548, CVE-2024-53155, CVE-2024-47143, CVE-2024-56691,
CVE-2024-57938, CVE-2025-21692, CVE-2024-56648, CVE-2024-46841,
CVE-2024-57807, CVE-2024-57908, CVE-2024-50121, CVE-2024-57841,
CVE-2024-53135, CVE-2024-53180, CVE-2025-21683, CVE-2024-56568,
CVE-2024-56575, CVE-2024-56774, CVE-2024-56589, CVE-2024-36899,
CVE-2024-57889, CVE-2024-50275, CVE-2024-56606, CVE-2024-56578,
CVE-2024-56726, CVE-2024-36476, CVE-2024-53122, CVE-2024-56594,
CVE-2024-56562, CVE-2024-53690, CVE-2024-56769, CVE-2024-57910,
CVE-2024-56720, CVE-2024-56581, CVE-2024-56723, CVE-2025-21669,
CVE-2024-56627, CVE-2024-57925, CVE-2024-56600, CVE-2024-56631,
CVE-2024-56595, CVE-2024-53685, CVE-2024-53157, CVE-2024-57931,
CVE-2024-56644, CVE-2024-53215, CVE-2024-57897, CVE-2024-56748,
CVE-2024-53138, CVE-2025-21646, CVE-2024-47707, CVE-2024-56781,
CVE-2024-57922, CVE-2024-53197, CVE-2024-56777, CVE-2024-56625,
CVE-2024-56650, CVE-2024-56704, CVE-2025-21638, CVE-2024-56623,
CVE-2024-57890, CVE-2024-56630, CVE-2024-53680, CVE-2025-21637,
CVE-2024-56539, CVE-2024-56532, CVE-2024-53217, CVE-2024-53120,
CVE-2024-56780, CVE-2022-49034, CVE-2024-43098, CVE-2024-56590,
CVE-2024-50283, CVE-2024-57917, CVE-2024-56776, CVE-2024-53151,
CVE-2024-49950, CVE-2024-57850, CVE-2024-44938, CVE-2024-47408,
CVE-2024-56778, CVE-2024-56779, CVE-2024-56637, CVE-2024-56640,
CVE-2024-57907, CVE-2024-57940, CVE-2025-21697, CVE-2024-57946,
CVE-2024-53156, CVE-2024-56759, CVE-2024-53146, CVE-2024-56610,
CVE-2024-56670, CVE-2024-57912, CVE-2024-57874, CVE-2024-57884,
CVE-2024-56745, CVE-2024-56715, CVE-2024-56746, CVE-2024-53112,
CVE-2024-53145, CVE-2024-56614, CVE-2024-53174, CVE-2024-57849,
CVE-2024-56767, CVE-2024-53173, CVE-2025-21689, CVE-2024-56739,
CVE-2024-56694, CVE-2024-57939, CVE-2024-56622, CVE-2024-56570,
CVE-2024-56634, CVE-2024-53161, CVE-2024-53121, CVE-2024-56705,
CVE-2024-56756, CVE-2024-53183, CVE-2024-56629, CVE-2025-21636,
CVE-2024-56763, CVE-2024-56593, CVE-2025-21640, CVE-2024-53148,
CVE-2025-21678, CVE-2024-56602, CVE-2024-57882, CVE-2024-56576,
CVE-2024-53096, CVE-2024-53165, CVE-2024-57903, CVE-2024-57802,
CVE-2025-21653, CVE-2024-56662, CVE-2024-56626, CVE-2024-56645,
CVE-2024-48881, CVE-2024-57892, CVE-2024-56531, CVE-2024-56716,
CVE-2024-56787, CVE-2024-57929, CVE-2024-50055, CVE-2024-49996,
CVE-2024-53171, CVE-2025-21648, CVE-2024-57948, CVE-2024-53099,
CVE-2024-56785, CVE-2024-57913, CVE-2024-53131, CVE-2024-53194,
CVE-2024-56659, CVE-2024-55916, CVE-2024-56616, CVE-2024-56728,
CVE-2024-43900, CVE-2025-21680, CVE-2024-53113, CVE-2024-58087,
CVE-2024-56598, CVE-2024-57902, CVE-2024-56679, CVE-2025-21666,
CVE-2024-57951, CVE-2024-56708, CVE-2024-56633, CVE-2024-56747,
CVE-2024-53125, CVE-2024-45828, CVE-2024-53124, CVE-2024-46871,
CVE-2024-57900, CVE-2024-50304, CVE-2024-53158)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
linux-image-5.15.0-1062-gkeop 5.15.0-1062.70
linux-image-5.15.0-1072-ibm 5.15.0-1072.75
linux-image-5.15.0-1074-nvidia 5.15.0-1074.75
linux-image-5.15.0-1074-nvidia-lowlatency 5.15.0-1074.75
linux-image-5.15.0-1074-raspi 5.15.0-1074.77
linux-image-5.15.0-1075-intel-iotg 5.15.0-1075.81
linux-image-5.15.0-1077-gke 5.15.0-1077.83
linux-image-5.15.0-1077-oracle 5.15.0-1077.83
linux-image-5.15.0-1079-gcp 5.15.0-1079.88
linux-image-5.15.0-1080-aws 5.15.0-1080.87
linux-image-5.15.0-1084-azure 5.15.0-1084.93
linux-image-5.15.0-135-generic 5.15.0-135.146
linux-image-5.15.0-135-generic-64k 5.15.0-135.146
linux-image-5.15.0-135-generic-lpae 5.15.0-135.146
linux-image-5.15.0-135-lowlatency 5.15.0-135.146
linux-image-5.15.0-135-lowlatency-64k 5.15.0-135.146
linux-image-aws-lts-22.04 5.15.0.1080.82
linux-image-azure-lts-22.04 5.15.0.1084.82
linux-image-gcp-lts-22.04 5.15.0.1079.75
linux-image-generic 5.15.0.135.133
linux-image-generic-64k 5.15.0.135.133
linux-image-generic-lpae 5.15.0.135.133
linux-image-gke 5.15.0.1077.76
linux-image-gke-5.15 5.15.0.1077.76
linux-image-gkeop 5.15.0.1062.61
linux-image-gkeop-5.15 5.15.0.1062.61
linux-image-ibm 5.15.0.1072.68
linux-image-intel-iotg 5.15.0.1075.75
linux-image-lowlatency 5.15.0.135.122
linux-image-lowlatency-64k 5.15.0.135.122
linux-image-nvidia 5.15.0.1074.74
linux-image-nvidia-lowlatency 5.15.0.1074.74
linux-image-oracle-lts-22.04 5.15.0.1077.73
linux-image-raspi 5.15.0.1074.72
linux-image-raspi-nolpae 5.15.0.1074.72
linux-image-virtual 5.15.0.135.133
Ubuntu 20.04 LTS
linux-image-5.15.0-1077-oracle 5.15.0-1077.83~20.04.1
linux-image-5.15.0-135-lowlatency 5.15.0-135.146~20.04.1
linux-image-5.15.0-135-lowlatency-64k 5.15.0-135.146~20.04.1
linux-image-lowlatency-64k-hwe-20.04 5.15.0.135.146~20.04.1
linux-image-lowlatency-hwe-20.04 5.15.0.135.146~20.04.1
linux-image-oracle 5.15.0.1077.83~20.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7387-1
CVE-2022-49034, CVE-2024-36476, CVE-2024-36899, CVE-2024-42315,
CVE-2024-43098, CVE-2024-43900, CVE-2024-44938, CVE-2024-45828,
CVE-2024-46784, CVE-2024-46809, CVE-2024-46841, CVE-2024-46871,
CVE-2024-47143, CVE-2024-47408, CVE-2024-47707, CVE-2024-47730,
CVE-2024-48881, CVE-2024-49571, CVE-2024-49925, CVE-2024-49950,
CVE-2024-49974, CVE-2024-49996, CVE-2024-49998, CVE-2024-50051,
CVE-2024-50055, CVE-2024-50121, CVE-2024-50242, CVE-2024-50275,
CVE-2024-50283, CVE-2024-50304, CVE-2024-52332, CVE-2024-53096,
CVE-2024-53099, CVE-2024-53112, CVE-2024-53113, CVE-2024-53119,
CVE-2024-53120, CVE-2024-53121, CVE-2024-53122, CVE-2024-53124,
CVE-2024-53125, CVE-2024-53127, CVE-2024-53129, CVE-2024-53130,
CVE-2024-53131, CVE-2024-53135, CVE-2024-53136, CVE-2024-53138,
CVE-2024-53140, CVE-2024-53142, CVE-2024-53145, CVE-2024-53146,
CVE-2024-53148, CVE-2024-53150, CVE-2024-53151, CVE-2024-53155,
CVE-2024-53156, CVE-2024-53157, CVE-2024-53158, CVE-2024-53161,
CVE-2024-53165, CVE-2024-53171, CVE-2024-53172, CVE-2024-53173,
CVE-2024-53174, CVE-2024-53180, CVE-2024-53181, CVE-2024-53183,
CVE-2024-53184, CVE-2024-53194, CVE-2024-53197, CVE-2024-53198,
CVE-2024-53206, CVE-2024-53214, CVE-2024-53215, CVE-2024-53217,
CVE-2024-53226, CVE-2024-53227, CVE-2024-53237, CVE-2024-53239,
CVE-2024-53680, CVE-2024-53685, CVE-2024-53690, CVE-2024-55881,
CVE-2024-55916, CVE-2024-56369, CVE-2024-56531, CVE-2024-56532,
CVE-2024-56533, CVE-2024-56539, CVE-2024-56548, CVE-2024-56558,
CVE-2024-56562, CVE-2024-56567, CVE-2024-56568, CVE-2024-56569,
CVE-2024-56570, CVE-2024-56572, CVE-2024-56574, CVE-2024-56575,
CVE-2024-56576, CVE-2024-56578, CVE-2024-56581, CVE-2024-56586,
CVE-2024-56587, CVE-2024-56589, CVE-2024-56590, CVE-2024-56593,
CVE-2024-56594, CVE-2024-56595, CVE-2024-56596, CVE-2024-56597,
CVE-2024-56598, CVE-2024-56600, CVE-2024-56601, CVE-2024-56602,
CVE-2024-56603, CVE-2024-56605, CVE-2024-56606, CVE-2024-56610,
CVE-2024-56614, CVE-2024-56615, CVE-2024-56616, CVE-2024-56619,
CVE-2024-56622, CVE-2024-56623, CVE-2024-56625, CVE-2024-56626,
CVE-2024-56627, CVE-2024-56629, CVE-2024-56630, CVE-2024-56631,
CVE-2024-56633, CVE-2024-56634, CVE-2024-56636, CVE-2024-56637,
CVE-2024-56640, CVE-2024-56642, CVE-2024-56643, CVE-2024-56644,
CVE-2024-56645, CVE-2024-56648, CVE-2024-56650, CVE-2024-56659,
CVE-2024-56662, CVE-2024-56670, CVE-2024-56678, CVE-2024-56679,
CVE-2024-56681, CVE-2024-56688, CVE-2024-56690, CVE-2024-56691,
CVE-2024-56693, CVE-2024-56694, CVE-2024-56698, CVE-2024-56700,
CVE-2024-56701, CVE-2024-56704, CVE-2024-56705, CVE-2024-56708,
CVE-2024-56715, CVE-2024-56716, CVE-2024-56720, CVE-2024-56723,
CVE-2024-56724, CVE-2024-56726, CVE-2024-56728, CVE-2024-56739,
CVE-2024-56745, CVE-2024-56746, CVE-2024-56747, CVE-2024-56748,
CVE-2024-56754, CVE-2024-56756, CVE-2024-56759, CVE-2024-56763,
CVE-2024-56767, CVE-2024-56769, CVE-2024-56770, CVE-2024-56774,
CVE-2024-56776, CVE-2024-56777, CVE-2024-56778, CVE-2024-56779,
CVE-2024-56780, CVE-2024-56781, CVE-2024-56785, CVE-2024-56787,
CVE-2024-57791, CVE-2024-57792, CVE-2024-57802, CVE-2024-57807,
CVE-2024-57838, CVE-2024-57841, CVE-2024-57849, CVE-2024-57850,
CVE-2024-57874, CVE-2024-57882, CVE-2024-57884, CVE-2024-57889,
CVE-2024-57890, CVE-2024-57892, CVE-2024-57896, CVE-2024-57897,
CVE-2024-57900, CVE-2024-57901, CVE-2024-57902, CVE-2024-57903,
CVE-2024-57904, CVE-2024-57906, CVE-2024-57907, CVE-2024-57908,
CVE-2024-57910, CVE-2024-57911, CVE-2024-57912, CVE-2024-57913,
CVE-2024-57917, CVE-2024-57922, CVE-2024-57925, CVE-2024-57929,
CVE-2024-57931, CVE-2024-57938, CVE-2024-57939, CVE-2024-57940,
CVE-2024-57946, CVE-2024-57948, CVE-2024-57951, CVE-2024-58087,
CVE-2025-21631, CVE-2025-21636, CVE-2025-21637, CVE-2025-21638,
CVE-2025-21639, CVE-2025-21640, CVE-2025-21646, CVE-2025-21648,
CVE-2025-21653, CVE-2025-21664, CVE-2025-21665, CVE-2025-21666,
CVE-2025-21669, CVE-2025-21678, CVE-2025-21680, CVE-2025-21683,
CVE-2025-21687, CVE-2025-21689, CVE-2025-21690, CVE-2025-21692,
CVE-2025-21694, CVE-2025-21697, CVE-2025-21699
Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-135.146
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1080.87
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1084.93
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1079.88
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1077.83
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1062.70
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1072.75
https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1075.81
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-135.146
https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1074.75
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1077.83
https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1074.77
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-135.146~20.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1077.83~20.04.1