Ubuntu 6702 Published by

Ubuntu Linux has received updates addressing multiple security vulnerabilities, including those related to MariaDB, OpenSAML, Ghostscript, Kernel, Smarty, and SnakeYAML:

[USN-7376-1] MariaDB vulnerability
[USN-7364-1] OpenSAML vulnerability
[USN-7378-1] Ghostscript vulnerabilities
[USN-7385-1] Linux kernel (IBM) vulnerabilities
[USN-7383-2] Linux kernel (Real-time) vulnerabilities
[USN-7386-1] Linux kernel (OEM) vulnerabilities
[USN-7384-1] Linux kernel (Azure) vulnerabilities
[USN-7377-1] Smarty vulnerability
[USN-7381-1] Linux kernel (Low Latency) vulnerabilities
[USN-7380-1] Linux kernel (Low Latency) vulnerabilities
[USN-7382-1] Linux kernel (OEM) vulnerabilities
[USN-7368-1] SnakeYAML vulnerability
[USN-7388-1] Linux kernel vulnerabilities




[USN-7376-1] MariaDB vulnerability


=========================================================================
Ubuntu Security Notice USN-7376-1
March 27, 2025

mariadb vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.10

Summary:

A security issue was fixed in MariaDB.

Software Description:
- mariadb: MariaDB database

Details:

A security issue was discovered in MariaDB and this update includes
a new upstream MariaDB version to fix the issue.

In addition to security fixes, the updated packages contain bug and
regression fixes, new features, and possibly incompatible changes.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.10
mariadb-server 1:11.4.5-0ubuntu0.24.10.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart MariaDB to
make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7376-1
CVE-2025-21490

Package Information:
https://launchpad.net/ubuntu/+source/mariadb/1:11.4.5-0ubuntu0.24.10.1



[USN-7364-1] OpenSAML vulnerability


==========================================================================
Ubuntu Security Notice USN-7364-1
March 21, 2025

opensaml vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

OpenSAML and OpenSAML2 could have their authentication systems bypassed.

Software Description:
- opensaml: Security Assertion Markup Language library (development)
- opensaml2: Security Assertion Markup Language library (development)

Details:

Alexander Tan discovered that the OpenSAML C++ library was susceptible to
forging of signed SAML messages. An attacker could possibly use this issue
to gain unauthorized access to a system and manipulate sensitive
information.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.10
  libsaml-dev                     3.2.1-4.1ubuntu0.24.10.1
  libsaml12t64                    3.2.1-4.1ubuntu0.24.10.1
  opensaml-schemas                3.2.1-4.1ubuntu0.24.10.1
  opensaml-tools                  3.2.1-4.1ubuntu0.24.10.1

Ubuntu 24.04 LTS
  libsaml-dev                     3.2.1-4.1ubuntu0.24.04.1
  libsaml12t64                    3.2.1-4.1ubuntu0.24.04.1
  opensaml-schemas                3.2.1-4.1ubuntu0.24.04.1
  opensaml-tools                  3.2.1-4.1ubuntu0.24.04.1

Ubuntu 22.04 LTS
  libsaml-dev                     3.2.1-1ubuntu0.1
  libsaml12                       3.2.1-1ubuntu0.1
  opensaml-schemas                3.2.1-1ubuntu0.1
  opensaml-tools                  3.2.1-1ubuntu0.1

Ubuntu 20.04 LTS
  libsaml-dev                     3.0.1-1ubuntu0.1
  libsaml10                       3.0.1-1ubuntu0.1
  opensaml-schemas                3.0.1-1ubuntu0.1
  opensaml-tools                  3.0.1-1ubuntu0.1

Ubuntu 18.04 LTS
  libsaml2-dev                    2.6.1-1ubuntu0.1~esm1
                                  Available with Ubuntu Pro
  libsaml9                        2.6.1-1ubuntu0.1~esm1
                                  Available with Ubuntu Pro
  opensaml2-schemas               2.6.1-1ubuntu0.1~esm1
                                  Available with Ubuntu Pro
  opensaml2-tools                 2.6.1-1ubuntu0.1~esm1
                                  Available with Ubuntu Pro

Ubuntu 16.04 LTS
  libsaml2-dev                    2.5.5-1ubuntu0.1+esm1
                                  Available with Ubuntu Pro
  libsaml8v5                      2.5.5-1ubuntu0.1+esm1
                                  Available with Ubuntu Pro
  opensaml2-schemas               2.5.5-1ubuntu0.1+esm1
                                  Available with Ubuntu Pro
  opensaml2-tools                 2.5.5-1ubuntu0.1+esm1
                                  Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-7364-1
  https://launchpad.net/bugs/2103420

Package Information:
https://launchpad.net/ubuntu/+source/opensaml/3.2.1-4.1ubuntu0.24.10.1
https://launchpad.net/ubuntu/+source/opensaml/3.2.1-4.1ubuntu0.24.04.1
  https://launchpad.net/ubuntu/+source/opensaml/3.2.1-1ubuntu0.1
  https://launchpad.net/ubuntu/+source/opensaml/3.0.1-1ubuntu0.1



[USN-7378-1] Ghostscript vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7378-1
March 27, 2025

ghostscript vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in Ghostscript.

Software Description:
- ghostscript: PostScript and PDF interpreter

Details:

It was discovered that Ghostscript incorrectly serialized DollarBlend in
certain fonts. An attacker could use this issue to cause Ghostscript to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2025-27830)

It was discovered that Ghostscript incorrectly handled the DOCXWRITE
TXTWRITE device. An attacker could use this issue to cause Ghostscript to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 22.04 LTS, Ubuntu 24.04 LTS, and
Ubuntu 24.10. (CVE-2025-27831)

It was discovered that Ghostscript incorrectly handled the NPDL device. An
attacker could use this issue to cause Ghostscript to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2025-27832)

It was discovered that Ghostscript incorrectly handled certain long TTF
file names. An attacker could use this issue to cause Ghostscript to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 24.04 LTS and Ubuntu 24.10.
(CVE-2025-27833)

It was discovered that Ghostscript incorrectly handled oversized Type 4
functions in certain PDF documents. An attacker could use this issue to
cause Ghostscript to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 22.04 LTS, Ubuntu
24.04 LTS, and Ubuntu 24.10. (CVE-2025-27834)

It was discovered that Ghostscript incorrectly handled converting certain
glyphs to Unicode. An attacker could use this issue to cause Ghostscript to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2025-27835)

It was discovered that Ghostscript incorrectly handled the BJ10V device. An
attacker could use this issue to cause Ghostscript to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2025-27836)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.10
ghostscript 10.03.1~dfsg1-0ubuntu2.2
libgs10 10.03.1~dfsg1-0ubuntu2.2

Ubuntu 24.04 LTS
ghostscript 10.02.1~dfsg1-0ubuntu7.5
libgs10 10.02.1~dfsg1-0ubuntu7.5

Ubuntu 22.04 LTS
ghostscript 9.55.0~dfsg1-0ubuntu5.11
libgs9 9.55.0~dfsg1-0ubuntu5.11

Ubuntu 20.04 LTS
ghostscript 9.50~dfsg-5ubuntu4.15
libgs9 9.50~dfsg-5ubuntu4.15

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7378-1
CVE-2025-27830, CVE-2025-27831, CVE-2025-27832, CVE-2025-27833,
CVE-2025-27834, CVE-2025-27835, CVE-2025-27836

Package Information:
https://launchpad.net/ubuntu/+source/ghostscript/10.03.1~dfsg1-0ubuntu2.2
https://launchpad.net/ubuntu/+source/ghostscript/10.02.1~dfsg1-0ubuntu7.5
https://launchpad.net/ubuntu/+source/ghostscript/9.55.0~dfsg1-0ubuntu5.11
https://launchpad.net/ubuntu/+source/ghostscript/9.50~dfsg-5ubuntu4.15



[USN-7385-1] Linux kernel (IBM) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7385-1
March 27, 2025

linux-ibm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-ibm: Linux kernel for IBM cloud systems

Details:

Michael Randrianantenaina discovered that the Bluetooth driver in the Linux
Kernel contained an improper access control vulnerability. A nearby
attacker could use this to connect a rougue device and possibly execute
arbitrary code. (CVE-2024-8805)

Attila Szász discovered that the HFS+ file system implementation in the
Linux Kernel contained a heap overflow vulnerability. An attacker could use
a specially crafted file system image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2025-0927)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- ACPI drivers;
- Drivers core;
- ATA over ethernet (AOE) driver;
- Network block device driver;
- Ublk userspace block driver;
- Compressed RAM block device driver;
- TPM device driver;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- DAX dirext access to differentiated memory framework;
- ARM SCMI message protocol;
- EFI core;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- I3C subsystem;
- IIO subsystem;
- InfiniBand drivers;
- Input Device core drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- Mailbox framework;
- Media drivers;
- Ethernet bonding driver;
- Network drivers;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- NTB driver;
- Virtio pmem driver;
- Parport drivers;
- PCI subsystem;
- Alibaba DDR Sub-System Driveway PMU driver;
- Pin controllers subsystem;
- x86 platform drivers;
- Powercap sysfs driver;
- Remote Processor subsystem;
- SCSI subsystem;
- SuperH / SH-Mobile drivers;
- Direct Digital Synthesis drivers;
- Thermal drivers;
- TTY drivers;
- UFS subsystem;
- USB Device Class drivers;
- USB Gadget drivers;
- USB Host Controller drivers;
- TI TPS6598x USB Power Delivery controller driver;
- vDPA drivers;
- Virtio Host (VHOST) subsystem;
- Framebuffer layer;
- AFS file system;
- BTRFS file system;
- File systems infrastructure;
- Ceph distributed file system;
- Ext4 file system;
- F2FS file system;
- JFS file system;
- Network file systems library;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- NTFS3 file system;
- SMB network file system;
- BPF subsystem;
- Network file system (NFS) superblock;
- Virtio network driver;
- Network traffic control;
- Network sockets;
- TCP network protocol;
- User-space API (UAPI);
- io_uring subsystem;
- Perf events;
- Kernel thread helper (kthread);
- Padata parallel execution mechanism;
- RCU subsystem;
- Arbitrary resource management;
- Static call mechanism;
- Timer subsystem;
- Tracing infrastructure;
- Maple Tree data structure library;
- Memory management;
- Bluetooth subsystem;
- Ethernet bridge;
- CAN network layer;
- Networking core;
- Distributed Switch Architecture;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- IEEE 802.15.4 subsystem;
- Multipath TCP;
- NCSI (Network Controller Sideband Interface) driver;
- Netfilter;
- Netlink;
- RxRPC session sockets;
- SCTP protocol;
- TIPC protocol;
- Unix domain sockets;
- Wireless networking;
- eXpress Data Path;
- AudioScience HPI driver;
- KVM core;
(CVE-2024-49927, CVE-2024-47719, CVE-2024-49878, CVE-2024-50200,
CVE-2024-50013, CVE-2024-50187, CVE-2024-49852, CVE-2024-49913,
CVE-2024-50080, CVE-2024-49903, CVE-2024-47745, CVE-2024-50184,
CVE-2024-50117, CVE-2024-49863, CVE-2024-49973, CVE-2024-47727,
CVE-2024-53170, CVE-2024-49933, CVE-2024-49900, CVE-2024-50095,
CVE-2024-49928, CVE-2024-49858, CVE-2024-47731, CVE-2024-49896,
CVE-2024-53104, CVE-2024-49972, CVE-2024-49969, CVE-2024-50176,
CVE-2024-47739, CVE-2024-49995, CVE-2024-49982, CVE-2024-50044,
CVE-2024-49957, CVE-2024-47748, CVE-2024-47744, CVE-2024-49978,
CVE-2024-49879, CVE-2024-49987, CVE-2024-49929, CVE-2024-49905,
CVE-2024-47723, CVE-2024-53144, CVE-2024-50066, CVE-2024-47735,
CVE-2024-50057, CVE-2024-49890, CVE-2024-49963, CVE-2024-49955,
CVE-2024-49974, CVE-2024-50049, CVE-2024-47710, CVE-2024-47682,
CVE-2024-47734, CVE-2024-47691, CVE-2024-49999, CVE-2024-50098,
CVE-2024-47672, CVE-2024-50056, CVE-2024-49983, CVE-2024-50005,
CVE-2024-50045, CVE-2024-49866, CVE-2024-49953, CVE-2024-47750,
CVE-2024-49917, CVE-2024-50026, CVE-2024-50009, CVE-2024-47718,
CVE-2024-50070, CVE-2024-47700, CVE-2024-49986, CVE-2024-49907,
CVE-2024-49884, CVE-2024-50085, CVE-2024-50087, CVE-2024-49875,
CVE-2024-47728, CVE-2024-49861, CVE-2024-49851, CVE-2024-49980,
CVE-2024-49898, CVE-2024-47681, CVE-2024-49965, CVE-2024-49960,
CVE-2024-50020, CVE-2024-50012, CVE-2024-50186, CVE-2024-49889,
CVE-2024-50030, CVE-2024-50046, CVE-2024-50180, CVE-2024-49966,
CVE-2024-49897, CVE-2024-49985, CVE-2024-49918, CVE-2024-47754,
CVE-2024-50082, CVE-2024-47757, CVE-2024-47711, CVE-2024-47737,
CVE-2024-47716, CVE-2024-50069, CVE-2024-47696, CVE-2024-50031,
CVE-2024-50202, CVE-2024-47713, CVE-2024-49894, CVE-2024-49921,
CVE-2024-50022, CVE-2024-49856, CVE-2024-47740, CVE-2024-49868,
CVE-2024-49919, CVE-2024-47679, CVE-2024-47695, CVE-2024-47714,
CVE-2024-49996, CVE-2024-50196, CVE-2024-49997, CVE-2024-49883,
CVE-2024-49936, CVE-2024-49962, CVE-2024-47673, CVE-2024-56663,
CVE-2024-49892, CVE-2024-47685, CVE-2024-50233, CVE-2024-49891,
CVE-2024-47738, CVE-2024-49870, CVE-2024-49885, CVE-2024-50025,
CVE-2024-50006, CVE-2024-49968, CVE-2024-47709, CVE-2024-47751,
CVE-2024-50058, CVE-2024-50086, CVE-2024-50072, CVE-2024-50195,
CVE-2024-56582, CVE-2024-50014, CVE-2024-49886, CVE-2024-47743,
CVE-2024-50185, CVE-2024-50193, CVE-2024-49909, CVE-2024-50077,
CVE-2024-49930, CVE-2024-49946, CVE-2024-50192, CVE-2024-50041,
CVE-2024-47698, CVE-2024-50188, CVE-2024-49977, CVE-2024-47687,
CVE-2024-49945, CVE-2024-50008, CVE-2024-49859, CVE-2024-50062,
CVE-2024-49880, CVE-2024-47671, CVE-2024-49867, CVE-2024-49912,
CVE-2024-56614, CVE-2024-49862, CVE-2024-50021, CVE-2024-47670,
CVE-2024-49911, CVE-2024-49855, CVE-2024-47712, CVE-2024-50229,
CVE-2024-50096, CVE-2024-49895, CVE-2024-47677, CVE-2024-49934,
CVE-2024-53156, CVE-2024-49893, CVE-2024-49925, CVE-2024-50063,
CVE-2024-49926, CVE-2024-50201, CVE-2024-50033, CVE-2024-50199,
CVE-2024-49874, CVE-2024-47732, CVE-2024-50078, CVE-2024-49935,
CVE-2024-49902, CVE-2024-49989, CVE-2024-47675, CVE-2024-50064,
CVE-2024-50015, CVE-2024-41016, CVE-2024-49949, CVE-2024-50090,
CVE-2024-49860, CVE-2024-50036, CVE-2024-50084, CVE-2024-50182,
CVE-2024-50061, CVE-2024-47702, CVE-2024-47730, CVE-2024-49951,
CVE-2024-49938, CVE-2024-50088, CVE-2024-50198, CVE-2024-49998,
CVE-2024-49931, CVE-2024-49944, CVE-2024-50000, CVE-2024-49954,
CVE-2024-47753, CVE-2024-49976, CVE-2024-50048, CVE-2024-49881,
CVE-2024-50093, CVE-2024-50019, CVE-2024-50059, CVE-2024-50016,
CVE-2024-50068, CVE-2024-49920, CVE-2024-50035, CVE-2024-50197,
CVE-2024-47699, CVE-2024-49914, CVE-2024-50191, CVE-2024-50083,
CVE-2024-47701, CVE-2024-49877, CVE-2024-50017, CVE-2024-49915,
CVE-2024-50001, CVE-2024-49864, CVE-2024-50189, CVE-2024-50101,
CVE-2024-47704, CVE-2024-50024, CVE-2024-50038, CVE-2024-49850,
CVE-2024-50027, CVE-2024-49952, CVE-2024-50074, CVE-2024-50171,
CVE-2024-53165, CVE-2024-47689, CVE-2024-49865, CVE-2024-49853,
CVE-2024-47742, CVE-2024-49994, CVE-2024-50179, CVE-2024-47686,
CVE-2024-49975, CVE-2024-49948, CVE-2024-50099, CVE-2024-50175,
CVE-2024-50028, CVE-2024-49947, CVE-2024-47741, CVE-2024-49888,
CVE-2024-50055, CVE-2024-47749, CVE-2024-49992, CVE-2024-47715,
CVE-2024-49922, CVE-2024-47756, CVE-2024-50023, CVE-2024-47720,
CVE-2024-50194, CVE-2024-47688, CVE-2024-49991, CVE-2024-47705,
CVE-2024-49942, CVE-2024-50047, CVE-2024-49981, CVE-2024-49950,
CVE-2024-47684, CVE-2024-50065, CVE-2024-49939, CVE-2024-47726,
CVE-2024-47697, CVE-2024-49959, CVE-2024-47690, CVE-2024-50040,
CVE-2024-50002, CVE-2024-50029, CVE-2024-47752, CVE-2024-49924,
CVE-2024-50073, CVE-2024-47733, CVE-2024-50075, CVE-2024-49937,
CVE-2024-47707, CVE-2024-47692, CVE-2024-47703, CVE-2024-49988,
CVE-2024-50060, CVE-2024-50039, CVE-2024-49961, CVE-2024-50042,
CVE-2024-50148, CVE-2024-47678, CVE-2024-49923, CVE-2024-49901,
CVE-2024-47706, CVE-2024-49882, CVE-2024-47693, CVE-2024-49876,
CVE-2024-47747, CVE-2024-49871, CVE-2024-50076, CVE-2024-50183,
CVE-2024-50007, CVE-2024-49958, CVE-2024-50134)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1022-ibm 6.8.0-1022.22
linux-image-ibm 6.8.0-1022.22
linux-image-ibm-classic 6.8.0-1022.22
linux-image-ibm-lts-24.04 6.8.0-1022.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7385-1
CVE-2024-41016, CVE-2024-47670, CVE-2024-47671, CVE-2024-47672,
CVE-2024-47673, CVE-2024-47675, CVE-2024-47677, CVE-2024-47678,
CVE-2024-47679, CVE-2024-47681, CVE-2024-47682, CVE-2024-47684,
CVE-2024-47685, CVE-2024-47686, CVE-2024-47687, CVE-2024-47688,
CVE-2024-47689, CVE-2024-47690, CVE-2024-47691, CVE-2024-47692,
CVE-2024-47693, CVE-2024-47695, CVE-2024-47696, CVE-2024-47697,
CVE-2024-47698, CVE-2024-47699, CVE-2024-47700, CVE-2024-47701,
CVE-2024-47702, CVE-2024-47703, CVE-2024-47704, CVE-2024-47705,
CVE-2024-47706, CVE-2024-47707, CVE-2024-47709, CVE-2024-47710,
CVE-2024-47711, CVE-2024-47712, CVE-2024-47713, CVE-2024-47714,
CVE-2024-47715, CVE-2024-47716, CVE-2024-47718, CVE-2024-47719,
CVE-2024-47720, CVE-2024-47723, CVE-2024-47726, CVE-2024-47727,
CVE-2024-47728, CVE-2024-47730, CVE-2024-47731, CVE-2024-47732,
CVE-2024-47733, CVE-2024-47734, CVE-2024-47735, CVE-2024-47737,
CVE-2024-47738, CVE-2024-47739, CVE-2024-47740, CVE-2024-47741,
CVE-2024-47742, CVE-2024-47743, CVE-2024-47744, CVE-2024-47745,
CVE-2024-47747, CVE-2024-47748, CVE-2024-47749, CVE-2024-47750,
CVE-2024-47751, CVE-2024-47752, CVE-2024-47753, CVE-2024-47754,
CVE-2024-47756, CVE-2024-47757, CVE-2024-49850, CVE-2024-49851,
CVE-2024-49852, CVE-2024-49853, CVE-2024-49855, CVE-2024-49856,
CVE-2024-49858, CVE-2024-49859, CVE-2024-49860, CVE-2024-49861,
CVE-2024-49862, CVE-2024-49863, CVE-2024-49864, CVE-2024-49865,
CVE-2024-49866, CVE-2024-49867, CVE-2024-49868, CVE-2024-49870,
CVE-2024-49871, CVE-2024-49874, CVE-2024-49875, CVE-2024-49876,
CVE-2024-49877, CVE-2024-49878, CVE-2024-49879, CVE-2024-49880,
CVE-2024-49881, CVE-2024-49882, CVE-2024-49883, CVE-2024-49884,
CVE-2024-49885, CVE-2024-49886, CVE-2024-49888, CVE-2024-49889,
CVE-2024-49890, CVE-2024-49891, CVE-2024-49892, CVE-2024-49893,
CVE-2024-49894, CVE-2024-49895, CVE-2024-49896, CVE-2024-49897,
CVE-2024-49898, CVE-2024-49900, CVE-2024-49901, CVE-2024-49902,
CVE-2024-49903, CVE-2024-49905, CVE-2024-49907, CVE-2024-49909,
CVE-2024-49911, CVE-2024-49912, CVE-2024-49913, CVE-2024-49914,
CVE-2024-49915, CVE-2024-49917, CVE-2024-49918, CVE-2024-49919,
CVE-2024-49920, CVE-2024-49921, CVE-2024-49922, CVE-2024-49923,
CVE-2024-49924, CVE-2024-49925, CVE-2024-49926, CVE-2024-49927,
CVE-2024-49928, CVE-2024-49929, CVE-2024-49930, CVE-2024-49931,
CVE-2024-49933, CVE-2024-49934, CVE-2024-49935, CVE-2024-49936,
CVE-2024-49937, CVE-2024-49938, CVE-2024-49939, CVE-2024-49942,
CVE-2024-49944, CVE-2024-49945, CVE-2024-49946, CVE-2024-49947,
CVE-2024-49948, CVE-2024-49949, CVE-2024-49950, CVE-2024-49951,
CVE-2024-49952, CVE-2024-49953, CVE-2024-49954, CVE-2024-49955,
CVE-2024-49957, CVE-2024-49958, CVE-2024-49959, CVE-2024-49960,
CVE-2024-49961, CVE-2024-49962, CVE-2024-49963, CVE-2024-49965,
CVE-2024-49966, CVE-2024-49968, CVE-2024-49969, CVE-2024-49972,
CVE-2024-49973, CVE-2024-49974, CVE-2024-49975, CVE-2024-49976,
CVE-2024-49977, CVE-2024-49978, CVE-2024-49980, CVE-2024-49981,
CVE-2024-49982, CVE-2024-49983, CVE-2024-49985, CVE-2024-49986,
CVE-2024-49987, CVE-2024-49988, CVE-2024-49989, CVE-2024-49991,
CVE-2024-49992, CVE-2024-49994, CVE-2024-49995, CVE-2024-49996,
CVE-2024-49997, CVE-2024-49998, CVE-2024-49999, CVE-2024-50000,
CVE-2024-50001, CVE-2024-50002, CVE-2024-50005, CVE-2024-50006,
CVE-2024-50007, CVE-2024-50008, CVE-2024-50009, CVE-2024-50012,
CVE-2024-50013, CVE-2024-50014, CVE-2024-50015, CVE-2024-50016,
CVE-2024-50017, CVE-2024-50019, CVE-2024-50020, CVE-2024-50021,
CVE-2024-50022, CVE-2024-50023, CVE-2024-50024, CVE-2024-50025,
CVE-2024-50026, CVE-2024-50027, CVE-2024-50028, CVE-2024-50029,
CVE-2024-50030, CVE-2024-50031, CVE-2024-50033, CVE-2024-50035,
CVE-2024-50036, CVE-2024-50038, CVE-2024-50039, CVE-2024-50040,
CVE-2024-50041, CVE-2024-50042, CVE-2024-50044, CVE-2024-50045,
CVE-2024-50046, CVE-2024-50047, CVE-2024-50048, CVE-2024-50049,
CVE-2024-50055, CVE-2024-50056, CVE-2024-50057, CVE-2024-50058,
CVE-2024-50059, CVE-2024-50060, CVE-2024-50061, CVE-2024-50062,
CVE-2024-50063, CVE-2024-50064, CVE-2024-50065, CVE-2024-50066,
CVE-2024-50068, CVE-2024-50069, CVE-2024-50070, CVE-2024-50072,
CVE-2024-50073, CVE-2024-50074, CVE-2024-50075, CVE-2024-50076,
CVE-2024-50077, CVE-2024-50078, CVE-2024-50080, CVE-2024-50082,
CVE-2024-50083, CVE-2024-50084, CVE-2024-50085, CVE-2024-50086,
CVE-2024-50087, CVE-2024-50088, CVE-2024-50090, CVE-2024-50093,
CVE-2024-50095, CVE-2024-50096, CVE-2024-50098, CVE-2024-50099,
CVE-2024-50101, CVE-2024-50117, CVE-2024-50134, CVE-2024-50148,
CVE-2024-50171, CVE-2024-50175, CVE-2024-50176, CVE-2024-50179,
CVE-2024-50180, CVE-2024-50182, CVE-2024-50183, CVE-2024-50184,
CVE-2024-50185, CVE-2024-50186, CVE-2024-50187, CVE-2024-50188,
CVE-2024-50189, CVE-2024-50191, CVE-2024-50192, CVE-2024-50193,
CVE-2024-50194, CVE-2024-50195, CVE-2024-50196, CVE-2024-50197,
CVE-2024-50198, CVE-2024-50199, CVE-2024-50200, CVE-2024-50201,
CVE-2024-50202, CVE-2024-50229, CVE-2024-50233, CVE-2024-53104,
CVE-2024-53144, CVE-2024-53156, CVE-2024-53165, CVE-2024-53170,
CVE-2024-56582, CVE-2024-56614, CVE-2024-56663, CVE-2024-8805,
CVE-2025-0927

Package Information:
https://launchpad.net/ubuntu/+source/linux-ibm/6.8.0-1022.22



[USN-7383-2] Linux kernel (Real-time) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7383-2
March 27, 2025

linux-realtime vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-realtime: Linux kernel for Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- x86 architecture;
- Block layer subsystem;
- Drivers core;
- Ublk userspace block driver;
- Compressed RAM block device driver;
- CPU frequency scaling framework;
- DAX dirext access to differentiated memory framework;
- GPU drivers;
- HID subsystem;
- I3C subsystem;
- IIO subsystem;
- InfiniBand drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- Network drivers;
- NTB driver;
- Virtio pmem driver;
- Parport drivers;
- Pin controllers subsystem;
- SCSI subsystem;
- SuperH / SH-Mobile drivers;
- Direct Digital Synthesis drivers;
- Thermal drivers;
- TTY drivers;
- UFS subsystem;
- USB Gadget drivers;
- USB Host Controller drivers;
- TI TPS6598x USB Power Delivery controller driver;
- Framebuffer layer;
- BTRFS file system;
- Ext4 file system;
- F2FS file system;
- Network file system (NFS) client;
- NILFS2 file system;
- NTFS3 file system;
- SMB network file system;
- BPF subsystem;
- Network file system (NFS) superblock;
- Network traffic control;
- Network sockets;
- User-space API (UAPI);
- io_uring subsystem;
- Kernel thread helper (kthread);
- RCU subsystem;
- Timer subsystem;
- Maple Tree data structure library;
- Memory management;
- Bluetooth subsystem;
- Ethernet bridge;
- Networking core;
- IPv4 networking;
- Multipath TCP;
- Netfilter;
- Netlink;
- Unix domain sockets;
- Wireless networking;
- eXpress Data Path;
(CVE-2024-50182, CVE-2024-50020, CVE-2024-50060, CVE-2024-50074,
CVE-2024-50193, CVE-2024-50117, CVE-2024-50201, CVE-2024-50033,
CVE-2024-50056, CVE-2024-50026, CVE-2024-50059, CVE-2024-50041,
CVE-2024-50083, CVE-2024-50038, CVE-2024-50229, CVE-2024-50028,
CVE-2024-50183, CVE-2024-50196, CVE-2024-50029, CVE-2024-50093,
CVE-2024-50188, CVE-2024-50025, CVE-2024-50200, CVE-2024-50068,
CVE-2024-49920, CVE-2024-50198, CVE-2024-50035, CVE-2024-50042,
CVE-2024-50023, CVE-2024-50047, CVE-2024-56582, CVE-2024-50090,
CVE-2024-50062, CVE-2024-50073, CVE-2024-50063, CVE-2024-50098,
CVE-2024-50197, CVE-2024-50040, CVE-2024-50180, CVE-2024-53170,
CVE-2024-50087, CVE-2024-50031, CVE-2024-50202, CVE-2024-50058,
CVE-2024-50186, CVE-2024-50134, CVE-2024-50194, CVE-2024-50075,
CVE-2024-50046, CVE-2024-50078, CVE-2024-50066, CVE-2024-53156,
CVE-2024-49893, CVE-2024-50021, CVE-2024-47711, CVE-2024-47726,
CVE-2024-50024, CVE-2024-49865, CVE-2024-50064, CVE-2024-50049,
CVE-2024-50171, CVE-2024-50019, CVE-2024-50077, CVE-2024-50199,
CVE-2024-50072, CVE-2024-50069, CVE-2024-50048, CVE-2024-49972,
CVE-2024-53165, CVE-2024-50022, CVE-2024-50084, CVE-2024-50185,
CVE-2024-50055, CVE-2024-50187, CVE-2024-50009, CVE-2024-50082,
CVE-2024-50085, CVE-2024-50095, CVE-2024-50195, CVE-2024-50080,
CVE-2024-50076, CVE-2024-50088, CVE-2024-50039, CVE-2024-50044,
CVE-2024-50030, CVE-2024-49968, CVE-2024-50148, CVE-2024-50192,
CVE-2024-50032, CVE-2024-50061, CVE-2024-50233, CVE-2024-50099,
CVE-2024-49921, CVE-2024-50184, CVE-2024-50065, CVE-2024-49914,
CVE-2024-50027, CVE-2024-50070, CVE-2024-50086, CVE-2024-50189,
CVE-2024-56614, CVE-2024-50057, CVE-2024-50096, CVE-2024-50045,
CVE-2024-50036, CVE-2024-56663, CVE-2024-50191, CVE-2024-50101)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.1-1018-realtime 6.8.1-1018.19
linux-image-realtime 6.8.1-1018.19
linux-image-realtime-hwe-24.04 6.8.1-1018.19

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7383-2
https://ubuntu.com/security/notices/USN-7383-1
CVE-2024-47711, CVE-2024-47726, CVE-2024-49865, CVE-2024-49893,
CVE-2024-49914, CVE-2024-49920, CVE-2024-49921, CVE-2024-49968,
CVE-2024-49972, CVE-2024-50009, CVE-2024-50019, CVE-2024-50020,
CVE-2024-50021, CVE-2024-50022, CVE-2024-50023, CVE-2024-50024,
CVE-2024-50025, CVE-2024-50026, CVE-2024-50027, CVE-2024-50028,
CVE-2024-50029, CVE-2024-50030, CVE-2024-50031, CVE-2024-50032,
CVE-2024-50033, CVE-2024-50035, CVE-2024-50036, CVE-2024-50038,
CVE-2024-50039, CVE-2024-50040, CVE-2024-50041, CVE-2024-50042,
CVE-2024-50044, CVE-2024-50045, CVE-2024-50046, CVE-2024-50047,
CVE-2024-50048, CVE-2024-50049, CVE-2024-50055, CVE-2024-50056,
CVE-2024-50057, CVE-2024-50058, CVE-2024-50059, CVE-2024-50060,
CVE-2024-50061, CVE-2024-50062, CVE-2024-50063, CVE-2024-50064,
CVE-2024-50065, CVE-2024-50066, CVE-2024-50068, CVE-2024-50069,
CVE-2024-50070, CVE-2024-50072, CVE-2024-50073, CVE-2024-50074,
CVE-2024-50075, CVE-2024-50076, CVE-2024-50077, CVE-2024-50078,
CVE-2024-50080, CVE-2024-50082, CVE-2024-50083, CVE-2024-50084,
CVE-2024-50085, CVE-2024-50086, CVE-2024-50087, CVE-2024-50088,
CVE-2024-50090, CVE-2024-50093, CVE-2024-50095, CVE-2024-50096,
CVE-2024-50098, CVE-2024-50099, CVE-2024-50101, CVE-2024-50117,
CVE-2024-50134, CVE-2024-50148, CVE-2024-50171, CVE-2024-50180,
CVE-2024-50182, CVE-2024-50183, CVE-2024-50184, CVE-2024-50185,
CVE-2024-50186, CVE-2024-50187, CVE-2024-50188, CVE-2024-50189,
CVE-2024-50191, CVE-2024-50192, CVE-2024-50193, CVE-2024-50194,
CVE-2024-50195, CVE-2024-50196, CVE-2024-50197, CVE-2024-50198,
CVE-2024-50199, CVE-2024-50200, CVE-2024-50201, CVE-2024-50202,
CVE-2024-50229, CVE-2024-50233, CVE-2024-53156, CVE-2024-53165,
CVE-2024-53170, CVE-2024-56582, CVE-2024-56614, CVE-2024-56663

Package Information:
https://launchpad.net/ubuntu/+source/linux-realtime/6.8.1-1018.19



[USN-7386-1] Linux kernel (OEM) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7386-1
March 27, 2025

linux-oem-6.8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-6.8: Linux kernel for OEM systems

Details:

Michael Randrianantenaina discovered that the Bluetooth driver in the Linux
Kernel contained an improper access control vulnerability. A nearby
attacker could use this to connect a rougue device and possibly execute
arbitrary code. (CVE-2024-8805)

Attila Szász discovered that the HFS+ file system implementation in the
Linux Kernel contained a heap overflow vulnerability. An attacker could use
a specially crafted file system image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2025-0927)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- ACPI drivers;
- Drivers core;
- ATA over ethernet (AOE) driver;
- Network block device driver;
- Ublk userspace block driver;
- Compressed RAM block device driver;
- TPM device driver;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- DAX dirext access to differentiated memory framework;
- ARM SCMI message protocol;
- EFI core;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- I3C subsystem;
- IIO subsystem;
- InfiniBand drivers;
- Input Device core drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- Mailbox framework;
- Media drivers;
- Ethernet bonding driver;
- Network drivers;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- NTB driver;
- Virtio pmem driver;
- Parport drivers;
- PCI subsystem;
- Alibaba DDR Sub-System Driveway PMU driver;
- Pin controllers subsystem;
- x86 platform drivers;
- Powercap sysfs driver;
- Remote Processor subsystem;
- SCSI subsystem;
- SuperH / SH-Mobile drivers;
- Direct Digital Synthesis drivers;
- Thermal drivers;
- TTY drivers;
- UFS subsystem;
- USB Device Class drivers;
- USB Gadget drivers;
- USB Host Controller drivers;
- TI TPS6598x USB Power Delivery controller driver;
- vDPA drivers;
- Virtio Host (VHOST) subsystem;
- Framebuffer layer;
- AFS file system;
- BTRFS file system;
- File systems infrastructure;
- Ceph distributed file system;
- Ext4 file system;
- F2FS file system;
- JFS file system;
- Network file systems library;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- NTFS3 file system;
- SMB network file system;
- BPF subsystem;
- Network file system (NFS) superblock;
- Virtio network driver;
- Network traffic control;
- Network sockets;
- TCP network protocol;
- User-space API (UAPI);
- io_uring subsystem;
- Perf events;
- Kernel thread helper (kthread);
- Padata parallel execution mechanism;
- RCU subsystem;
- Arbitrary resource management;
- Static call mechanism;
- Timer subsystem;
- Tracing infrastructure;
- Maple Tree data structure library;
- Memory management;
- Bluetooth subsystem;
- Ethernet bridge;
- CAN network layer;
- Networking core;
- Distributed Switch Architecture;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- IEEE 802.15.4 subsystem;
- Multipath TCP;
- NCSI (Network Controller Sideband Interface) driver;
- Netfilter;
- Netlink;
- RxRPC session sockets;
- SCTP protocol;
- TIPC protocol;
- Unix domain sockets;
- Wireless networking;
- eXpress Data Path;
- AudioScience HPI driver;
- KVM core;
(CVE-2024-49952, CVE-2024-49920, CVE-2024-49945, CVE-2024-50180,
CVE-2024-49944, CVE-2024-49987, CVE-2024-50148, CVE-2024-49959,
CVE-2024-50063, CVE-2024-50083, CVE-2024-49878, CVE-2024-49870,
CVE-2024-49863, CVE-2024-49921, CVE-2024-49992, CVE-2024-47691,
CVE-2024-49913, CVE-2024-47712, CVE-2024-49948, CVE-2024-49976,
CVE-2024-50085, CVE-2024-49891, CVE-2024-56614, CVE-2024-47713,
CVE-2024-47703, CVE-2024-50191, CVE-2024-50087, CVE-2024-49958,
CVE-2024-49868, CVE-2024-49922, CVE-2024-49960, CVE-2024-50019,
CVE-2024-47749, CVE-2024-49996, CVE-2024-47677, CVE-2024-50065,
CVE-2024-47744, CVE-2024-49968, CVE-2024-49985, CVE-2024-47752,
CVE-2024-50017, CVE-2024-50183, CVE-2024-47709, CVE-2024-49938,
CVE-2024-49876, CVE-2024-49893, CVE-2024-50134, CVE-2024-49972,
CVE-2024-49934, CVE-2024-50015, CVE-2024-49856, CVE-2024-49853,
CVE-2024-47711, CVE-2024-49949, CVE-2024-50026, CVE-2024-47681,
CVE-2024-50000, CVE-2024-50189, CVE-2024-47716, CVE-2024-47723,
CVE-2024-50044, CVE-2024-50179, CVE-2024-49871, CVE-2024-50008,
CVE-2024-49955, CVE-2024-50007, CVE-2024-47695, CVE-2024-49889,
CVE-2024-49954, CVE-2024-49894, CVE-2024-50014, CVE-2024-47731,
CVE-2024-50055, CVE-2024-50098, CVE-2024-49930, CVE-2024-47684,
CVE-2024-47705, CVE-2024-50029, CVE-2024-49901, CVE-2024-47689,
CVE-2024-50022, CVE-2024-50009, CVE-2024-49937, CVE-2024-50197,
CVE-2024-49911, CVE-2024-50076, CVE-2024-50002, CVE-2024-50077,
CVE-2024-47679, CVE-2024-50025, CVE-2024-50069, CVE-2024-50101,
CVE-2024-49942, CVE-2024-49986, CVE-2024-50012, CVE-2024-49858,
CVE-2024-49884, CVE-2024-50201, CVE-2024-47701, CVE-2024-49994,
CVE-2024-49897, CVE-2024-47687, CVE-2024-47751, CVE-2024-50001,
CVE-2024-50117, CVE-2024-49909, CVE-2024-50086, CVE-2024-50064,
CVE-2024-50088, CVE-2024-50005, CVE-2024-50184, CVE-2024-49882,
CVE-2024-49936, CVE-2024-49933, CVE-2024-49995, CVE-2024-47704,
CVE-2024-50066, CVE-2024-49898, CVE-2024-50068, CVE-2024-50192,
CVE-2024-53104, CVE-2024-49860, CVE-2024-47741, CVE-2024-50039,
CVE-2024-47699, CVE-2024-49861, CVE-2024-49969, CVE-2024-49950,
CVE-2024-50194, CVE-2024-49929, CVE-2024-50006, CVE-2024-49997,
CVE-2024-49983, CVE-2024-47710, CVE-2024-50200, CVE-2024-47692,
CVE-2024-47748, CVE-2024-49855, CVE-2024-50182, CVE-2024-47706,
CVE-2024-50188, CVE-2024-47732, CVE-2024-47707, CVE-2024-50048,
CVE-2024-50058, CVE-2024-49912, CVE-2024-49966, CVE-2024-49852,
CVE-2024-47753, CVE-2024-50202, CVE-2024-50062, CVE-2024-50056,
CVE-2024-49946, CVE-2024-49902, CVE-2024-50033, CVE-2024-47750,
CVE-2024-50021, CVE-2024-49939, CVE-2024-50072, CVE-2024-49851,
CVE-2024-49928, CVE-2024-50061, CVE-2024-49885, CVE-2024-50047,
CVE-2024-47672, CVE-2024-47734, CVE-2024-47714, CVE-2024-49886,
CVE-2024-47730, CVE-2024-47697, CVE-2024-49973, CVE-2024-47718,
CVE-2024-49862, CVE-2024-49963, CVE-2024-49881, CVE-2024-53165,
CVE-2024-49998, CVE-2024-47757, CVE-2024-49982, CVE-2024-50186,
CVE-2024-50016, CVE-2024-47675, CVE-2024-50090, CVE-2024-49917,
CVE-2024-50031, CVE-2024-50093, CVE-2024-49859, CVE-2024-49890,
CVE-2024-47670, CVE-2024-49919, CVE-2024-53156, CVE-2024-49924,
CVE-2024-50078, CVE-2024-49864, CVE-2024-49962, CVE-2024-47720,
CVE-2024-49874, CVE-2024-41016, CVE-2024-49991, CVE-2024-47726,
CVE-2024-50171, CVE-2024-47682, CVE-2024-49865, CVE-2024-49988,
CVE-2024-49903, CVE-2024-50035, CVE-2024-50229, CVE-2024-50075,
CVE-2024-50195, CVE-2024-49947, CVE-2024-49900, CVE-2024-50040,
CVE-2024-50176, CVE-2024-47686, CVE-2024-49978, CVE-2024-49923,
CVE-2024-50199, CVE-2024-49999, CVE-2024-50070, CVE-2024-49953,
CVE-2024-47733, CVE-2024-49888, CVE-2024-49977, CVE-2024-50080,
CVE-2024-49905, CVE-2024-47737, CVE-2024-49961, CVE-2024-50030,
CVE-2024-49951, CVE-2024-49892, CVE-2024-50096, CVE-2024-47735,
CVE-2024-47673, CVE-2024-56663, CVE-2024-49981, CVE-2024-50049,
CVE-2024-50193, CVE-2024-49957, CVE-2024-47742, CVE-2024-49880,
CVE-2024-49965, CVE-2024-49927, CVE-2024-47690, CVE-2024-50057,
CVE-2024-50073, CVE-2024-49931, CVE-2024-49875, CVE-2024-50041,
CVE-2024-47700, CVE-2024-47719, CVE-2024-56582, CVE-2024-47738,
CVE-2024-47754, CVE-2024-49850, CVE-2024-47678, CVE-2024-49935,
CVE-2024-47739, CVE-2024-50028, CVE-2024-47727, CVE-2024-47728,
CVE-2024-50084, CVE-2024-50095, CVE-2024-50175, CVE-2024-50198,
CVE-2024-47702, CVE-2024-50187, CVE-2024-50032, CVE-2024-50074,
CVE-2024-50020, CVE-2024-53144, CVE-2024-50233, CVE-2024-47698,
CVE-2024-49879, CVE-2024-49896, CVE-2024-47747, CVE-2024-49877,
CVE-2024-50046, CVE-2024-49866, CVE-2024-47740, CVE-2024-50042,
CVE-2024-50060, CVE-2024-49925, CVE-2024-50013, CVE-2024-49867,
CVE-2024-47685, CVE-2024-47743, CVE-2024-49883, CVE-2024-53170,
CVE-2024-50038, CVE-2024-47756, CVE-2024-47696, CVE-2024-49980,
CVE-2024-50185, CVE-2024-47693, CVE-2024-49915, CVE-2024-49914,
CVE-2024-49907, CVE-2024-49989, CVE-2024-50196, CVE-2024-50027,
CVE-2024-47745, CVE-2024-50045, CVE-2024-50024, CVE-2024-49918,
CVE-2024-49975, CVE-2024-49974, CVE-2024-50082, CVE-2024-49895,
CVE-2024-47671, CVE-2024-50059, CVE-2024-50099, CVE-2024-50023,
CVE-2024-47688, CVE-2024-49926, CVE-2024-50036)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1024-oem 6.8.0-1024.24
linux-image-oem-24.04 6.8.0-1024.24
linux-image-oem-24.04a 6.8.0-1024.24

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7386-1
CVE-2024-41016, CVE-2024-47670, CVE-2024-47671, CVE-2024-47672,
CVE-2024-47673, CVE-2024-47675, CVE-2024-47677, CVE-2024-47678,
CVE-2024-47679, CVE-2024-47681, CVE-2024-47682, CVE-2024-47684,
CVE-2024-47685, CVE-2024-47686, CVE-2024-47687, CVE-2024-47688,
CVE-2024-47689, CVE-2024-47690, CVE-2024-47691, CVE-2024-47692,
CVE-2024-47693, CVE-2024-47695, CVE-2024-47696, CVE-2024-47697,
CVE-2024-47698, CVE-2024-47699, CVE-2024-47700, CVE-2024-47701,
CVE-2024-47702, CVE-2024-47703, CVE-2024-47704, CVE-2024-47705,
CVE-2024-47706, CVE-2024-47707, CVE-2024-47709, CVE-2024-47710,
CVE-2024-47711, CVE-2024-47712, CVE-2024-47713, CVE-2024-47714,
CVE-2024-47716, CVE-2024-47718, CVE-2024-47719, CVE-2024-47720,
CVE-2024-47723, CVE-2024-47726, CVE-2024-47727, CVE-2024-47728,
CVE-2024-47730, CVE-2024-47731, CVE-2024-47732, CVE-2024-47733,
CVE-2024-47734, CVE-2024-47735, CVE-2024-47737, CVE-2024-47738,
CVE-2024-47739, CVE-2024-47740, CVE-2024-47741, CVE-2024-47742,
CVE-2024-47743, CVE-2024-47744, CVE-2024-47745, CVE-2024-47747,
CVE-2024-47748, CVE-2024-47749, CVE-2024-47750, CVE-2024-47751,
CVE-2024-47752, CVE-2024-47753, CVE-2024-47754, CVE-2024-47756,
CVE-2024-47757, CVE-2024-49850, CVE-2024-49851, CVE-2024-49852,
CVE-2024-49853, CVE-2024-49855, CVE-2024-49856, CVE-2024-49858,
CVE-2024-49859, CVE-2024-49860, CVE-2024-49861, CVE-2024-49862,
CVE-2024-49863, CVE-2024-49864, CVE-2024-49865, CVE-2024-49866,
CVE-2024-49867, CVE-2024-49868, CVE-2024-49870, CVE-2024-49871,
CVE-2024-49874, CVE-2024-49875, CVE-2024-49876, CVE-2024-49877,
CVE-2024-49878, CVE-2024-49879, CVE-2024-49880, CVE-2024-49881,
CVE-2024-49882, CVE-2024-49883, CVE-2024-49884, CVE-2024-49885,
CVE-2024-49886, CVE-2024-49888, CVE-2024-49889, CVE-2024-49890,
CVE-2024-49891, CVE-2024-49892, CVE-2024-49893, CVE-2024-49894,
CVE-2024-49895, CVE-2024-49896, CVE-2024-49897, CVE-2024-49898,
CVE-2024-49900, CVE-2024-49901, CVE-2024-49902, CVE-2024-49903,
CVE-2024-49905, CVE-2024-49907, CVE-2024-49909, CVE-2024-49911,
CVE-2024-49912, CVE-2024-49913, CVE-2024-49914, CVE-2024-49915,
CVE-2024-49917, CVE-2024-49918, CVE-2024-49919, CVE-2024-49920,
CVE-2024-49921, CVE-2024-49922, CVE-2024-49923, CVE-2024-49924,
CVE-2024-49925, CVE-2024-49926, CVE-2024-49927, CVE-2024-49928,
CVE-2024-49929, CVE-2024-49930, CVE-2024-49931, CVE-2024-49933,
CVE-2024-49934, CVE-2024-49935, CVE-2024-49936, CVE-2024-49937,
CVE-2024-49938, CVE-2024-49939, CVE-2024-49942, CVE-2024-49944,
CVE-2024-49945, CVE-2024-49946, CVE-2024-49947, CVE-2024-49948,
CVE-2024-49949, CVE-2024-49950, CVE-2024-49951, CVE-2024-49952,
CVE-2024-49953, CVE-2024-49954, CVE-2024-49955, CVE-2024-49957,
CVE-2024-49958, CVE-2024-49959, CVE-2024-49960, CVE-2024-49961,
CVE-2024-49962, CVE-2024-49963, CVE-2024-49965, CVE-2024-49966,
CVE-2024-49968, CVE-2024-49969, CVE-2024-49972, CVE-2024-49973,
CVE-2024-49974, CVE-2024-49975, CVE-2024-49976, CVE-2024-49977,
CVE-2024-49978, CVE-2024-49980, CVE-2024-49981, CVE-2024-49982,
CVE-2024-49983, CVE-2024-49985, CVE-2024-49986, CVE-2024-49987,
CVE-2024-49988, CVE-2024-49989, CVE-2024-49991, CVE-2024-49992,
CVE-2024-49994, CVE-2024-49995, CVE-2024-49996, CVE-2024-49997,
CVE-2024-49998, CVE-2024-49999, CVE-2024-50000, CVE-2024-50001,
CVE-2024-50002, CVE-2024-50005, CVE-2024-50006, CVE-2024-50007,
CVE-2024-50008, CVE-2024-50009, CVE-2024-50012, CVE-2024-50013,
CVE-2024-50014, CVE-2024-50015, CVE-2024-50016, CVE-2024-50017,
CVE-2024-50019, CVE-2024-50020, CVE-2024-50021, CVE-2024-50022,
CVE-2024-50023, CVE-2024-50024, CVE-2024-50025, CVE-2024-50026,
CVE-2024-50027, CVE-2024-50028, CVE-2024-50029, CVE-2024-50030,
CVE-2024-50031, CVE-2024-50032, CVE-2024-50033, CVE-2024-50035,
CVE-2024-50036, CVE-2024-50038, CVE-2024-50039, CVE-2024-50040,
CVE-2024-50041, CVE-2024-50042, CVE-2024-50044, CVE-2024-50045,
CVE-2024-50046, CVE-2024-50047, CVE-2024-50048, CVE-2024-50049,
CVE-2024-50055, CVE-2024-50056, CVE-2024-50057, CVE-2024-50058,
CVE-2024-50059, CVE-2024-50060, CVE-2024-50061, CVE-2024-50062,
CVE-2024-50063, CVE-2024-50064, CVE-2024-50065, CVE-2024-50066,
CVE-2024-50068, CVE-2024-50069, CVE-2024-50070, CVE-2024-50072,
CVE-2024-50073, CVE-2024-50074, CVE-2024-50075, CVE-2024-50076,
CVE-2024-50077, CVE-2024-50078, CVE-2024-50080, CVE-2024-50082,
CVE-2024-50083, CVE-2024-50084, CVE-2024-50085, CVE-2024-50086,
CVE-2024-50087, CVE-2024-50088, CVE-2024-50090, CVE-2024-50093,
CVE-2024-50095, CVE-2024-50096, CVE-2024-50098, CVE-2024-50099,
CVE-2024-50101, CVE-2024-50117, CVE-2024-50134, CVE-2024-50148,
CVE-2024-50171, CVE-2024-50175, CVE-2024-50176, CVE-2024-50179,
CVE-2024-50180, CVE-2024-50182, CVE-2024-50183, CVE-2024-50184,
CVE-2024-50185, CVE-2024-50186, CVE-2024-50187, CVE-2024-50188,
CVE-2024-50189, CVE-2024-50191, CVE-2024-50192, CVE-2024-50193,
CVE-2024-50194, CVE-2024-50195, CVE-2024-50196, CVE-2024-50197,
CVE-2024-50198, CVE-2024-50199, CVE-2024-50200, CVE-2024-50201,
CVE-2024-50202, CVE-2024-50229, CVE-2024-50233, CVE-2024-53104,
CVE-2024-53144, CVE-2024-53156, CVE-2024-53165, CVE-2024-53170,
CVE-2024-56582, CVE-2024-56614, CVE-2024-56663, CVE-2024-8805,
CVE-2025-0927

Package Information:
https://launchpad.net/ubuntu/+source/linux-oem-6.8/6.8.0-1024.24



[USN-7384-1] Linux kernel (Azure) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7384-1
March 27, 2025

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Michael Randrianantenaina discovered that the Bluetooth driver in the Linux
Kernel contained an improper access control vulnerability. A nearby
attacker could use this to connect a rougue device and possibly execute
arbitrary code. (CVE-2024-8805)

Attila Szász discovered that the HFS+ file system implementation in the
Linux Kernel contained a heap overflow vulnerability. An attacker could use
a specially crafted file system image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2025-0927)

It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- ACPI drivers;
- Drivers core;
- ATA over ethernet (AOE) driver;
- Network block device driver;
- Ublk userspace block driver;
- Compressed RAM block device driver;
- TPM device driver;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- DAX dirext access to differentiated memory framework;
- ARM SCMI message protocol;
- EFI core;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- I3C subsystem;
- IIO subsystem;
- InfiniBand drivers;
- Input Device core drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- Mailbox framework;
- Media drivers;
- Ethernet bonding driver;
- Network drivers;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- NTB driver;
- Virtio pmem driver;
- Parport drivers;
- PCI subsystem;
- Alibaba DDR Sub-System Driveway PMU driver;
- Pin controllers subsystem;
- x86 platform drivers;
- Powercap sysfs driver;
- Remote Processor subsystem;
- SCSI subsystem;
- SuperH / SH-Mobile drivers;
- Direct Digital Synthesis drivers;
- Thermal drivers;
- TTY drivers;
- UFS subsystem;
- USB Device Class drivers;
- USB Gadget drivers;
- USB Host Controller drivers;
- TI TPS6598x USB Power Delivery controller driver;
- vDPA drivers;
- Virtio Host (VHOST) subsystem;
- Framebuffer layer;
- AFS file system;
- BTRFS file system;
- File systems infrastructure;
- Ceph distributed file system;
- Ext4 file system;
- F2FS file system;
- JFS file system;
- Network file systems library;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- NTFS3 file system;
- SMB network file system;
- BPF subsystem;
- Network file system (NFS) superblock;
- Virtio network driver;
- Network traffic control;
- Network sockets;
- TCP network protocol;
- User-space API (UAPI);
- io_uring subsystem;
- Perf events;
- Kernel thread helper (kthread);
- Padata parallel execution mechanism;
- RCU subsystem;
- Arbitrary resource management;
- Static call mechanism;
- Timer subsystem;
- Tracing infrastructure;
- Maple Tree data structure library;
- Memory management;
- Bluetooth subsystem;
- Ethernet bridge;
- CAN network layer;
- Networking core;
- Distributed Switch Architecture;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- IEEE 802.15.4 subsystem;
- Multipath TCP;
- NCSI (Network Controller Sideband Interface) driver;
- Netfilter;
- Netlink;
- RxRPC session sockets;
- SCTP protocol;
- TIPC protocol;
- Unix domain sockets;
- Wireless networking;
- eXpress Data Path;
- AudioScience HPI driver;
- KVM core;
(CVE-2024-49994, CVE-2024-47740, CVE-2024-49936, CVE-2024-47716,
CVE-2024-47733, CVE-2024-50075, CVE-2024-49870, CVE-2024-50007,
CVE-2024-49897, CVE-2024-49915, CVE-2024-47756, CVE-2024-47700,
CVE-2024-49946, CVE-2024-50012, CVE-2024-47750, CVE-2024-49863,
CVE-2024-50059, CVE-2024-50026, CVE-2024-49995, CVE-2024-50035,
CVE-2024-47751, CVE-2024-50096, CVE-2024-50082, CVE-2024-50090,
CVE-2024-50000, CVE-2024-47690, CVE-2024-47741, CVE-2024-49898,
CVE-2024-47685, CVE-2024-50038, CVE-2024-49957, CVE-2024-47682,
CVE-2024-50002, CVE-2024-47709, CVE-2024-50201, CVE-2024-49927,
CVE-2024-50076, CVE-2024-56582, CVE-2024-47742, CVE-2024-47734,
CVE-2024-50040, CVE-2024-49862, CVE-2024-49942, CVE-2024-50193,
CVE-2024-49880, CVE-2024-50008, CVE-2024-49949, CVE-2024-50056,
CVE-2024-50099, CVE-2024-50180, CVE-2024-50045, CVE-2024-49923,
CVE-2024-49987, CVE-2024-49884, CVE-2024-50031, CVE-2024-47705,
CVE-2024-47728, CVE-2024-49969, CVE-2024-50077, CVE-2024-50188,
CVE-2024-49852, CVE-2024-49890, CVE-2024-47745, CVE-2024-50058,
CVE-2024-50186, CVE-2024-47749, CVE-2024-56614, CVE-2024-50021,
CVE-2024-50055, CVE-2024-47727, CVE-2024-47677, CVE-2024-49922,
CVE-2024-50015, CVE-2024-50084, CVE-2024-47689, CVE-2024-50101,
CVE-2024-47699, CVE-2024-49947, CVE-2024-49999, CVE-2024-49868,
CVE-2024-50184, CVE-2024-50187, CVE-2024-47757, CVE-2024-49900,
CVE-2024-47703, CVE-2024-49975, CVE-2024-47692, CVE-2024-49980,
CVE-2024-49951, CVE-2024-49930, CVE-2024-49867, CVE-2024-49860,
CVE-2024-50009, CVE-2024-50072, CVE-2024-50229, CVE-2024-49954,
CVE-2024-50183, CVE-2024-49858, CVE-2024-49909, CVE-2024-49926,
CVE-2024-47754, CVE-2024-50027, CVE-2024-50200, CVE-2024-50196,
CVE-2024-50086, CVE-2024-47739, CVE-2024-49978, CVE-2024-49983,
CVE-2024-49894, CVE-2024-49973, CVE-2024-49888, CVE-2024-49974,
CVE-2024-47672, CVE-2024-49977, CVE-2024-47738, CVE-2024-49893,
CVE-2024-49876, CVE-2024-49960, CVE-2024-49955, CVE-2024-47670,
CVE-2024-47706, CVE-2024-49931, CVE-2024-47686, CVE-2024-49855,
CVE-2024-49901, CVE-2024-47752, CVE-2024-47675, CVE-2024-47704,
CVE-2024-47735, CVE-2024-47744, CVE-2024-50088, CVE-2024-50070,
CVE-2024-47707, CVE-2024-50176, CVE-2024-50080, CVE-2024-50175,
CVE-2024-47731, CVE-2024-49853, CVE-2024-49929, CVE-2024-49989,
CVE-2024-49921, CVE-2024-49965, CVE-2024-49891, CVE-2024-50005,
CVE-2024-47715, CVE-2024-50085, CVE-2024-50189, CVE-2024-47723,
CVE-2024-50020, CVE-2024-49902, CVE-2024-47730, CVE-2024-53156,
CVE-2024-49895, CVE-2024-49997, CVE-2024-50192, CVE-2024-49850,
CVE-2024-50062, CVE-2024-50033, CVE-2024-49972, CVE-2024-49945,
CVE-2024-50036, CVE-2024-50202, CVE-2024-50095, CVE-2024-49913,
CVE-2024-50049, CVE-2024-50148, CVE-2024-49948, CVE-2024-49866,
CVE-2024-49963, CVE-2024-49907, CVE-2024-50117, CVE-2024-49885,
CVE-2024-49874, CVE-2024-50198, CVE-2024-49856, CVE-2024-49986,
CVE-2024-49871, CVE-2024-50028, CVE-2024-49889, CVE-2024-50024,
CVE-2024-47687, CVE-2024-50065, CVE-2024-49953, CVE-2024-47748,
CVE-2024-47747, CVE-2024-47673, CVE-2024-49928, CVE-2024-50191,
CVE-2024-50016, CVE-2024-53170, CVE-2024-49933, CVE-2024-50029,
CVE-2024-50098, CVE-2024-49988, CVE-2024-49985, CVE-2024-50042,
CVE-2024-50171, CVE-2024-50233, CVE-2024-49976, CVE-2024-49996,
CVE-2024-49950, CVE-2024-49968, CVE-2024-50083, CVE-2024-49966,
CVE-2024-49851, CVE-2024-50066, CVE-2024-49864, CVE-2024-50048,
CVE-2024-50069, CVE-2024-50001, CVE-2024-50194, CVE-2024-47693,
CVE-2024-49905, CVE-2024-50134, CVE-2024-49944, CVE-2024-50060,
CVE-2024-49892, CVE-2024-49982, CVE-2024-49883, CVE-2024-49875,
CVE-2024-47691, CVE-2024-47714, CVE-2024-47712, CVE-2024-50025,
CVE-2024-50023, CVE-2024-47726, CVE-2024-50041, CVE-2024-49896,
CVE-2024-50195, CVE-2024-47679, CVE-2024-47678, CVE-2024-49877,
CVE-2024-47684, CVE-2024-47719, CVE-2024-49937, CVE-2024-53144,
CVE-2024-47737, CVE-2024-49998, CVE-2024-49879, CVE-2024-50019,
CVE-2024-50093, CVE-2024-50073, CVE-2024-50064, CVE-2024-50006,
CVE-2024-47695, CVE-2024-49882, CVE-2024-50179, CVE-2024-49865,
CVE-2024-47702, CVE-2024-50046, CVE-2024-49919, CVE-2024-47697,
CVE-2024-50017, CVE-2024-50014, CVE-2024-49861, CVE-2024-50197,
CVE-2024-49886, CVE-2024-49938, CVE-2024-49991, CVE-2024-49981,
CVE-2024-56663, CVE-2024-49914, CVE-2024-49920, CVE-2024-47671,
CVE-2024-49961, CVE-2024-47698, CVE-2024-49952, CVE-2024-47688,
CVE-2024-50078, CVE-2024-50199, CVE-2024-49918, CVE-2024-50044,
CVE-2024-50013, CVE-2024-47711, CVE-2024-49917, CVE-2024-50057,
CVE-2024-47718, CVE-2024-49911, CVE-2024-49912, CVE-2024-53165,
CVE-2024-50068, CVE-2024-50087, CVE-2024-47720, CVE-2024-49958,
CVE-2024-49934, CVE-2024-49859, CVE-2024-47710, CVE-2024-49903,
CVE-2024-49925, CVE-2024-50061, CVE-2024-41016, CVE-2024-47696,
CVE-2024-47701, CVE-2024-49939, CVE-2024-49924, CVE-2024-49935,
CVE-2024-50030, CVE-2024-50074, CVE-2024-47681, CVE-2024-47743,
CVE-2024-49992, CVE-2024-49881, CVE-2024-50063, CVE-2024-47713,
CVE-2024-50039, CVE-2024-50185, CVE-2024-49962, CVE-2024-50182,
CVE-2024-50022, CVE-2024-49959, CVE-2024-50047, CVE-2024-53104,
CVE-2024-49878, CVE-2024-47732, CVE-2024-47753)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1025-azure 6.8.0-1025.30
linux-image-6.8.0-1025-azure-fde 6.8.0-1025.30
linux-image-azure-fde-lts-24.04 6.8.0-1025.30
linux-image-azure-lts-24.04 6.8.0-1025.30

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7384-1
CVE-2024-41016, CVE-2024-47670, CVE-2024-47671, CVE-2024-47672,
CVE-2024-47673, CVE-2024-47675, CVE-2024-47677, CVE-2024-47678,
CVE-2024-47679, CVE-2024-47681, CVE-2024-47682, CVE-2024-47684,
CVE-2024-47685, CVE-2024-47686, CVE-2024-47687, CVE-2024-47688,
CVE-2024-47689, CVE-2024-47690, CVE-2024-47691, CVE-2024-47692,
CVE-2024-47693, CVE-2024-47695, CVE-2024-47696, CVE-2024-47697,
CVE-2024-47698, CVE-2024-47699, CVE-2024-47700, CVE-2024-47701,
CVE-2024-47702, CVE-2024-47703, CVE-2024-47704, CVE-2024-47705,
CVE-2024-47706, CVE-2024-47707, CVE-2024-47709, CVE-2024-47710,
CVE-2024-47711, CVE-2024-47712, CVE-2024-47713, CVE-2024-47714,
CVE-2024-47715, CVE-2024-47716, CVE-2024-47718, CVE-2024-47719,
CVE-2024-47720, CVE-2024-47723, CVE-2024-47726, CVE-2024-47727,
CVE-2024-47728, CVE-2024-47730, CVE-2024-47731, CVE-2024-47732,
CVE-2024-47733, CVE-2024-47734, CVE-2024-47735, CVE-2024-47737,
CVE-2024-47738, CVE-2024-47739, CVE-2024-47740, CVE-2024-47741,
CVE-2024-47742, CVE-2024-47743, CVE-2024-47744, CVE-2024-47745,
CVE-2024-47747, CVE-2024-47748, CVE-2024-47749, CVE-2024-47750,
CVE-2024-47751, CVE-2024-47752, CVE-2024-47753, CVE-2024-47754,
CVE-2024-47756, CVE-2024-47757, CVE-2024-49850, CVE-2024-49851,
CVE-2024-49852, CVE-2024-49853, CVE-2024-49855, CVE-2024-49856,
CVE-2024-49858, CVE-2024-49859, CVE-2024-49860, CVE-2024-49861,
CVE-2024-49862, CVE-2024-49863, CVE-2024-49864, CVE-2024-49865,
CVE-2024-49866, CVE-2024-49867, CVE-2024-49868, CVE-2024-49870,
CVE-2024-49871, CVE-2024-49874, CVE-2024-49875, CVE-2024-49876,
CVE-2024-49877, CVE-2024-49878, CVE-2024-49879, CVE-2024-49880,
CVE-2024-49881, CVE-2024-49882, CVE-2024-49883, CVE-2024-49884,
CVE-2024-49885, CVE-2024-49886, CVE-2024-49888, CVE-2024-49889,
CVE-2024-49890, CVE-2024-49891, CVE-2024-49892, CVE-2024-49893,
CVE-2024-49894, CVE-2024-49895, CVE-2024-49896, CVE-2024-49897,
CVE-2024-49898, CVE-2024-49900, CVE-2024-49901, CVE-2024-49902,
CVE-2024-49903, CVE-2024-49905, CVE-2024-49907, CVE-2024-49909,
CVE-2024-49911, CVE-2024-49912, CVE-2024-49913, CVE-2024-49914,
CVE-2024-49915, CVE-2024-49917, CVE-2024-49918, CVE-2024-49919,
CVE-2024-49920, CVE-2024-49921, CVE-2024-49922, CVE-2024-49923,
CVE-2024-49924, CVE-2024-49925, CVE-2024-49926, CVE-2024-49927,
CVE-2024-49928, CVE-2024-49929, CVE-2024-49930, CVE-2024-49931,
CVE-2024-49933, CVE-2024-49934, CVE-2024-49935, CVE-2024-49936,
CVE-2024-49937, CVE-2024-49938, CVE-2024-49939, CVE-2024-49942,
CVE-2024-49944, CVE-2024-49945, CVE-2024-49946, CVE-2024-49947,
CVE-2024-49948, CVE-2024-49949, CVE-2024-49950, CVE-2024-49951,
CVE-2024-49952, CVE-2024-49953, CVE-2024-49954, CVE-2024-49955,
CVE-2024-49957, CVE-2024-49958, CVE-2024-49959, CVE-2024-49960,
CVE-2024-49961, CVE-2024-49962, CVE-2024-49963, CVE-2024-49965,
CVE-2024-49966, CVE-2024-49968, CVE-2024-49969, CVE-2024-49972,
CVE-2024-49973, CVE-2024-49974, CVE-2024-49975, CVE-2024-49976,
CVE-2024-49977, CVE-2024-49978, CVE-2024-49980, CVE-2024-49981,
CVE-2024-49982, CVE-2024-49983, CVE-2024-49985, CVE-2024-49986,
CVE-2024-49987, CVE-2024-49988, CVE-2024-49989, CVE-2024-49991,
CVE-2024-49992, CVE-2024-49994, CVE-2024-49995, CVE-2024-49996,
CVE-2024-49997, CVE-2024-49998, CVE-2024-49999, CVE-2024-50000,
CVE-2024-50001, CVE-2024-50002, CVE-2024-50005, CVE-2024-50006,
CVE-2024-50007, CVE-2024-50008, CVE-2024-50009, CVE-2024-50012,
CVE-2024-50013, CVE-2024-50014, CVE-2024-50015, CVE-2024-50016,
CVE-2024-50017, CVE-2024-50019, CVE-2024-50020, CVE-2024-50021,
CVE-2024-50022, CVE-2024-50023, CVE-2024-50024, CVE-2024-50025,
CVE-2024-50026, CVE-2024-50027, CVE-2024-50028, CVE-2024-50029,
CVE-2024-50030, CVE-2024-50031, CVE-2024-50033, CVE-2024-50035,
CVE-2024-50036, CVE-2024-50038, CVE-2024-50039, CVE-2024-50040,
CVE-2024-50041, CVE-2024-50042, CVE-2024-50044, CVE-2024-50045,
CVE-2024-50046, CVE-2024-50047, CVE-2024-50048, CVE-2024-50049,
CVE-2024-50055, CVE-2024-50056, CVE-2024-50057, CVE-2024-50058,
CVE-2024-50059, CVE-2024-50060, CVE-2024-50061, CVE-2024-50062,
CVE-2024-50063, CVE-2024-50064, CVE-2024-50065, CVE-2024-50066,
CVE-2024-50068, CVE-2024-50069, CVE-2024-50070, CVE-2024-50072,
CVE-2024-50073, CVE-2024-50074, CVE-2024-50075, CVE-2024-50076,
CVE-2024-50077, CVE-2024-50078, CVE-2024-50080, CVE-2024-50082,
CVE-2024-50083, CVE-2024-50084, CVE-2024-50085, CVE-2024-50086,
CVE-2024-50087, CVE-2024-50088, CVE-2024-50090, CVE-2024-50093,
CVE-2024-50095, CVE-2024-50096, CVE-2024-50098, CVE-2024-50099,
CVE-2024-50101, CVE-2024-50117, CVE-2024-50134, CVE-2024-50148,
CVE-2024-50171, CVE-2024-50175, CVE-2024-50176, CVE-2024-50179,
CVE-2024-50180, CVE-2024-50182, CVE-2024-50183, CVE-2024-50184,
CVE-2024-50185, CVE-2024-50186, CVE-2024-50187, CVE-2024-50188,
CVE-2024-50189, CVE-2024-50191, CVE-2024-50192, CVE-2024-50193,
CVE-2024-50194, CVE-2024-50195, CVE-2024-50196, CVE-2024-50197,
CVE-2024-50198, CVE-2024-50199, CVE-2024-50200, CVE-2024-50201,
CVE-2024-50202, CVE-2024-50229, CVE-2024-50233, CVE-2024-53104,
CVE-2024-53144, CVE-2024-53156, CVE-2024-53165, CVE-2024-53170,
CVE-2024-56582, CVE-2024-56614, CVE-2024-56663, CVE-2024-8805,
CVE-2025-0927, CVE-2025-2312

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/6.8.0-1025.30



[USN-7377-1] Smarty vulnerability


==========================================================================
Ubuntu Security Notice USN-7377-1
March 27, 2025

smarty vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.10
- Ubuntu 24.04 LTS

Summary:

Smarty could be made to crash or run programs if it opened a specially
crafted file.

Software Description:
- smarty4: The compiling PHP template engine

Details:

It was discovered that Smarty did not properly sanitize template file
names. An attacker could possibly use this issue to cause Smarty to
crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.10
  smarty4                         4.3.1-1ubuntu0.24.10.1

Ubuntu 24.04 LTS
  smarty4                         4.3.1-1ubuntu0.24.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7377-1
  CVE-2024-35226

Package Information:
https://launchpad.net/ubuntu/+source/smarty4/4.3.1-1ubuntu0.24.10.1
https://launchpad.net/ubuntu/+source/smarty4/4.3.1-1ubuntu0.24.04.1



[USN-7381-1] Linux kernel (Low Latency) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7381-1
March 27, 2025

linux-lowlatency-hwe-6.11 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lowlatency-hwe-6.11: Linux low latency kernel

Details:

Attila Szász discovered that the HFS+ file system implementation in the
Linux Kernel contained a heap overflow vulnerability. An attacker could use
a specially crafted file system image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2025-0927)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- MIPS architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- x86 architecture;
- Block layer subsystem;
- Compute Acceleration Framework;
- ACPI drivers;
- Drivers core;
- Ublk userspace block driver;
- Virtio block driver;
- Bluetooth drivers;
- Buffer Sharing and Synchronization framework;
- DMA engine subsystem;
- EFI core;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- Microsoft Hyper-V drivers;
- Hardware monitoring drivers;
- I3C subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- IOMMU subsystem;
- LED subsystem;
- Multiple devices driver;
- Media drivers;
- Microchip PCI driver;
- MTD block device drivers;
- Network drivers;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- NVME drivers;
- PCI subsystem;
- PHY drivers;
- Pin controllers subsystem;
- x86 platform drivers;
- i.MX PM domains;
- Power supply drivers;
- Voltage and Current Regulator drivers;
- SCSI subsystem;
- i.MX SoC drivers;
- SPI subsystem;
- UFS subsystem;
- USB Gadget drivers;
- TDX Guest driver;
- AFS file system;
- BTRFS file system;
- Ceph distributed file system;
- File systems infrastructure;
- F2FS file system;
- JFFS2 file system;
- JFS file system;
- Network file systems library;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- File system notification infrastructure;
- Overlay file system;
- Diskquota system;
- SMB network file system;
- DRM display driver;
- BPF subsystem;
- VLANs driver;
- KASAN memory debugging framework;
- Memory management;
- StackDepot library;
- Bluetooth subsystem;
- LAPB network protocol;
- Network namespace;
- Netfilter;
- io_uring subsystem;
- Control group (cgroup);
- DMA mapping infrastructure;
- KCSAN framework;
- Scheduler infrastructure;
- Seccomp subsystem;
- Tracing infrastructure;
- Workqueue subsystem;
- KUnit library;
- CAN network layer;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- HSR network protocol;
- IEEE802154.4 network protocol;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- Multipath TCP;
- NET/ROM layer;
- Packet sockets;
- RDS protocol;
- Network traffic control;
- SCTP protocol;
- SMC sockets;
- TIPC protocol;
- Wireless networking;
- eXpress Data Path;
- SELinux security module;
- ALSA framework;
- Intel ASoC drivers;
- SOF drivers;
(CVE-2024-56712, CVE-2024-56761, CVE-2025-21661, CVE-2024-56565,
CVE-2024-57804, CVE-2024-57887, CVE-2025-21642, CVE-2024-56779,
CVE-2025-21656, CVE-2024-57890, CVE-2024-36476, CVE-2024-57843,
CVE-2024-56594, CVE-2024-41932, CVE-2025-21653, CVE-2024-56567,
CVE-2024-56665, CVE-2024-54191, CVE-2024-57893, CVE-2024-57932,
CVE-2024-56656, CVE-2024-57945, CVE-2024-57931, CVE-2024-56599,
CVE-2024-57897, CVE-2024-57903, CVE-2024-57918, CVE-2024-57795,
CVE-2024-56662, CVE-2025-21639, CVE-2024-55881, CVE-2024-57889,
CVE-2024-57884, CVE-2024-57934, CVE-2024-39282, CVE-2024-56718,
CVE-2024-56644, CVE-2024-56760, CVE-2024-43098, CVE-2024-47143,
CVE-2024-55642, CVE-2024-56634, CVE-2024-56564, CVE-2024-56768,
CVE-2024-56649, CVE-2024-57919, CVE-2024-56620, CVE-2024-56625,
CVE-2024-56655, CVE-2024-56772, CVE-2025-21637, CVE-2024-56617,
CVE-2024-57879, CVE-2024-56715, CVE-2024-56550, CVE-2024-50051,
CVE-2024-56673, CVE-2024-51729, CVE-2025-21664, CVE-2025-21649,
CVE-2024-56605, CVE-2024-56622, CVE-2024-56591, CVE-2024-56782,
CVE-2024-57801, CVE-2024-56664, CVE-2024-57916, CVE-2024-53680,
CVE-2024-57926, CVE-2024-56637, CVE-2024-56769, CVE-2024-57924,
CVE-2024-56648, CVE-2024-57872, CVE-2024-56593, CVE-2024-57913,
CVE-2024-53682, CVE-2024-56670, CVE-2024-56767, CVE-2024-56778,
CVE-2024-56777, CVE-2025-21658, CVE-2025-21646, CVE-2024-48875,
CVE-2024-56758, CVE-2024-56604, CVE-2024-56787, CVE-2024-56581,
CVE-2025-21635, CVE-2024-56641, CVE-2024-56608, CVE-2024-57885,
CVE-2024-56716, CVE-2024-56671, CVE-2024-56559, CVE-2025-21633,
CVE-2024-56372, CVE-2024-57888, CVE-2024-56623, CVE-2025-21638,
CVE-2024-56600, CVE-2024-56647, CVE-2025-21659, CVE-2024-41935,
CVE-2024-56624, CVE-2024-56574, CVE-2025-21648, CVE-2024-56621,
CVE-2024-54460, CVE-2024-56659, CVE-2024-47141, CVE-2024-57805,
CVE-2024-57792, CVE-2024-45828, CVE-2024-53681, CVE-2024-56568,
CVE-2024-56764, CVE-2025-21650, CVE-2024-56601, CVE-2024-56663,
CVE-2025-21660, CVE-2025-21629, CVE-2024-56595, CVE-2024-57917,
CVE-2024-53685, CVE-2024-57882, CVE-2024-57894, CVE-2024-56651,
CVE-2024-56657, CVE-2024-57876, CVE-2024-56717, CVE-2024-57935,
CVE-2024-56667, CVE-2024-57910, CVE-2024-57793, CVE-2024-56631,
CVE-2024-56638, CVE-2025-21640, CVE-2024-56710, CVE-2024-56583,
CVE-2024-56557, CVE-2024-56658, CVE-2025-21632, CVE-2024-56645,
CVE-2024-56646, CVE-2024-56640, CVE-2024-57944, CVE-2024-56598,
CVE-2024-57857, CVE-2024-56709, CVE-2024-56654, CVE-2024-57809,
CVE-2024-57895, CVE-2025-21834, CVE-2024-56763, CVE-2024-48881,
CVE-2024-57841, CVE-2024-57878, CVE-2024-56774, CVE-2024-57791,
CVE-2024-56575, CVE-2024-56619, CVE-2024-56570, CVE-2024-56616,
CVE-2024-56569, CVE-2025-21636, CVE-2024-56572, CVE-2024-56552,
CVE-2024-56596, CVE-2025-21654, CVE-2024-56573, CVE-2024-56784,
CVE-2024-56626, CVE-2024-56642, CVE-2024-56643, CVE-2024-56719,
CVE-2024-56632, CVE-2024-57839, CVE-2024-56578, CVE-2024-53690,
CVE-2024-56609, CVE-2024-56562, CVE-2024-56589, CVE-2024-56781,
CVE-2024-56672, CVE-2024-56775, CVE-2024-56713, CVE-2024-56580,
CVE-2024-57874, CVE-2024-56369, CVE-2024-56711, CVE-2025-21651,
CVE-2024-56584, CVE-2024-57904, CVE-2024-54680, CVE-2024-56577,
CVE-2024-56558, CVE-2024-56780, CVE-2024-58087, CVE-2024-57892,
CVE-2025-21644, CVE-2024-57911, CVE-2024-56579, CVE-2025-21663,
CVE-2024-56618, CVE-2024-56766, CVE-2024-56653, CVE-2025-21655,
CVE-2024-56669, CVE-2024-56759, CVE-2024-48876, CVE-2025-21631,
CVE-2024-56765, CVE-2024-56770, CVE-2024-57838, CVE-2025-21634,
CVE-2024-56650, CVE-2024-57939, CVE-2024-56606, CVE-2024-56610,
CVE-2025-21662, CVE-2024-56785, CVE-2024-55916, CVE-2025-21643,
CVE-2024-56586, CVE-2024-56582, CVE-2024-56614, CVE-2024-49571,
CVE-2024-49569, CVE-2024-57798, CVE-2024-56633, CVE-2024-55641,
CVE-2025-21647, CVE-2025-21652, CVE-2024-56757, CVE-2024-56597,
CVE-2024-47794, CVE-2024-57902, CVE-2024-57925, CVE-2024-54683,
CVE-2024-57938, CVE-2024-56615, CVE-2024-57906, CVE-2024-53687,
CVE-2024-57899, CVE-2024-56783, CVE-2024-56786, CVE-2024-56635,
CVE-2024-56551, CVE-2024-53179, CVE-2024-56588, CVE-2024-47408,
CVE-2024-57849, CVE-2024-52319, CVE-2024-56576, CVE-2024-57905,
CVE-2024-57946, CVE-2024-56607, CVE-2024-57806, CVE-2024-57933,
CVE-2024-55639, CVE-2024-56561, CVE-2024-48873, CVE-2024-52332,
CVE-2025-21645, CVE-2024-56602, CVE-2024-56590, CVE-2024-57799,
CVE-2024-57929, CVE-2024-56639, CVE-2024-56613, CVE-2024-56675,
CVE-2024-57912, CVE-2024-57883, CVE-2024-56636, CVE-2024-56592,
CVE-2024-57802, CVE-2024-54455, CVE-2024-57908, CVE-2024-56603,
CVE-2024-57875, CVE-2024-56773, CVE-2024-47809, CVE-2024-56630,
CVE-2024-56587, CVE-2024-56627, CVE-2024-57921, CVE-2024-56660,
CVE-2024-56771, CVE-2024-57886, CVE-2024-57896, CVE-2024-57807,
CVE-2024-57907, CVE-2024-49568, CVE-2024-54193, CVE-2024-56652,
CVE-2024-57940, CVE-2024-57898, CVE-2024-57901, CVE-2024-56714,
CVE-2024-56566, CVE-2024-56563, CVE-2024-56368, CVE-2024-56611,
CVE-2024-56776, CVE-2024-57850, CVE-2024-56629, CVE-2024-57881,
CVE-2024-57880, CVE-2024-57900)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.11.0-1011-lowlatency 6.11.0-1011.12~24.04.1
linux-image-6.11.0-1011-lowlatency-64k 6.11.0-1011.12~24.04.1
linux-image-lowlatency-64k-hwe-24.04 6.11.0-1011.12~24.04.1
linux-image-lowlatency-hwe-24.04 6.11.0-1011.12~24.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7381-1
CVE-2024-36476, CVE-2024-39282, CVE-2024-41932, CVE-2024-41935,
CVE-2024-43098, CVE-2024-45828, CVE-2024-47141, CVE-2024-47143,
CVE-2024-47408, CVE-2024-47794, CVE-2024-47809, CVE-2024-48873,
CVE-2024-48875, CVE-2024-48876, CVE-2024-48881, CVE-2024-49568,
CVE-2024-49569, CVE-2024-49571, CVE-2024-50051, CVE-2024-51729,
CVE-2024-52319, CVE-2024-52332, CVE-2024-53179, CVE-2024-53680,
CVE-2024-53681, CVE-2024-53682, CVE-2024-53685, CVE-2024-53687,
CVE-2024-53690, CVE-2024-54191, CVE-2024-54193, CVE-2024-54455,
CVE-2024-54460, CVE-2024-54680, CVE-2024-54683, CVE-2024-55639,
CVE-2024-55641, CVE-2024-55642, CVE-2024-55881, CVE-2024-55916,
CVE-2024-56368, CVE-2024-56369, CVE-2024-56372, CVE-2024-56550,
CVE-2024-56551, CVE-2024-56552, CVE-2024-56557, CVE-2024-56558,
CVE-2024-56559, CVE-2024-56561, CVE-2024-56562, CVE-2024-56563,
CVE-2024-56564, CVE-2024-56565, CVE-2024-56566, CVE-2024-56567,
CVE-2024-56568, CVE-2024-56569, CVE-2024-56570, CVE-2024-56572,
CVE-2024-56573, CVE-2024-56574, CVE-2024-56575, CVE-2024-56576,
CVE-2024-56577, CVE-2024-56578, CVE-2024-56579, CVE-2024-56580,
CVE-2024-56581, CVE-2024-56582, CVE-2024-56583, CVE-2024-56584,
CVE-2024-56586, CVE-2024-56587, CVE-2024-56588, CVE-2024-56589,
CVE-2024-56590, CVE-2024-56591, CVE-2024-56592, CVE-2024-56593,
CVE-2024-56594, CVE-2024-56595, CVE-2024-56596, CVE-2024-56597,
CVE-2024-56598, CVE-2024-56599, CVE-2024-56600, CVE-2024-56601,
CVE-2024-56602, CVE-2024-56603, CVE-2024-56604, CVE-2024-56605,
CVE-2024-56606, CVE-2024-56607, CVE-2024-56608, CVE-2024-56609,
CVE-2024-56610, CVE-2024-56611, CVE-2024-56613, CVE-2024-56614,
CVE-2024-56615, CVE-2024-56616, CVE-2024-56617, CVE-2024-56618,
CVE-2024-56619, CVE-2024-56620, CVE-2024-56621, CVE-2024-56622,
CVE-2024-56623, CVE-2024-56624, CVE-2024-56625, CVE-2024-56626,
CVE-2024-56627, CVE-2024-56629, CVE-2024-56630, CVE-2024-56631,
CVE-2024-56632, CVE-2024-56633, CVE-2024-56634, CVE-2024-56635,
CVE-2024-56636, CVE-2024-56637, CVE-2024-56638, CVE-2024-56639,
CVE-2024-56640, CVE-2024-56641, CVE-2024-56642, CVE-2024-56643,
CVE-2024-56644, CVE-2024-56645, CVE-2024-56646, CVE-2024-56647,
CVE-2024-56648, CVE-2024-56649, CVE-2024-56650, CVE-2024-56651,
CVE-2024-56652, CVE-2024-56653, CVE-2024-56654, CVE-2024-56655,
CVE-2024-56656, CVE-2024-56657, CVE-2024-56658, CVE-2024-56659,
CVE-2024-56660, CVE-2024-56662, CVE-2024-56663, CVE-2024-56664,
CVE-2024-56665, CVE-2024-56667, CVE-2024-56669, CVE-2024-56670,
CVE-2024-56671, CVE-2024-56672, CVE-2024-56673, CVE-2024-56675,
CVE-2024-56709, CVE-2024-56710, CVE-2024-56711, CVE-2024-56712,
CVE-2024-56713, CVE-2024-56714, CVE-2024-56715, CVE-2024-56716,
CVE-2024-56717, CVE-2024-56718, CVE-2024-56719, CVE-2024-56757,
CVE-2024-56758, CVE-2024-56759, CVE-2024-56760, CVE-2024-56761,
CVE-2024-56763, CVE-2024-56764, CVE-2024-56765, CVE-2024-56766,
CVE-2024-56767, CVE-2024-56768, CVE-2024-56769, CVE-2024-56770,
CVE-2024-56771, CVE-2024-56772, CVE-2024-56773, CVE-2024-56774,
CVE-2024-56775, CVE-2024-56776, CVE-2024-56777, CVE-2024-56778,
CVE-2024-56779, CVE-2024-56780, CVE-2024-56781, CVE-2024-56782,
CVE-2024-56783, CVE-2024-56784, CVE-2024-56785, CVE-2024-56786,
CVE-2024-56787, CVE-2024-57791, CVE-2024-57792, CVE-2024-57793,
CVE-2024-57795, CVE-2024-57798, CVE-2024-57799, CVE-2024-57801,
CVE-2024-57802, CVE-2024-57804, CVE-2024-57805, CVE-2024-57806,
CVE-2024-57807, CVE-2024-57809, CVE-2024-57838, CVE-2024-57839,
CVE-2024-57841, CVE-2024-57843, CVE-2024-57849, CVE-2024-57850,
CVE-2024-57857, CVE-2024-57872, CVE-2024-57874, CVE-2024-57875,
CVE-2024-57876, CVE-2024-57878, CVE-2024-57879, CVE-2024-57880,
CVE-2024-57881, CVE-2024-57882, CVE-2024-57883, CVE-2024-57884,
CVE-2024-57885, CVE-2024-57886, CVE-2024-57887, CVE-2024-57888,
CVE-2024-57889, CVE-2024-57890, CVE-2024-57892, CVE-2024-57893,
CVE-2024-57894, CVE-2024-57895, CVE-2024-57896, CVE-2024-57897,
CVE-2024-57898, CVE-2024-57899, CVE-2024-57900, CVE-2024-57901,
CVE-2024-57902, CVE-2024-57903, CVE-2024-57904, CVE-2024-57905,
CVE-2024-57906, CVE-2024-57907, CVE-2024-57908, CVE-2024-57910,
CVE-2024-57911, CVE-2024-57912, CVE-2024-57913, CVE-2024-57916,
CVE-2024-57917, CVE-2024-57918, CVE-2024-57919, CVE-2024-57921,
CVE-2024-57924, CVE-2024-57925, CVE-2024-57926, CVE-2024-57929,
CVE-2024-57931, CVE-2024-57932, CVE-2024-57933, CVE-2024-57934,
CVE-2024-57935, CVE-2024-57938, CVE-2024-57939, CVE-2024-57940,
CVE-2024-57944, CVE-2024-57945, CVE-2024-57946, CVE-2024-58087,
CVE-2025-0927, CVE-2025-21629, CVE-2025-21631, CVE-2025-21632,
CVE-2025-21633, CVE-2025-21634, CVE-2025-21635, CVE-2025-21636,
CVE-2025-21637, CVE-2025-21638, CVE-2025-21639, CVE-2025-21640,
CVE-2025-21642, CVE-2025-21643, CVE-2025-21644, CVE-2025-21645,
CVE-2025-21646, CVE-2025-21647, CVE-2025-21648, CVE-2025-21649,
CVE-2025-21650, CVE-2025-21651, CVE-2025-21652, CVE-2025-21653,
CVE-2025-21654, CVE-2025-21655, CVE-2025-21656, CVE-2025-21658,
CVE-2025-21659, CVE-2025-21660, CVE-2025-21661, CVE-2025-21662,
CVE-2025-21663, CVE-2025-21664, CVE-2025-21834

Package Information:

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.11/6.11.0-1011.12~24.04.1



[USN-7380-1] Linux kernel (Low Latency) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7380-1
March 27, 2025

linux-lowlatency vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lowlatency: Linux low latency kernel

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- MIPS architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- x86 architecture;
- Block layer subsystem;
- Compute Acceleration Framework;
- ACPI drivers;
- Drivers core;
- Ublk userspace block driver;
- Virtio block driver;
- Bluetooth drivers;
- Buffer Sharing and Synchronization framework;
- DMA engine subsystem;
- EFI core;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- Microsoft Hyper-V drivers;
- Hardware monitoring drivers;
- I3C subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- IOMMU subsystem;
- LED subsystem;
- Multiple devices driver;
- Media drivers;
- Microchip PCI driver;
- MTD block device drivers;
- Network drivers;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- NVME drivers;
- PCI subsystem;
- PHY drivers;
- Pin controllers subsystem;
- x86 platform drivers;
- i.MX PM domains;
- Power supply drivers;
- Voltage and Current Regulator drivers;
- SCSI subsystem;
- i.MX SoC drivers;
- SPI subsystem;
- UFS subsystem;
- USB Gadget drivers;
- TDX Guest driver;
- AFS file system;
- BTRFS file system;
- Ceph distributed file system;
- File systems infrastructure;
- F2FS file system;
- JFFS2 file system;
- JFS file system;
- Network file systems library;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- File system notification infrastructure;
- Overlay file system;
- Diskquota system;
- SMB network file system;
- DRM display driver;
- BPF subsystem;
- VLANs driver;
- KASAN memory debugging framework;
- Memory management;
- StackDepot library;
- Bluetooth subsystem;
- LAPB network protocol;
- Network namespace;
- Netfilter;
- io_uring subsystem;
- Control group (cgroup);
- DMA mapping infrastructure;
- KCSAN framework;
- Scheduler infrastructure;
- Seccomp subsystem;
- Tracing infrastructure;
- Workqueue subsystem;
- KUnit library;
- CAN network layer;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- HSR network protocol;
- IEEE802154.4 network protocol;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- Multipath TCP;
- NET/ROM layer;
- Packet sockets;
- RDS protocol;
- Network traffic control;
- SCTP protocol;
- SMC sockets;
- TIPC protocol;
- Wireless networking;
- eXpress Data Path;
- SELinux security module;
- ALSA framework;
- Intel ASoC drivers;
- SOF drivers;
(CVE-2024-57850, CVE-2024-57895, CVE-2024-57843, CVE-2024-56587,
CVE-2024-56590, CVE-2024-56584, CVE-2024-56673, CVE-2024-56552,
CVE-2024-56644, CVE-2024-57940, CVE-2024-47809, CVE-2024-56784,
CVE-2024-57935, CVE-2024-56561, CVE-2025-21642, CVE-2024-56573,
CVE-2024-53682, CVE-2024-39282, CVE-2024-56653, CVE-2024-56606,
CVE-2024-56651, CVE-2024-56608, CVE-2024-56649, CVE-2024-56761,
CVE-2024-57921, CVE-2024-57804, CVE-2024-57902, CVE-2024-56630,
CVE-2024-56769, CVE-2024-56782, CVE-2025-21652, CVE-2025-21634,
CVE-2024-48881, CVE-2024-41935, CVE-2024-57912, CVE-2024-56659,
CVE-2025-21663, CVE-2024-57857, CVE-2024-56670, CVE-2024-56631,
CVE-2024-52319, CVE-2024-56637, CVE-2024-56643, CVE-2025-21643,
CVE-2024-55881, CVE-2024-56619, CVE-2024-53687, CVE-2025-21654,
CVE-2025-21655, CVE-2024-56648, CVE-2024-57893, CVE-2025-21651,
CVE-2024-57939, CVE-2024-56622, CVE-2024-56763, CVE-2024-56591,
CVE-2024-56559, CVE-2024-57883, CVE-2024-56592, CVE-2024-57795,
CVE-2024-56578, CVE-2024-56780, CVE-2024-57904, CVE-2024-57934,
CVE-2024-56369, CVE-2024-57931, CVE-2024-47408, CVE-2025-21644,
CVE-2024-56625, CVE-2025-21659, CVE-2024-56640, CVE-2024-56605,
CVE-2024-56638, CVE-2024-56775, CVE-2024-47141, CVE-2024-56773,
CVE-2024-53681, CVE-2024-57802, CVE-2024-56550, CVE-2024-56717,
CVE-2025-21662, CVE-2024-53685, CVE-2024-57890, CVE-2024-56765,
CVE-2025-21629, CVE-2024-57918, CVE-2024-57841, CVE-2024-57894,
CVE-2025-21649, CVE-2024-56613, CVE-2024-56611, CVE-2024-57946,
CVE-2024-57908, CVE-2024-57900, CVE-2024-56665, CVE-2024-56786,
CVE-2024-56778, CVE-2024-56627, CVE-2024-56712, CVE-2024-52332,
CVE-2025-21834, CVE-2024-56616, CVE-2024-56595, CVE-2024-56623,
CVE-2024-57807, CVE-2024-41932, CVE-2024-57809, CVE-2024-54193,
CVE-2025-21637, CVE-2024-54455, CVE-2024-56565, CVE-2024-57849,
CVE-2024-56647, CVE-2024-57896, CVE-2024-57924, CVE-2024-57944,
CVE-2024-56711, CVE-2024-57881, CVE-2024-56614, CVE-2024-54460,
CVE-2024-56563, CVE-2024-58087, CVE-2024-57798, CVE-2024-56615,
CVE-2024-53179, CVE-2024-57919, CVE-2024-56580, CVE-2024-56771,
CVE-2024-56572, CVE-2024-56581, CVE-2024-56586, CVE-2024-56654,
CVE-2024-57916, CVE-2024-56645, CVE-2024-56672, CVE-2024-56597,
CVE-2024-56671, CVE-2024-56658, CVE-2024-56634, CVE-2024-49568,
CVE-2024-56588, CVE-2024-56655, CVE-2024-48876, CVE-2024-57889,
CVE-2025-21647, CVE-2024-47794, CVE-2024-57938, CVE-2024-56767,
CVE-2025-21664, CVE-2024-56656, CVE-2024-56787, CVE-2024-57925,
CVE-2024-57876, CVE-2024-57874, CVE-2024-56766, CVE-2024-57878,
CVE-2024-57898, CVE-2024-56617, CVE-2024-56604, CVE-2025-21645,
CVE-2024-56551, CVE-2024-57892, CVE-2024-49571, CVE-2024-45828,
CVE-2024-57911, CVE-2025-21660, CVE-2024-56558, CVE-2024-57805,
CVE-2024-53680, CVE-2024-57839, CVE-2024-56626, CVE-2024-57901,
CVE-2024-56636, CVE-2024-56646, CVE-2024-56667, CVE-2025-21648,
CVE-2024-56660, CVE-2024-56368, CVE-2024-56600, CVE-2024-57793,
CVE-2024-36476, CVE-2024-56610, CVE-2024-57888, CVE-2024-57886,
CVE-2024-57885, CVE-2024-56776, CVE-2025-21635, CVE-2025-21661,
CVE-2024-56576, CVE-2024-56662, CVE-2024-56589, CVE-2024-57806,
CVE-2024-57887, CVE-2025-21650, CVE-2024-56582, CVE-2024-56709,
CVE-2024-57913, CVE-2024-56633, CVE-2024-56639, CVE-2024-56768,
CVE-2024-57799, CVE-2024-56715, CVE-2025-21653, CVE-2024-57929,
CVE-2024-54680, CVE-2024-56635, CVE-2024-57801, CVE-2024-50051,
CVE-2024-56609, CVE-2024-56624, CVE-2024-51729, CVE-2024-56772,
CVE-2024-56785, CVE-2024-56568, CVE-2024-56577, CVE-2025-21646,
CVE-2024-56713, CVE-2024-56567, CVE-2024-56777, CVE-2024-56760,
CVE-2024-57899, CVE-2024-56664, CVE-2024-57879, CVE-2024-56579,
CVE-2024-56758, CVE-2024-56710, CVE-2024-48875, CVE-2024-56574,
CVE-2024-55641, CVE-2024-56663, CVE-2024-55639, CVE-2024-57875,
CVE-2024-57910, CVE-2024-56621, CVE-2024-57791, CVE-2024-56557,
CVE-2024-56774, CVE-2024-56641, CVE-2024-56601, CVE-2024-56603,
CVE-2024-57897, CVE-2024-56594, CVE-2024-57882, CVE-2024-56583,
CVE-2025-21639, CVE-2025-21658, CVE-2024-56575, CVE-2024-57945,
CVE-2024-57907, CVE-2024-56632, CVE-2024-56629, CVE-2025-21632,
CVE-2024-56596, CVE-2024-56602, CVE-2024-54683, CVE-2024-56607,
CVE-2024-56764, CVE-2024-53690, CVE-2024-56719, CVE-2024-56783,
CVE-2024-57905, CVE-2024-57872, CVE-2024-56598, CVE-2024-55916,
CVE-2024-54191, CVE-2024-56779, CVE-2024-57917, CVE-2024-56562,
CVE-2024-56599, CVE-2024-56620, CVE-2024-56650, CVE-2024-57926,
CVE-2024-56757, CVE-2024-56669, CVE-2025-21638, CVE-2024-56675,
CVE-2024-56618, CVE-2024-56593, CVE-2025-21631, CVE-2024-57933,
CVE-2024-55642, CVE-2024-57884, CVE-2024-56652, CVE-2024-57903,
CVE-2024-56657, CVE-2024-56642, CVE-2024-43098, CVE-2024-57838,
CVE-2024-56714, CVE-2024-56716, CVE-2024-56566, CVE-2024-56781,
CVE-2025-21656, CVE-2024-56372, CVE-2024-56718, CVE-2024-57932,
CVE-2024-57906, CVE-2024-56759, CVE-2024-48873, CVE-2024-49569,
CVE-2024-56564, CVE-2024-56770, CVE-2025-21640, CVE-2024-57792,
CVE-2024-56569, CVE-2025-21633, CVE-2025-21636, CVE-2024-47143,
CVE-2024-56570, CVE-2024-57880)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.10
linux-image-6.11.0-1011-lowlatency 6.11.0-1011.12
linux-image-6.11.0-1011-lowlatency-64k 6.11.0-1011.12
linux-image-lowlatency 6.11.0-1011.12
linux-image-lowlatency-64k 6.11.0-1011.12

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7380-1
CVE-2024-36476, CVE-2024-39282, CVE-2024-41932, CVE-2024-41935,
CVE-2024-43098, CVE-2024-45828, CVE-2024-47141, CVE-2024-47143,
CVE-2024-47408, CVE-2024-47794, CVE-2024-47809, CVE-2024-48873,
CVE-2024-48875, CVE-2024-48876, CVE-2024-48881, CVE-2024-49568,
CVE-2024-49569, CVE-2024-49571, CVE-2024-50051, CVE-2024-51729,
CVE-2024-52319, CVE-2024-52332, CVE-2024-53179, CVE-2024-53680,
CVE-2024-53681, CVE-2024-53682, CVE-2024-53685, CVE-2024-53687,
CVE-2024-53690, CVE-2024-54191, CVE-2024-54193, CVE-2024-54455,
CVE-2024-54460, CVE-2024-54680, CVE-2024-54683, CVE-2024-55639,
CVE-2024-55641, CVE-2024-55642, CVE-2024-55881, CVE-2024-55916,
CVE-2024-56368, CVE-2024-56369, CVE-2024-56372, CVE-2024-56550,
CVE-2024-56551, CVE-2024-56552, CVE-2024-56557, CVE-2024-56558,
CVE-2024-56559, CVE-2024-56561, CVE-2024-56562, CVE-2024-56563,
CVE-2024-56564, CVE-2024-56565, CVE-2024-56566, CVE-2024-56567,
CVE-2024-56568, CVE-2024-56569, CVE-2024-56570, CVE-2024-56572,
CVE-2024-56573, CVE-2024-56574, CVE-2024-56575, CVE-2024-56576,
CVE-2024-56577, CVE-2024-56578, CVE-2024-56579, CVE-2024-56580,
CVE-2024-56581, CVE-2024-56582, CVE-2024-56583, CVE-2024-56584,
CVE-2024-56586, CVE-2024-56587, CVE-2024-56588, CVE-2024-56589,
CVE-2024-56590, CVE-2024-56591, CVE-2024-56592, CVE-2024-56593,
CVE-2024-56594, CVE-2024-56595, CVE-2024-56596, CVE-2024-56597,
CVE-2024-56598, CVE-2024-56599, CVE-2024-56600, CVE-2024-56601,
CVE-2024-56602, CVE-2024-56603, CVE-2024-56604, CVE-2024-56605,
CVE-2024-56606, CVE-2024-56607, CVE-2024-56608, CVE-2024-56609,
CVE-2024-56610, CVE-2024-56611, CVE-2024-56613, CVE-2024-56614,
CVE-2024-56615, CVE-2024-56616, CVE-2024-56617, CVE-2024-56618,
CVE-2024-56619, CVE-2024-56620, CVE-2024-56621, CVE-2024-56622,
CVE-2024-56623, CVE-2024-56624, CVE-2024-56625, CVE-2024-56626,
CVE-2024-56627, CVE-2024-56629, CVE-2024-56630, CVE-2024-56631,
CVE-2024-56632, CVE-2024-56633, CVE-2024-56634, CVE-2024-56635,
CVE-2024-56636, CVE-2024-56637, CVE-2024-56638, CVE-2024-56639,
CVE-2024-56640, CVE-2024-56641, CVE-2024-56642, CVE-2024-56643,
CVE-2024-56644, CVE-2024-56645, CVE-2024-56646, CVE-2024-56647,
CVE-2024-56648, CVE-2024-56649, CVE-2024-56650, CVE-2024-56651,
CVE-2024-56652, CVE-2024-56653, CVE-2024-56654, CVE-2024-56655,
CVE-2024-56656, CVE-2024-56657, CVE-2024-56658, CVE-2024-56659,
CVE-2024-56660, CVE-2024-56662, CVE-2024-56663, CVE-2024-56664,
CVE-2024-56665, CVE-2024-56667, CVE-2024-56669, CVE-2024-56670,
CVE-2024-56671, CVE-2024-56672, CVE-2024-56673, CVE-2024-56675,
CVE-2024-56709, CVE-2024-56710, CVE-2024-56711, CVE-2024-56712,
CVE-2024-56713, CVE-2024-56714, CVE-2024-56715, CVE-2024-56716,
CVE-2024-56717, CVE-2024-56718, CVE-2024-56719, CVE-2024-56757,
CVE-2024-56758, CVE-2024-56759, CVE-2024-56760, CVE-2024-56761,
CVE-2024-56763, CVE-2024-56764, CVE-2024-56765, CVE-2024-56766,
CVE-2024-56767, CVE-2024-56768, CVE-2024-56769, CVE-2024-56770,
CVE-2024-56771, CVE-2024-56772, CVE-2024-56773, CVE-2024-56774,
CVE-2024-56775, CVE-2024-56776, CVE-2024-56777, CVE-2024-56778,
CVE-2024-56779, CVE-2024-56780, CVE-2024-56781, CVE-2024-56782,
CVE-2024-56783, CVE-2024-56784, CVE-2024-56785, CVE-2024-56786,
CVE-2024-56787, CVE-2024-57791, CVE-2024-57792, CVE-2024-57793,
CVE-2024-57795, CVE-2024-57798, CVE-2024-57799, CVE-2024-57801,
CVE-2024-57802, CVE-2024-57804, CVE-2024-57805, CVE-2024-57806,
CVE-2024-57807, CVE-2024-57809, CVE-2024-57838, CVE-2024-57839,
CVE-2024-57841, CVE-2024-57843, CVE-2024-57849, CVE-2024-57850,
CVE-2024-57857, CVE-2024-57872, CVE-2024-57874, CVE-2024-57875,
CVE-2024-57876, CVE-2024-57878, CVE-2024-57879, CVE-2024-57880,
CVE-2024-57881, CVE-2024-57882, CVE-2024-57883, CVE-2024-57884,
CVE-2024-57885, CVE-2024-57886, CVE-2024-57887, CVE-2024-57888,
CVE-2024-57889, CVE-2024-57890, CVE-2024-57892, CVE-2024-57893,
CVE-2024-57894, CVE-2024-57895, CVE-2024-57896, CVE-2024-57897,
CVE-2024-57898, CVE-2024-57899, CVE-2024-57900, CVE-2024-57901,
CVE-2024-57902, CVE-2024-57903, CVE-2024-57904, CVE-2024-57905,
CVE-2024-57906, CVE-2024-57907, CVE-2024-57908, CVE-2024-57910,
CVE-2024-57911, CVE-2024-57912, CVE-2024-57913, CVE-2024-57916,
CVE-2024-57917, CVE-2024-57918, CVE-2024-57919, CVE-2024-57921,
CVE-2024-57924, CVE-2024-57925, CVE-2024-57926, CVE-2024-57929,
CVE-2024-57931, CVE-2024-57932, CVE-2024-57933, CVE-2024-57934,
CVE-2024-57935, CVE-2024-57938, CVE-2024-57939, CVE-2024-57940,
CVE-2024-57944, CVE-2024-57945, CVE-2024-57946, CVE-2024-58087,
CVE-2025-21629, CVE-2025-21631, CVE-2025-21632, CVE-2025-21633,
CVE-2025-21634, CVE-2025-21635, CVE-2025-21636, CVE-2025-21637,
CVE-2025-21638, CVE-2025-21639, CVE-2025-21640, CVE-2025-21642,
CVE-2025-21643, CVE-2025-21644, CVE-2025-21645, CVE-2025-21646,
CVE-2025-21647, CVE-2025-21648, CVE-2025-21649, CVE-2025-21650,
CVE-2025-21651, CVE-2025-21652, CVE-2025-21653, CVE-2025-21654,
CVE-2025-21655, CVE-2025-21656, CVE-2025-21658, CVE-2025-21659,
CVE-2025-21660, CVE-2025-21661, CVE-2025-21662, CVE-2025-21663,
CVE-2025-21664, CVE-2025-21834

Package Information:
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.11.0-1011.12



[USN-7382-1] Linux kernel (OEM) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7382-1
March 27, 2025

linux-oem-6.11 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-6.11: Linux kernel for OEM systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- MIPS architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- x86 architecture;
- Block layer subsystem;
- Compute Acceleration Framework;
- ACPI drivers;
- Drivers core;
- Ublk userspace block driver;
- Virtio block driver;
- Bluetooth drivers;
- Buffer Sharing and Synchronization framework;
- DMA engine subsystem;
- EFI core;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- Microsoft Hyper-V drivers;
- Hardware monitoring drivers;
- I3C subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- IOMMU subsystem;
- LED subsystem;
- Multiple devices driver;
- Media drivers;
- Microchip PCI driver;
- MTD block device drivers;
- Network drivers;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- NVME drivers;
- PCI subsystem;
- PHY drivers;
- Pin controllers subsystem;
- x86 platform drivers;
- i.MX PM domains;
- Power supply drivers;
- Voltage and Current Regulator drivers;
- SCSI subsystem;
- i.MX SoC drivers;
- SPI subsystem;
- UFS subsystem;
- USB Gadget drivers;
- TDX Guest driver;
- AFS file system;
- BTRFS file system;
- Ceph distributed file system;
- File systems infrastructure;
- F2FS file system;
- JFFS2 file system;
- JFS file system;
- Network file systems library;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- File system notification infrastructure;
- Overlay file system;
- Diskquota system;
- SMB network file system;
- DRM display driver;
- BPF subsystem;
- VLANs driver;
- KASAN memory debugging framework;
- Memory management;
- StackDepot library;
- Bluetooth subsystem;
- LAPB network protocol;
- Netfilter;
- io_uring subsystem;
- Control group (cgroup);
- DMA mapping infrastructure;
- KCSAN framework;
- Scheduler infrastructure;
- Seccomp subsystem;
- Tracing infrastructure;
- Workqueue subsystem;
- KUnit library;
- CAN network layer;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- HSR network protocol;
- IEEE802154.4 network protocol;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- Multipath TCP;
- NET/ROM layer;
- Packet sockets;
- RDS protocol;
- Network traffic control;
- SCTP protocol;
- SMC sockets;
- TIPC protocol;
- Wireless networking;
- eXpress Data Path;
- SELinux security module;
- ALSA framework;
- Intel ASoC drivers;
- SOF drivers;
(CVE-2024-47794, CVE-2025-21653, CVE-2024-55642, CVE-2024-56580,
CVE-2024-36476, CVE-2024-56623, CVE-2024-56773, CVE-2024-48873,
CVE-2024-47141, CVE-2024-57910, CVE-2024-56759, CVE-2024-54460,
CVE-2024-57839, CVE-2024-56625, CVE-2024-55916, CVE-2025-21664,
CVE-2025-21652, CVE-2024-56624, CVE-2024-56574, CVE-2024-50051,
CVE-2025-21655, CVE-2024-56578, CVE-2024-56782, CVE-2024-57939,
CVE-2024-57935, CVE-2024-56647, CVE-2024-57905, CVE-2024-57921,
CVE-2024-56660, CVE-2025-21650, CVE-2025-21631, CVE-2024-56642,
CVE-2024-56552, CVE-2024-57934, CVE-2024-56621, CVE-2024-57881,
CVE-2024-41932, CVE-2024-56770, CVE-2024-57897, CVE-2024-56785,
CVE-2024-56664, CVE-2024-57945, CVE-2024-57938, CVE-2024-56636,
CVE-2024-56572, CVE-2024-43098, CVE-2024-56760, CVE-2024-57916,
CVE-2024-56714, CVE-2025-21660, CVE-2024-57906, CVE-2025-21638,
CVE-2024-53687, CVE-2024-56652, CVE-2024-51729, CVE-2024-49571,
CVE-2024-57883, CVE-2024-54191, CVE-2024-56712, CVE-2024-49568,
CVE-2024-57932, CVE-2024-57893, CVE-2024-56645, CVE-2024-56719,
CVE-2024-56641, CVE-2024-57802, CVE-2024-56775, CVE-2024-56627,
CVE-2024-56638, CVE-2024-57929, CVE-2024-56615, CVE-2024-56566,
CVE-2024-56620, CVE-2024-56577, CVE-2025-21656, CVE-2024-57887,
CVE-2024-52319, CVE-2024-56657, CVE-2024-57872, CVE-2024-56607,
CVE-2024-56562, CVE-2025-21645, CVE-2025-21634, CVE-2024-56567,
CVE-2024-56637, CVE-2025-21646, CVE-2024-57918, CVE-2024-56646,
CVE-2024-57849, CVE-2025-21633, CVE-2025-21639, CVE-2024-56644,
CVE-2024-56618, CVE-2024-56564, CVE-2024-56369, CVE-2024-56766,
CVE-2024-56635, CVE-2024-57907, CVE-2024-56778, CVE-2024-57880,
CVE-2024-57885, CVE-2024-56591, CVE-2024-56780, CVE-2024-57913,
CVE-2024-54680, CVE-2025-21632, CVE-2024-54683, CVE-2025-21654,
CVE-2024-58087, CVE-2024-56772, CVE-2024-56758, CVE-2024-57795,
CVE-2025-21644, CVE-2024-56586, CVE-2024-56663, CVE-2024-56558,
CVE-2024-57882, CVE-2024-56651, CVE-2024-56783, CVE-2024-53681,
CVE-2024-57911, CVE-2024-57879, CVE-2024-56649, CVE-2024-56563,
CVE-2024-56639, CVE-2024-56605, CVE-2024-57888, CVE-2024-56640,
CVE-2024-57841, CVE-2024-56656, CVE-2024-48875, CVE-2024-48876,
CVE-2024-57919, CVE-2024-57940, CVE-2024-56630, CVE-2024-53685,
CVE-2024-56604, CVE-2024-47809, CVE-2024-57889, CVE-2024-56619,
CVE-2024-57806, CVE-2024-56583, CVE-2024-56715, CVE-2025-21640,
CVE-2025-21662, CVE-2024-56662, CVE-2024-55639, CVE-2024-56711,
CVE-2024-56372, CVE-2024-54455, CVE-2024-56771, CVE-2024-56368,
CVE-2024-57892, CVE-2024-57843, CVE-2025-21636, CVE-2024-56650,
CVE-2024-56613, CVE-2024-56716, CVE-2024-57793, CVE-2024-56634,
CVE-2024-56595, CVE-2024-57878, CVE-2024-56598, CVE-2024-39282,
CVE-2024-57908, CVE-2024-57917, CVE-2024-56763, CVE-2024-56629,
CVE-2024-56710, CVE-2024-56671, CVE-2024-56667, CVE-2024-57924,
CVE-2024-57926, CVE-2025-21658, CVE-2024-56594, CVE-2024-56584,
CVE-2024-53179, CVE-2024-56587, CVE-2024-57946, CVE-2024-56717,
CVE-2025-21635, CVE-2024-56779, CVE-2024-57944, CVE-2024-56767,
CVE-2024-56781, CVE-2024-56765, CVE-2024-56609, CVE-2024-54193,
CVE-2024-57804, CVE-2024-56599, CVE-2024-56602, CVE-2024-57901,
CVE-2024-53680, CVE-2024-57801, CVE-2024-57912, CVE-2024-56606,
CVE-2024-56579, CVE-2024-56588, CVE-2024-57895, CVE-2024-56601,
CVE-2024-55641, CVE-2024-56559, CVE-2024-56557, CVE-2025-21661,
CVE-2024-57799, CVE-2024-57850, CVE-2024-57876, CVE-2024-47408,
CVE-2024-57899, CVE-2024-56597, CVE-2024-57890, CVE-2024-56670,
CVE-2024-56603, CVE-2024-56654, CVE-2025-21834, CVE-2024-56590,
CVE-2024-49569, CVE-2024-56616, CVE-2024-56659, CVE-2024-56596,
CVE-2025-21642, CVE-2025-21663, CVE-2025-21648, CVE-2024-56614,
CVE-2024-56673, CVE-2024-56787, CVE-2024-56713, CVE-2024-56573,
CVE-2024-56589, CVE-2024-56764, CVE-2024-56655, CVE-2024-56617,
CVE-2024-56669, CVE-2024-56576, CVE-2024-57792, CVE-2024-57904,
CVE-2024-52332, CVE-2024-57900, CVE-2024-57933, CVE-2024-55881,
CVE-2024-56626, CVE-2024-57894, CVE-2024-56582, CVE-2024-57838,
CVE-2025-21629, CVE-2025-21659, CVE-2024-57809, CVE-2024-47143,
CVE-2024-57925, CVE-2024-41935, CVE-2025-21649, CVE-2024-57884,
CVE-2024-57875, CVE-2025-21647, CVE-2024-56581, CVE-2024-57886,
CVE-2024-57896, CVE-2025-21651, CVE-2024-56611, CVE-2024-56575,
CVE-2024-57807, CVE-2024-56561, CVE-2024-53690, CVE-2024-56761,
CVE-2024-57902, CVE-2024-56600, CVE-2024-56593, CVE-2024-57805,
CVE-2024-56568, CVE-2024-56632, CVE-2024-56622, CVE-2025-21637,
CVE-2024-45828, CVE-2024-56709, CVE-2024-56631, CVE-2025-21643,
CVE-2024-56786, CVE-2024-56565, CVE-2024-57903, CVE-2024-56592,
CVE-2024-56569, CVE-2024-56718, CVE-2024-57791, CVE-2024-56665,
CVE-2024-56774, CVE-2024-56608, CVE-2024-56643, CVE-2024-57931,
CVE-2024-57857, CVE-2024-56777, CVE-2024-53682, CVE-2024-56648,
CVE-2024-56769, CVE-2024-48881, CVE-2024-56776, CVE-2024-57798,
CVE-2024-57874, CVE-2024-56633, CVE-2024-56768, CVE-2024-56653,
CVE-2024-56784, CVE-2024-56550, CVE-2024-56610, CVE-2024-56570,
CVE-2024-56675, CVE-2024-57898, CVE-2024-56551)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.11.0-1017-oem 6.11.0-1017.17
linux-image-oem-24.04b 6.11.0-1017.17

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7382-1
CVE-2024-36476, CVE-2024-39282, CVE-2024-41932, CVE-2024-41935,
CVE-2024-43098, CVE-2024-45828, CVE-2024-47141, CVE-2024-47143,
CVE-2024-47408, CVE-2024-47794, CVE-2024-47809, CVE-2024-48873,
CVE-2024-48875, CVE-2024-48876, CVE-2024-48881, CVE-2024-49568,
CVE-2024-49569, CVE-2024-49571, CVE-2024-50051, CVE-2024-51729,
CVE-2024-52319, CVE-2024-52332, CVE-2024-53179, CVE-2024-53680,
CVE-2024-53681, CVE-2024-53682, CVE-2024-53685, CVE-2024-53687,
CVE-2024-53690, CVE-2024-54191, CVE-2024-54193, CVE-2024-54455,
CVE-2024-54460, CVE-2024-54680, CVE-2024-54683, CVE-2024-55639,
CVE-2024-55641, CVE-2024-55642, CVE-2024-55881, CVE-2024-55916,
CVE-2024-56368, CVE-2024-56369, CVE-2024-56372, CVE-2024-56550,
CVE-2024-56551, CVE-2024-56552, CVE-2024-56557, CVE-2024-56558,
CVE-2024-56559, CVE-2024-56561, CVE-2024-56562, CVE-2024-56563,
CVE-2024-56564, CVE-2024-56565, CVE-2024-56566, CVE-2024-56567,
CVE-2024-56568, CVE-2024-56569, CVE-2024-56570, CVE-2024-56572,
CVE-2024-56573, CVE-2024-56574, CVE-2024-56575, CVE-2024-56576,
CVE-2024-56577, CVE-2024-56578, CVE-2024-56579, CVE-2024-56580,
CVE-2024-56581, CVE-2024-56582, CVE-2024-56583, CVE-2024-56584,
CVE-2024-56586, CVE-2024-56587, CVE-2024-56588, CVE-2024-56589,
CVE-2024-56590, CVE-2024-56591, CVE-2024-56592, CVE-2024-56593,
CVE-2024-56594, CVE-2024-56595, CVE-2024-56596, CVE-2024-56597,
CVE-2024-56598, CVE-2024-56599, CVE-2024-56600, CVE-2024-56601,
CVE-2024-56602, CVE-2024-56603, CVE-2024-56604, CVE-2024-56605,
CVE-2024-56606, CVE-2024-56607, CVE-2024-56608, CVE-2024-56609,
CVE-2024-56610, CVE-2024-56611, CVE-2024-56613, CVE-2024-56614,
CVE-2024-56615, CVE-2024-56616, CVE-2024-56617, CVE-2024-56618,
CVE-2024-56619, CVE-2024-56620, CVE-2024-56621, CVE-2024-56622,
CVE-2024-56623, CVE-2024-56624, CVE-2024-56625, CVE-2024-56626,
CVE-2024-56627, CVE-2024-56629, CVE-2024-56630, CVE-2024-56631,
CVE-2024-56632, CVE-2024-56633, CVE-2024-56634, CVE-2024-56635,
CVE-2024-56636, CVE-2024-56637, CVE-2024-56638, CVE-2024-56639,
CVE-2024-56640, CVE-2024-56641, CVE-2024-56642, CVE-2024-56643,
CVE-2024-56644, CVE-2024-56645, CVE-2024-56646, CVE-2024-56647,
CVE-2024-56648, CVE-2024-56649, CVE-2024-56650, CVE-2024-56651,
CVE-2024-56652, CVE-2024-56653, CVE-2024-56654, CVE-2024-56655,
CVE-2024-56656, CVE-2024-56657, CVE-2024-56659, CVE-2024-56660,
CVE-2024-56662, CVE-2024-56663, CVE-2024-56664, CVE-2024-56665,
CVE-2024-56667, CVE-2024-56669, CVE-2024-56670, CVE-2024-56671,
CVE-2024-56673, CVE-2024-56675, CVE-2024-56709, CVE-2024-56710,
CVE-2024-56711, CVE-2024-56712, CVE-2024-56713, CVE-2024-56714,
CVE-2024-56715, CVE-2024-56716, CVE-2024-56717, CVE-2024-56718,
CVE-2024-56719, CVE-2024-56758, CVE-2024-56759, CVE-2024-56760,
CVE-2024-56761, CVE-2024-56763, CVE-2024-56764, CVE-2024-56765,
CVE-2024-56766, CVE-2024-56767, CVE-2024-56768, CVE-2024-56769,
CVE-2024-56770, CVE-2024-56771, CVE-2024-56772, CVE-2024-56773,
CVE-2024-56774, CVE-2024-56775, CVE-2024-56776, CVE-2024-56777,
CVE-2024-56778, CVE-2024-56779, CVE-2024-56780, CVE-2024-56781,
CVE-2024-56782, CVE-2024-56783, CVE-2024-56784, CVE-2024-56785,
CVE-2024-56786, CVE-2024-56787, CVE-2024-57791, CVE-2024-57792,
CVE-2024-57793, CVE-2024-57795, CVE-2024-57798, CVE-2024-57799,
CVE-2024-57801, CVE-2024-57802, CVE-2024-57804, CVE-2024-57805,
CVE-2024-57806, CVE-2024-57807, CVE-2024-57809, CVE-2024-57838,
CVE-2024-57839, CVE-2024-57841, CVE-2024-57843, CVE-2024-57849,
CVE-2024-57850, CVE-2024-57857, CVE-2024-57872, CVE-2024-57874,
CVE-2024-57875, CVE-2024-57876, CVE-2024-57878, CVE-2024-57879,
CVE-2024-57880, CVE-2024-57881, CVE-2024-57882, CVE-2024-57883,
CVE-2024-57884, CVE-2024-57885, CVE-2024-57886, CVE-2024-57887,
CVE-2024-57888, CVE-2024-57889, CVE-2024-57890, CVE-2024-57892,
CVE-2024-57893, CVE-2024-57894, CVE-2024-57895, CVE-2024-57896,
CVE-2024-57897, CVE-2024-57898, CVE-2024-57899, CVE-2024-57900,
CVE-2024-57901, CVE-2024-57902, CVE-2024-57903, CVE-2024-57904,
CVE-2024-57905, CVE-2024-57906, CVE-2024-57907, CVE-2024-57908,
CVE-2024-57910, CVE-2024-57911, CVE-2024-57912, CVE-2024-57913,
CVE-2024-57916, CVE-2024-57917, CVE-2024-57918, CVE-2024-57919,
CVE-2024-57921, CVE-2024-57924, CVE-2024-57925, CVE-2024-57926,
CVE-2024-57929, CVE-2024-57931, CVE-2024-57932, CVE-2024-57933,
CVE-2024-57934, CVE-2024-57935, CVE-2024-57938, CVE-2024-57939,
CVE-2024-57940, CVE-2024-57944, CVE-2024-57945, CVE-2024-57946,
CVE-2024-58087, CVE-2025-21629, CVE-2025-21631, CVE-2025-21632,
CVE-2025-21633, CVE-2025-21634, CVE-2025-21635, CVE-2025-21636,
CVE-2025-21637, CVE-2025-21638, CVE-2025-21639, CVE-2025-21640,
CVE-2025-21642, CVE-2025-21643, CVE-2025-21644, CVE-2025-21645,
CVE-2025-21646, CVE-2025-21647, CVE-2025-21648, CVE-2025-21649,
CVE-2025-21650, CVE-2025-21651, CVE-2025-21652, CVE-2025-21653,
CVE-2025-21654, CVE-2025-21655, CVE-2025-21656, CVE-2025-21658,
CVE-2025-21659, CVE-2025-21660, CVE-2025-21661, CVE-2025-21662,
CVE-2025-21663, CVE-2025-21664, CVE-2025-21834

Package Information:
https://launchpad.net/ubuntu/+source/linux-oem-6.11/6.11.0-1017.17



[USN-7368-1] SnakeYAML vulnerability


==========================================================================
Ubuntu Security Notice USN-7368-1
March 27, 2025

snakeyaml vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

SnakeYAML could be made to crash if it received specially crafted
input.

Software Description:
- snakeyaml: YAML parser and emitter for the Java programming language

Details:

It was discovered that SnakeYAML incorrectly handled recursive
entity references. An attacker could possibly use this issue to
cause SnakeYAML to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
  libyaml-snake-java              1.25+ds-2ubuntu0.1+esm1
                                  Available with Ubuntu Pro

Ubuntu 18.04 LTS
  libyaml-snake-java              1.23-1+deb10u1ubuntu0.1~esm1
                                  Available with Ubuntu Pro

Ubuntu 16.04 LTS
  libyaml-snake-java              1.12-2ubuntu0.16.04.1~esm2
                                  Available with Ubuntu Pro

Ubuntu 14.04 LTS
  libyaml-snake-java              1.12-2ubuntu0.14.04.1~esm2
                                  Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-7368-1
  CVE-2017-18640



[USN-7388-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7388-1
March 27, 2025

linux-aws-5.15, linux-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-kvm: Linux kernel for cloud environments
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems

Details:

Attila Szász discovered that the HFS+ file system implementation in the
Linux Kernel contained a heap overflow vulnerability. An attacker could use
a specially crafted file system image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2025-0927)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- MIPS architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- SuperH RISC architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- ACPI drivers;
- Drivers core;
- RAM backed block device driver;
- Virtio block driver;
- Data acquisition framework and drivers;
- Hardware crypto device drivers;
- DMA engine subsystem;
- EDAC drivers;
- ARM SCPI message protocol;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- Microsoft Hyper-V drivers;
- I2C subsystem;
- I3C subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- LED subsystem;
- Multiple devices driver;
- Media drivers;
- Multifunction device drivers;
- MMC subsystem;
- MTD block device drivers;
- Network drivers;
- Mellanox network drivers;
- Microsoft Azure Network Adapter (MANA) driver;
- STMicroelectronics network drivers;
- NVME drivers;
- Parport drivers;
- PCI subsystem;
- Pin controllers subsystem;
- x86 platform drivers;
- Power supply drivers;
- Real Time Clock drivers;
- SCSI subsystem;
- SuperH / SH-Mobile drivers;
- i.MX SoC drivers;
- QCOM SoC drivers;
- SPI subsystem;
- Direct Digital Synthesis drivers;
- Media staging drivers;
- TCM subsystem;
- TTY drivers;
- UFS subsystem;
- DesignWare USB3 driver;
- USB Gadget drivers;
- USB Dual Role (OTG-ready) Controller drivers;
- USB Serial drivers;
- USB Type-C support driver;
- USB Type-C Port Controller Manager driver;
- USB Type-C Connector System Software Interface driver;
- VFIO drivers;
- Framebuffer layer;
- Xen hypervisor drivers;
- AFS file system;
- BTRFS file system;
- Ceph distributed file system;
- File systems infrastructure;
- F2FS file system;
- GFS2 file system;
- JFFS2 file system;
- JFS file system;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- NTFS3 file system;
- Overlay file system;
- Proc file system;
- Diskquota system;
- SMB network file system;
- UBI file system;
- Timer subsystem;
- VLANs driver;
- LAPB network protocol;
- User-space API (UAPI);
- Kernel init infrastructure;
- io_uring subsystem;
- BPF subsystem;
- Kernel CPU control infrastructure;
- DMA mapping infrastructure;
- KCSAN framework;
- Tracing infrastructure;
- Closures library;
- Memory management;
- 9P file system network protocol;
- Amateur Radio drivers;
- Bluetooth subsystem;
- CAN network layer;
- Networking core;
- DCCP (Datagram Congestion Control Protocol);
- Distributed Switch Architecture;
- HSR network protocol;
- IEEE802154.4 network protocol;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- IEEE 802.15.4 subsystem;
- Multipath TCP;
- Netfilter;
- Netlink;
- NET/ROM layer;
- Packet sockets;
- Network traffic control;
- SCTP protocol;
- SMC sockets;
- Sun RPC protocol;
- TIPC protocol;
- VMware vSockets driver;
- eXpress Data Path;
- XFRM subsystem;
- Key management;
- SELinux security module;
- ALSA framework;
- FireWire sound drivers;
- HD-audio driver;
- QCOM ASoC drivers;
- STMicroelectronics SoC drivers;
- USB sound devices;
- KVM core;
(CVE-2024-56622, CVE-2024-42252, CVE-2024-53101, CVE-2025-21664,
CVE-2024-50168, CVE-2024-53214, CVE-2024-56670, CVE-2024-53146,
CVE-2024-50302, CVE-2024-56629, CVE-2024-53680, CVE-2024-53124,
CVE-2024-56610, CVE-2024-50259, CVE-2024-47408, CVE-2024-53217,
CVE-2025-21683, CVE-2024-50196, CVE-2025-21694, CVE-2024-56596,
CVE-2024-53161, CVE-2024-53061, CVE-2024-57940, CVE-2024-41066,
CVE-2024-53122, CVE-2024-56776, CVE-2024-50268, CVE-2024-53184,
CVE-2024-53088, CVE-2024-56590, CVE-2024-50182, CVE-2024-56705,
CVE-2024-50103, CVE-2024-57938, CVE-2024-53155, CVE-2024-50282,
CVE-2024-50209, CVE-2024-53150, CVE-2024-56532, CVE-2024-57910,
CVE-2024-56678, CVE-2024-53181, CVE-2024-50230, CVE-2024-42291,
CVE-2024-50233, CVE-2024-53130, CVE-2024-56756, CVE-2024-53113,
CVE-2024-56623, CVE-2024-41080, CVE-2024-53197, CVE-2024-53142,
CVE-2024-50251, CVE-2024-50237, CVE-2024-47143, CVE-2024-56633,
CVE-2024-57889, CVE-2024-53127, CVE-2024-46871, CVE-2024-56640,
CVE-2024-50193, CVE-2024-53148, CVE-2025-21669, CVE-2024-53690,
CVE-2024-50279, CVE-2024-56780, CVE-2024-56769, CVE-2024-53125,
CVE-2024-53052, CVE-2024-56601, CVE-2024-56778, CVE-2024-50198,
CVE-2025-21665, CVE-2024-53227, CVE-2024-40953, CVE-2024-50295,
CVE-2024-53194, CVE-2024-56777, CVE-2024-56770, CVE-2025-21697,
CVE-2024-57904, CVE-2024-56691, CVE-2024-56787, CVE-2024-57948,
CVE-2024-53140, CVE-2024-50051, CVE-2025-21648, CVE-2024-56754,
CVE-2024-50156, CVE-2024-50205, CVE-2024-57911, CVE-2024-50290,
CVE-2024-56715, CVE-2024-56643, CVE-2024-49974, CVE-2024-50287,
CVE-2024-50162, CVE-2024-57849, CVE-2024-50142, CVE-2024-53198,
CVE-2024-56568, CVE-2024-56704, CVE-2024-35887, CVE-2024-57908,
CVE-2024-56767, CVE-2024-56701, CVE-2025-21680, CVE-2024-57913,
CVE-2024-50171, CVE-2024-56558, CVE-2024-50121, CVE-2024-50036,
CVE-2024-53180, CVE-2024-53096, CVE-2024-57897, CVE-2024-56746,
CVE-2024-55881, CVE-2024-57874, CVE-2024-56774, CVE-2024-57946,
CVE-2024-56531, CVE-2024-56698, CVE-2024-56650, CVE-2025-21637,
CVE-2024-50242, CVE-2024-49996, CVE-2024-53136, CVE-2024-56575,
CVE-2024-56642, CVE-2024-56763, CVE-2024-57802, CVE-2024-57929,
CVE-2024-56726, CVE-2024-56615, CVE-2024-56619, CVE-2024-50234,
CVE-2024-50299, CVE-2024-56569, CVE-2024-57792, CVE-2024-50150,
CVE-2024-56728, CVE-2024-53173, CVE-2024-56630, CVE-2025-21639,
CVE-2024-53183, CVE-2024-56681, CVE-2024-46809, CVE-2024-53165,
CVE-2024-53215, CVE-2024-50296, CVE-2024-50267, CVE-2024-53097,
CVE-2024-56369, CVE-2024-56578, CVE-2024-56562, CVE-2025-21699,
CVE-2024-50134, CVE-2024-56589, CVE-2024-50232, CVE-2024-53685,
CVE-2024-50265, CVE-2024-53206, CVE-2024-50257, CVE-2024-57925,
CVE-2024-50269, CVE-2024-56570, CVE-2024-50278, CVE-2024-56595,
CVE-2024-56720, CVE-2024-50085, CVE-2024-50201, CVE-2024-56693,
CVE-2023-52913, CVE-2025-21666, CVE-2024-50249, CVE-2024-50247,
CVE-2024-47730, CVE-2024-49925, CVE-2025-21690, CVE-2024-56606,
CVE-2024-53172, CVE-2024-53119, CVE-2024-56602, CVE-2024-50262,
CVE-2024-50127, CVE-2024-50115, CVE-2024-57901, CVE-2024-50185,
CVE-2024-53058, CVE-2025-21631, CVE-2024-56574, CVE-2024-56539,
CVE-2025-21678, CVE-2024-56659, CVE-2024-56594, CVE-2024-56708,
CVE-2024-56662, CVE-2024-55916, CVE-2024-53042, CVE-2024-50229,
CVE-2024-56616, CVE-2024-50074, CVE-2024-57838, CVE-2024-50160,
CVE-2024-50218, CVE-2024-56597, CVE-2024-36476, CVE-2024-49571,
CVE-2024-53112, CVE-2024-50128, CVE-2024-53157, CVE-2024-56747,
CVE-2024-56779, CVE-2024-50143, CVE-2024-42315, CVE-2024-56688,
CVE-2024-57903, CVE-2024-50283, CVE-2025-21640, CVE-2024-53099,
CVE-2024-57902, CVE-2024-57912, CVE-2024-56567, CVE-2024-56637,
CVE-2024-50086, CVE-2024-56679, CVE-2024-56598, CVE-2024-50236,
CVE-2024-56593, CVE-2024-50058, CVE-2024-53239, CVE-2024-57906,
CVE-2024-43098, CVE-2024-53138, CVE-2024-50208, CVE-2024-49950,
CVE-2024-53174, CVE-2024-50072, CVE-2024-45828, CVE-2024-56759,
CVE-2024-56533, CVE-2024-50117, CVE-2024-53131, CVE-2024-47707,
CVE-2025-21689, CVE-2025-21636, CVE-2024-56605, CVE-2024-57807,
CVE-2024-56724, CVE-2024-57841, CVE-2024-53120, CVE-2024-50304,
CVE-2024-56748, CVE-2024-58087, CVE-2024-57917, CVE-2024-44938,
CVE-2024-57896, CVE-2024-56600, CVE-2024-57922, CVE-2024-53066,
CVE-2024-56634, CVE-2024-53171, CVE-2024-56700, CVE-2024-57939,
CVE-2024-53151, CVE-2024-50202, CVE-2024-56572, CVE-2024-40965,
CVE-2024-56716, CVE-2024-46841, CVE-2024-50292, CVE-2024-57907,
CVE-2024-53145, CVE-2024-50192, CVE-2024-53055, CVE-2025-21646,
CVE-2024-56690, CVE-2024-57882, CVE-2024-56576, CVE-2024-50301,
CVE-2024-53059, CVE-2024-56745, CVE-2024-57890, CVE-2024-50055,
CVE-2024-56739, CVE-2024-50099, CVE-2024-50131, CVE-2024-50194,
CVE-2024-57884, CVE-2024-43900, CVE-2024-52332, CVE-2024-57931,
CVE-2024-50163, CVE-2024-53063, CVE-2024-53104, CVE-2024-57951,
CVE-2025-21638, CVE-2024-53129, CVE-2024-56781, CVE-2024-50195,
CVE-2024-56548, CVE-2024-56603, CVE-2024-56586, CVE-2024-50167,
CVE-2024-56648, CVE-2024-56581, CVE-2024-53158, CVE-2024-56587,
CVE-2024-49998, CVE-2024-50148, CVE-2024-56694, CVE-2024-50110,
CVE-2024-50244, CVE-2024-46784, CVE-2024-50273, CVE-2024-50116,
CVE-2024-56614, CVE-2024-50154, CVE-2024-56672, CVE-2025-21692,
CVE-2024-56636, CVE-2024-56626, CVE-2024-50010, CVE-2024-39497,
CVE-2024-50101, CVE-2024-50141, CVE-2024-57791, CVE-2024-50082,
CVE-2024-53226, CVE-2024-53135, CVE-2024-50275, CVE-2024-56723,
CVE-2024-53121, CVE-2024-50199, CVE-2024-56631, CVE-2024-50083,
CVE-2024-50245, CVE-2025-21687, CVE-2024-50151, CVE-2022-49034,
CVE-2024-57900, CVE-2024-53156, CVE-2024-36899, CVE-2024-50153,
CVE-2024-53237, CVE-2024-56645, CVE-2024-26718, CVE-2024-57892,
CVE-2025-21653, CVE-2024-56627, CVE-2024-48881, CVE-2024-56625,
CVE-2024-57850, CVE-2024-56644, CVE-2024-56785)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1076-kvm 5.15.0-1076.81
linux-image-kvm 5.15.0.1076.72

Ubuntu 20.04 LTS
linux-image-5.15.0-1080-aws 5.15.0-1080.87~20.04.1
linux-image-aws 5.15.0.1080.87~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7388-1
CVE-2022-49034, CVE-2023-52913, CVE-2024-26718, CVE-2024-35887,
CVE-2024-36476, CVE-2024-36899, CVE-2024-39497, CVE-2024-40953,
CVE-2024-40965, CVE-2024-41066, CVE-2024-41080, CVE-2024-42252,
CVE-2024-42291, CVE-2024-42315, CVE-2024-43098, CVE-2024-43900,
CVE-2024-44938, CVE-2024-45828, CVE-2024-46784, CVE-2024-46809,
CVE-2024-46841, CVE-2024-46871, CVE-2024-47143, CVE-2024-47408,
CVE-2024-47707, CVE-2024-47730, CVE-2024-48881, CVE-2024-49571,
CVE-2024-49925, CVE-2024-49950, CVE-2024-49974, CVE-2024-49996,
CVE-2024-49998, CVE-2024-50010, CVE-2024-50036, CVE-2024-50051,
CVE-2024-50055, CVE-2024-50058, CVE-2024-50072, CVE-2024-50074,
CVE-2024-50082, CVE-2024-50083, CVE-2024-50085, CVE-2024-50086,
CVE-2024-50099, CVE-2024-50101, CVE-2024-50103, CVE-2024-50110,
CVE-2024-50115, CVE-2024-50116, CVE-2024-50117, CVE-2024-50121,
CVE-2024-50127, CVE-2024-50128, CVE-2024-50131, CVE-2024-50134,
CVE-2024-50141, CVE-2024-50142, CVE-2024-50143, CVE-2024-50148,
CVE-2024-50150, CVE-2024-50151, CVE-2024-50153, CVE-2024-50154,
CVE-2024-50156, CVE-2024-50160, CVE-2024-50162, CVE-2024-50163,
CVE-2024-50167, CVE-2024-50168, CVE-2024-50171, CVE-2024-50182,
CVE-2024-50185, CVE-2024-50192, CVE-2024-50193, CVE-2024-50194,
CVE-2024-50195, CVE-2024-50196, CVE-2024-50198, CVE-2024-50199,
CVE-2024-50201, CVE-2024-50202, CVE-2024-50205, CVE-2024-50208,
CVE-2024-50209, CVE-2024-50218, CVE-2024-50229, CVE-2024-50230,
CVE-2024-50232, CVE-2024-50233, CVE-2024-50234, CVE-2024-50236,
CVE-2024-50237, CVE-2024-50242, CVE-2024-50244, CVE-2024-50245,
CVE-2024-50247, CVE-2024-50249, CVE-2024-50251, CVE-2024-50257,
CVE-2024-50259, CVE-2024-50262, CVE-2024-50265, CVE-2024-50267,
CVE-2024-50268, CVE-2024-50269, CVE-2024-50273, CVE-2024-50275,
CVE-2024-50278, CVE-2024-50279, CVE-2024-50282, CVE-2024-50283,
CVE-2024-50287, CVE-2024-50290, CVE-2024-50292, CVE-2024-50295,
CVE-2024-50296, CVE-2024-50299, CVE-2024-50301, CVE-2024-50302,
CVE-2024-50304, CVE-2024-52332, CVE-2024-53042, CVE-2024-53052,
CVE-2024-53055, CVE-2024-53058, CVE-2024-53059, CVE-2024-53061,
CVE-2024-53063, CVE-2024-53066, CVE-2024-53088, CVE-2024-53096,
CVE-2024-53097, CVE-2024-53099, CVE-2024-53101, CVE-2024-53104,
CVE-2024-53112, CVE-2024-53113, CVE-2024-53119, CVE-2024-53120,
CVE-2024-53121, CVE-2024-53122, CVE-2024-53124, CVE-2024-53125,
CVE-2024-53127, CVE-2024-53129, CVE-2024-53130, CVE-2024-53131,
CVE-2024-53135, CVE-2024-53136, CVE-2024-53138, CVE-2024-53140,
CVE-2024-53142, CVE-2024-53145, CVE-2024-53146, CVE-2024-53148,
CVE-2024-53150, CVE-2024-53151, CVE-2024-53155, CVE-2024-53156,
CVE-2024-53157, CVE-2024-53158, CVE-2024-53161, CVE-2024-53165,
CVE-2024-53171, CVE-2024-53172, CVE-2024-53173, CVE-2024-53174,
CVE-2024-53180, CVE-2024-53181, CVE-2024-53183, CVE-2024-53184,
CVE-2024-53194, CVE-2024-53197, CVE-2024-53198, CVE-2024-53206,
CVE-2024-53214, CVE-2024-53215, CVE-2024-53217, CVE-2024-53226,
CVE-2024-53227, CVE-2024-53237, CVE-2024-53239, CVE-2024-53680,
CVE-2024-53685, CVE-2024-53690, CVE-2024-55881, CVE-2024-55916,
CVE-2024-56369, CVE-2024-56531, CVE-2024-56532, CVE-2024-56533,
CVE-2024-56539, CVE-2024-56548, CVE-2024-56558, CVE-2024-56562,
CVE-2024-56567, CVE-2024-56568, CVE-2024-56569, CVE-2024-56570,
CVE-2024-56572, CVE-2024-56574, CVE-2024-56575, CVE-2024-56576,
CVE-2024-56578, CVE-2024-56581, CVE-2024-56586, CVE-2024-56587,
CVE-2024-56589, CVE-2024-56590, CVE-2024-56593, CVE-2024-56594,
CVE-2024-56595, CVE-2024-56596, CVE-2024-56597, CVE-2024-56598,
CVE-2024-56600, CVE-2024-56601, CVE-2024-56602, CVE-2024-56603,
CVE-2024-56605, CVE-2024-56606, CVE-2024-56610, CVE-2024-56614,
CVE-2024-56615, CVE-2024-56616, CVE-2024-56619, CVE-2024-56622,
CVE-2024-56623, CVE-2024-56625, CVE-2024-56626, CVE-2024-56627,
CVE-2024-56629, CVE-2024-56630, CVE-2024-56631, CVE-2024-56633,
CVE-2024-56634, CVE-2024-56636, CVE-2024-56637, CVE-2024-56640,
CVE-2024-56642, CVE-2024-56643, CVE-2024-56644, CVE-2024-56645,
CVE-2024-56648, CVE-2024-56650, CVE-2024-56659, CVE-2024-56662,
CVE-2024-56670, CVE-2024-56672, CVE-2024-56678, CVE-2024-56679,
CVE-2024-56681, CVE-2024-56688, CVE-2024-56690, CVE-2024-56691,
CVE-2024-56693, CVE-2024-56694, CVE-2024-56698, CVE-2024-56700,
CVE-2024-56701, CVE-2024-56704, CVE-2024-56705, CVE-2024-56708,
CVE-2024-56715, CVE-2024-56716, CVE-2024-56720, CVE-2024-56723,
CVE-2024-56724, CVE-2024-56726, CVE-2024-56728, CVE-2024-56739,
CVE-2024-56745, CVE-2024-56746, CVE-2024-56747, CVE-2024-56748,
CVE-2024-56754, CVE-2024-56756, CVE-2024-56759, CVE-2024-56763,
CVE-2024-56767, CVE-2024-56769, CVE-2024-56770, CVE-2024-56774,
CVE-2024-56776, CVE-2024-56777, CVE-2024-56778, CVE-2024-56779,
CVE-2024-56780, CVE-2024-56781, CVE-2024-56785, CVE-2024-56787,
CVE-2024-57791, CVE-2024-57792, CVE-2024-57802, CVE-2024-57807,
CVE-2024-57838, CVE-2024-57841, CVE-2024-57849, CVE-2024-57850,
CVE-2024-57874, CVE-2024-57882, CVE-2024-57884, CVE-2024-57889,
CVE-2024-57890, CVE-2024-57892, CVE-2024-57896, CVE-2024-57897,
CVE-2024-57900, CVE-2024-57901, CVE-2024-57902, CVE-2024-57903,
CVE-2024-57904, CVE-2024-57906, CVE-2024-57907, CVE-2024-57908,
CVE-2024-57910, CVE-2024-57911, CVE-2024-57912, CVE-2024-57913,
CVE-2024-57917, CVE-2024-57922, CVE-2024-57925, CVE-2024-57929,
CVE-2024-57931, CVE-2024-57938, CVE-2024-57939, CVE-2024-57940,
CVE-2024-57946, CVE-2024-57948, CVE-2024-57951, CVE-2024-58087,
CVE-2025-0927, CVE-2025-21631, CVE-2025-21636, CVE-2025-21637,
CVE-2025-21638, CVE-2025-21639, CVE-2025-21640, CVE-2025-21646,
CVE-2025-21648, CVE-2025-21653, CVE-2025-21664, CVE-2025-21665,
CVE-2025-21666, CVE-2025-21669, CVE-2025-21678, CVE-2025-21680,
CVE-2025-21683, CVE-2025-21687, CVE-2025-21689, CVE-2025-21690,
CVE-2025-21692, CVE-2025-21694, CVE-2025-21697, CVE-2025-21699

Package Information:
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1076.81
https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1080.87~20.04.1