Ubuntu Security Notices USN-7833-4 and USN-7835-4 have been issued to address multiple vulnerabilities in the Linux kernel for Google Cloud Platform (GCP) systems and hardware enablement (HWE) kernels, respectively. These notices affect Ubuntu 24.04 LTS and Ubuntu 22.04 LTS, respectively, and provide instructions on how to update the system to fix the issues. The updates correct flaws in various subsystems, including architectures, drivers, file systems, and networking components, and may require recompiling and reinstalling third-party kernel modules.
[USN-7833-4] Linux kernel (GCP) vulnerabilities
[USN-7835-4] Linux kernel (HWE) vulnerabilities
Ubuntu has released several security notices (USN) to address vulnerabilities in various software packages. The affected packages include AMD Microcode, GNU binutils, Netty, libyaml-syck-perl, libxml2, and the Linux kernel. These vulnerabilities could potentially allow attackers to expose sensitive information, execute arbitrary code, or cause a denial of service.
[USN-7848-1] AMD Microcode vulnerabilities
[USN-7847-1] GNU binutils vulnerabilities
[USN-7843-1] Netty vulnerability
[USN-7844-1] YAML::Syck vulnerability
[USN-7852-1] libxml2 vulnerability
[USN-7853-2] Linux kernel (FIPS) vulnerabilities
[USN-7854-1] Linux kernel (KVM) vulnerabilities
[USN-7850-1] Linux kernel vulnerabilities
[USN-7853-1] Linux kernel vulnerabilities
Steven Barrett has released Liquorix Linux Kernel 6.17-6, which enhances system responsiveness and performance for desktop, multimedia, and gaming workloads. This custom kernel boasts several key features, such as Zen Interactive Tuning technology, scheduling improvements, and optimized Block Layer tweaks to enhance memory management and minimize latency. Additionally, Liquorix kernel 6.17-6 includes extra features like High Resolution Scheduling, Budget Fair Queue, TCP BBR2 Congestion Control, and Compressed Swap to further boost performance. Users can easily install the kernel using a provided script, and binary builds are available for popular Debian-based distributions and Ubuntu through the Liquorix PPA.
A security issue was discovered in the X.Org X Server, which affects Ubuntu 25.10, 25.04, 24.04 LTS, and 22.04 LTS. The vulnerability allows an attacker to cause a denial of service, obtain sensitive information, or possibly execute arbitrary code by exploiting incorrect memory operations handled by the X Server. To fix the issue, users need to update their system to the latest package versions, which include xserver-xorg-core 2:21.1.18-1ubuntu1.1 and xwayland 2:24.1.6-1ubuntu1.1 for Ubuntu 25.10.
[USN-7846-1] X.Org X Server vulnerabilities
Ubuntu Security Notices USN-7829-5 and USN-7845-1 have been issued to address vulnerabilities in the Linux kernel and Squid, respectively. The Linux kernel vulnerability affects Ubuntu 22.04 LTS and 20.04 LTS, while the Squid vulnerability affects various Ubuntu versions from 16.04 LTS to 25.10. The Linux kernel updates correct flaws in GPU drivers, network drivers, and Netlink, which an attacker could potentially use to compromise the system.
[USN-7829-5] Linux kernel (Intel IoTG) vulnerabilities
[USN-7845-1] Squid vulnerability
Ubuntu has issued security notices (USN) for several vulnerabilities affecting various packages and versions. The issues include a vulnerability in GStreamer Good Plugins (USN-7837-1) that could cause a crash or denial of service if an attacker crafts a malicious file, a vulnerability in strongSwan (USN-7841-1) that could lead to code execution or denial of service if an attacker sends specially crafted network traffic, and multiple vulnerabilities in Ruby (USN-7840-1) and the Linux kernel (USN-7829-4) that could result in denial of service or other security risks.
[USN-7837-1] GStreamer Good Plugins vulnerability
[USN-7841-1] strongSwan vulnerability
[USN-7840-1] Ruby vulnerabilities
[USN-7829-4] Linux kernel (AWS) vulnerabilities
Steven Barrett has released two new versions of the Liquorix Linux kernel, based on Linux kernel 6.17.5, which aim to enhance user experience and system performance. The Liquorix kernel has several upgrades, like Zen Interactive Tuning technology, better scheduling, an improved Block Layer, and CPUFreq changes, all meant to make the system more responsive and efficient. Additionally, the kernel includes features such as High Resolution Scheduling, Budget Fair Queue, TCP BBR2 Congestion Control, and Compressed Swap with LZ4 compression, further boosting performance.
Steven Barrett has announced the release of Liquorix Linux Kernel 6.17-3, a custom kernel designed to optimize desktop, multimedia, and gaming workloads by leveraging performance capabilities. The kernel boasts several significant enhancements that focus on improving system responsiveness, reducing latency, and maximizing throughput through features such as Zen Interactive Tuning technology and improved scheduling. Additionally, Liquorix kernel 6.17-3 includes extra features like High Resolution Scheduling, Budget Fair Queue, TCP BBR2 Congestion Control, and Compressed Swap to further boost performance and data transfer speed.
Ubuntu Security Notice USN-7795-4 and USN-7833-3 address vulnerabilities in the Linux kernel for Oracle Cloud systems and Amazon Web Services (AWS) systems, respectively. The vulnerabilities were discovered in various subsystems, including the Ext4 file system, Network file system, Packet sockets, and others, affecting the Ubuntu 18.04 LTS and 24.04 LTS releases.
[USN-7795-4] Linux kernel (Oracle) vulnerabilities
[USN-7833-3] Linux kernel (AWS) vulnerabilities
Ubuntu has issued two security notices, USN-7839-1 and USN-7838-1, affecting various Ubuntu releases. The first notice addresses a vulnerability in Go Cryptography (CVE-2024-45337) that could allow an attacker to bypass authorization mechanisms during SSH operations. The second notice affects the fetchmail package (CVE-2025-61962) and may cause it to crash if it receives specially crafted network traffic from a malicious server.
[USN-7839-1] Go Cryptography vulnerability
[USN-7838-1] fetchmail vulnerability
Multiple Ubuntu Security Notices (USNs) have been released, addressing various vulnerabilities in the Linux kernel and other software packages on October 22, 2025. USN-7836-1 fixes several security issues in Bind, including potential denial-of-service and cache poisoning attacks. USN-7829-3 and USN-7835-1 address multiple security issues in the Linux kernel, which could allow an attacker to compromise the system.
[USN-7836-1] Bind vulnerabilities
[USN-7829-3] Linux kernel vulnerabilities
[USN-7835-3] Linux kernel vulnerabilities
[USN-7835-1] Linux kernel vulnerabilities
[USN-7835-2] Linux kernel (Real-time) vulnerabilities
Ubuntu has released security notices for several vulnerabilities affecting various packages, including Samba, Linux kernel, GStreamer Base Plugins, and Python LDAP. The vulnerabilities were discovered in the following releases: Ubuntu 20.04 LTS, Ubuntu 18.04 LTS, Ubuntu 16.04 LTS, Ubuntu 14.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 25.10. The security issues include incorrect memory initialization, arbitrary code execution, denial of service, and LDAP injection attacks.
[USN-7826-2] Samba vulnerabilities
[USN-7829-1] Linux kernel vulnerabilities
[USN-7829-2] Linux kernel (FIPS and Real-time) vulnerabilities
[USN-7827-1] GStreamer Base Plugins vulnerabilities
[USN-7828-1] Python LDAP vulnerabilities
Liquorix Linux Kernel 6.17-2 has been released, based on the Linux Kernel 6.17.4, with features designed to optimize desktop, multimedia, and gaming workloads by improving system responsiveness and reducing latency. The kernel includes enhancements such as Zen Interactive Tuning technology, improved scheduling, and optimized Block Layer performance to maximize throughput. Other features include High Resolution Scheduling, Budget Fair Queue disk scheduler, TCP BBR2 Congestion Control, and Compressed Swap with LZ4 compression, all aimed at making the system work better and speeding up data transfer.
A new version of the Liquorix Linux Kernel, 6.17-1, has been released based on the Linux Kernel 6.17 series. This custom kernel is designed to optimize desktop, multimedia, and gaming workloads by improving system responsiveness, reducing latency, and maximizing throughput through various enhancements and tweaks. Important features of the kernel include Zen Interactive Tuning technology, better scheduling, an improved Block Layer, and support for High Resolution Scheduling, Budget Fair Queue, TCP BBR2 Congestion Control, and Compressed Swap.
Ubuntu has released several security notices to address vulnerabilities in various packages. The affected packages include Samba (USN-7826-1), Redis (USN-7824-3, USN-7824-2, and USN-7824-1), Redict (USN-7824-2), Apache Subversion (USN-7818-2), .NET (USN-7822-1), and MuPDF (USN-7825-1). These vulnerabilities affect various Ubuntu releases, including 25.10, 25.04, 24.04 LTS, 22.04 LTS, 20.04 LTS, 18.04 LTS, 16.04 LTS, and 14.04 LTS.
[USN-7826-1] Samba vulnerabilities
[USN-7824-3] Redis vulnerability
[USN-7824-1] Redis vulnerability
[USN-7824-2] Redict vulnerability
[USN-7818-2] Apache Subversion vulnerability
[USN-7822-1] .NET vulnerabilities
[USN-7825-1] MuPDF vulnerabilities
Ubuntu has released a security notice (USN-7801-3) to fix multiple vulnerabilities in the Linux kernel for Oracle Cloud systems, which affect Ubuntu 22.04 LTS. The update corrects flaws in various subsystems and fixes several CVEs, including CVE-2025-21969, CVE-2025-21898, and others. A separate security notice (USN-7823-1) addresses vulnerabilities in FFmpeg that could lead to denial of service or arbitrary code execution, affecting Ubuntu 24.04 LTS, 22.04 LTS, 20.04 LTS, 18.04 LTS, and 16.04 LTS.
[USN-7801-3] Linux kernel (Oracle) vulnerabilities
[USN-7823-1] FFmpeg vulnerabilities
Several security issues were discovered in the Linux kernel, which could potentially be used by an attacker to compromise a system. Ubuntu has released updates to correct these flaws for various Linux kernels, including those for Oracle Cloud systems (linux-oracle), Microsoft Azure cloud systems (linux-azure-fips and linux-azure-6.8), and Raspberry Pi systems (linux-raspi).
[USN-7791-4] Linux kernel (Oracle) vulnerabilities
[USN-7810-3] Linux kernel (Azure FIPS) vulnerabilities
[USN-7810-2] Linux kernel (Azure) vulnerabilities
[USN-7808-2] Linux kernel (Azure) vulnerabilities
[USN-7821-1] Linux kernel (Raspberry Pi) vulnerabilities
Liquorix Linux Kernel 6.16-11, based on Linux Kernel 6.16.12, has been released. The kernel features Zen Interactive Tuning technology, scheduling improvements, optimized Block Layer tweaks, and CPUFreq settings adjustments to boost performance and prioritize responsiveness over power consumption. Additionally, it includes extra features such as High Resolution Scheduling, Budget Fair Queue disk scheduler, TCP BBR2 Congestion Control, and Compressed Swap with LZ4 compression for improved data transfer speed and reduced swap storage size. Users can easily install the kernel by running a provided script using curl and bash commands, making it suitable for a wide range of hardware as a drop-in replacement for standard distribution kernels.
The Linux kernel received fixes for several security issues that affected various Ubuntu releases and derivatives, such as Ubuntu 20.04 LTS, Ubuntu 18.04 LTS, and others. The fixes address vulnerabilities in various subsystems, such as network drivers, device trees, open firmware drivers, SCSI subsystems, TTY drivers, and others that could potentially be used by attackers to compromise the system. Additionally, Ubuntu 16.04 LTS now has an Apache Subversion security update available.
[USN-7819-1] Linux kernel (Azure) vulnerabilities
[USN-7818-1] Apache Subversion vulnerability
[USN-7820-1] Linux kernel (Oracle) vulnerabilities
[USN-7796-4] Linux kernel (Azure FIPS) kernel vulnerabilities