Ubuntu 6774 Published by

Ubuntu Linux has received updates addressing multiple security vulnerabilities, including those related to the kernel, HWE, GNU C Library, FFmpeg, Setuptools, Kerberos, and libsoup:

[USN-7510-7] Linux kernel vulnerabilities
[USN-7513-4] Linux kernel (HWE) vulnerabilities
[USN-7521-3] Linux kernel vulnerabilities
[USN-7541-1] GNU C Library vulnerability
[USN-7538-1] FFmpeg vulnerabilities
[USN-7544-1] Setuptools vulnerability
[USN-7542-1] Kerberos vulnerability
[USN-7543-1] libsoup vulnerabilities




[USN-7510-7] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7510-7
May 28, 2025

linux-aws, linux-intel-iotg-5.15, linux-nvidia-tegra-igx, linux-raspi
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-nvidia-tegra-igx: Linux kernel for NVIDIA Tegra IGX systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-intel-iotg-5.15: Linux kernel for Intel IoT platforms

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- x86 architecture;
- Block layer subsystem;
- Network block device driver;
- Bus devices;
- Character device driver;
- TPM device driver;
- Clock framework and drivers;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- InfiniBand drivers;
- Media drivers;
- NVIDIA Tegra memory controller driver;
- Network drivers;
- PCI subsystem;
- PPS (Pulse Per Second) driver;
- PTP clock framework;
- RapidIO drivers;
- Real Time Clock drivers;
- SLIMbus drivers;
- QCOM SoC drivers;
- Trusted Execution Environment drivers;
- TTY drivers;
- USB DSL drivers;
- USB Device Class drivers;
- USB core drivers;
- USB Gadget drivers;
- USB Host Controller drivers;
- Renesas USBHS Controller drivers;
- ACRN Hypervisor Service Module driver;
- File systems infrastructure;
- BTRFS file system;
- F2FS file system;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- Overlay file system;
- SMB network file system;
- UBI file system;
- KVM subsystem;
- L3 Master device support module;
- Process Accounting mechanism;
- Padata parallel execution mechanism;
- printk logging mechanism;
- Scheduler infrastructure;
- Timer subsystem;
- Tracing infrastructure;
- Memory management;
- 802.1Q VLAN protocol;
- B.A.T.M.A.N. meshing protocol;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- Multipath TCP;
- Netfilter;
- NFC subsystem;
- Open vSwitch;
- Rose network layer;
- Network traffic control;
- Wireless networking;
- Landlock security;
- Linux Security Modules (LSM) Framework;
- Tomoyo security module;
(CVE-2025-21767, CVE-2025-21875, CVE-2025-21719, CVE-2025-21760,
CVE-2025-21704, CVE-2025-21749, CVE-2024-56721, CVE-2025-21731,
CVE-2025-21910, CVE-2024-58063, CVE-2025-21835, CVE-2025-21726,
CVE-2024-58086, CVE-2025-21934, CVE-2024-58014, CVE-2025-21904,
CVE-2024-56599, CVE-2025-21727, CVE-2025-21877, CVE-2025-21799,
CVE-2024-58071, CVE-2025-21776, CVE-2025-21905, CVE-2025-21926,
CVE-2025-21922, CVE-2025-21858, CVE-2024-47726, CVE-2025-21647,
CVE-2025-21764, CVE-2025-21862, CVE-2025-21846, CVE-2025-21848,
CVE-2024-57973, CVE-2025-21796, CVE-2025-21814, CVE-2025-21878,
CVE-2025-21898, CVE-2025-21795, CVE-2025-21735, CVE-2025-21785,
CVE-2025-21950, CVE-2024-26982, CVE-2024-57986, CVE-2025-21948,
CVE-2024-58072, CVE-2025-21766, CVE-2025-21715, CVE-2025-21920,
CVE-2025-21823, CVE-2024-58020, CVE-2024-58017, CVE-2024-58069,
CVE-2025-21871, CVE-2024-58085, CVE-2025-21791, CVE-2025-21765,
CVE-2025-21782, CVE-2024-58001, CVE-2025-21909, CVE-2024-58079,
CVE-2025-21811, CVE-2025-21943, CVE-2025-21924, CVE-2025-21928,
CVE-2025-21826, CVE-2025-21708, CVE-2025-21802, CVE-2025-21951,
CVE-2025-21744, CVE-2025-21925, CVE-2025-21971, CVE-2024-58076,
CVE-2025-21761, CVE-2025-21914, CVE-2025-21684, CVE-2024-58083,
CVE-2025-21830, CVE-2025-21887, CVE-2025-21748, CVE-2025-21721,
CVE-2024-57980, CVE-2024-58034, CVE-2025-21935, CVE-2025-21859,
CVE-2024-58052, CVE-2025-21912, CVE-2025-21753, CVE-2025-21787,
CVE-2025-21806, CVE-2025-21917, CVE-2025-21718, CVE-2024-57979,
CVE-2025-21866, CVE-2025-21758, CVE-2025-21781, CVE-2025-21711,
CVE-2025-21745, CVE-2024-58051, CVE-2024-58016, CVE-2024-58002,
CVE-2025-21844, CVE-2024-57977, CVE-2024-57981, CVE-2025-21728,
CVE-2024-58090, CVE-2024-58007, CVE-2025-21763, CVE-2025-21762,
CVE-2024-58005, CVE-2025-21916, CVE-2024-57834, CVE-2025-21707,
CVE-2025-21865, CVE-2025-21736, CVE-2024-57978, CVE-2025-21919,
CVE-2025-21820, CVE-2025-21804, CVE-2025-21722, CVE-2024-58055,
CVE-2025-21779, CVE-2025-21772, CVE-2024-58010, CVE-2024-58058)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1026-nvidia-tegra-igx 5.15.0-1026.26
linux-image-5.15.0-1026-nvidia-tegra-igx-rt 5.15.0-1026.26
linux-image-5.15.0-1078-raspi 5.15.0-1078.81
linux-image-5.15.0-1084-aws 5.15.0-1084.91
linux-image-aws-lts-22.04 5.15.0.1084.86
linux-image-nvidia-tegra-igx 5.15.0.1026.28
linux-image-nvidia-tegra-igx-rt 5.15.0.1026.28
linux-image-raspi 5.15.0.1078.76
linux-image-raspi-nolpae 5.15.0.1078.76

Ubuntu 20.04 LTS
linux-image-5.15.0-1079-intel-iotg 5.15.0-1079.85~20.04.1
linux-image-intel 5.15.0.1079.85~20.04.1
linux-image-intel-iotg 5.15.0.1079.85~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7510-7
https://ubuntu.com/security/notices/USN-7510-6
https://ubuntu.com/security/notices/USN-7510-5
https://ubuntu.com/security/notices/USN-7510-4
https://ubuntu.com/security/notices/USN-7510-3
https://ubuntu.com/security/notices/USN-7510-2
https://ubuntu.com/security/notices/USN-7510-1
CVE-2024-26982, CVE-2024-47726, CVE-2024-56599, CVE-2024-56721,
CVE-2024-57834, CVE-2024-57973, CVE-2024-57977, CVE-2024-57978,
CVE-2024-57979, CVE-2024-57980, CVE-2024-57981, CVE-2024-57986,
CVE-2024-58001, CVE-2024-58002, CVE-2024-58005, CVE-2024-58007,
CVE-2024-58010, CVE-2024-58014, CVE-2024-58016, CVE-2024-58017,
CVE-2024-58020, CVE-2024-58034, CVE-2024-58051, CVE-2024-58052,
CVE-2024-58055, CVE-2024-58058, CVE-2024-58063, CVE-2024-58069,
CVE-2024-58071, CVE-2024-58072, CVE-2024-58076, CVE-2024-58079,
CVE-2024-58083, CVE-2024-58085, CVE-2024-58086, CVE-2024-58090,
CVE-2025-21647, CVE-2025-21684, CVE-2025-21704, CVE-2025-21707,
CVE-2025-21708, CVE-2025-21711, CVE-2025-21715, CVE-2025-21718,
CVE-2025-21719, CVE-2025-21721, CVE-2025-21722, CVE-2025-21726,
CVE-2025-21727, CVE-2025-21728, CVE-2025-21731, CVE-2025-21735,
CVE-2025-21736, CVE-2025-21744, CVE-2025-21745, CVE-2025-21748,
CVE-2025-21749, CVE-2025-21753, CVE-2025-21758, CVE-2025-21760,
CVE-2025-21761, CVE-2025-21762, CVE-2025-21763, CVE-2025-21764,
CVE-2025-21765, CVE-2025-21766, CVE-2025-21767, CVE-2025-21772,
CVE-2025-21776, CVE-2025-21779, CVE-2025-21781, CVE-2025-21782,
CVE-2025-21785, CVE-2025-21787, CVE-2025-21791, CVE-2025-21795,
CVE-2025-21796, CVE-2025-21799, CVE-2025-21802, CVE-2025-21804,
CVE-2025-21806, CVE-2025-21811, CVE-2025-21814, CVE-2025-21820,
CVE-2025-21823, CVE-2025-21826, CVE-2025-21830, CVE-2025-21835,
CVE-2025-21844, CVE-2025-21846, CVE-2025-21848, CVE-2025-21858,
CVE-2025-21859, CVE-2025-21862, CVE-2025-21865, CVE-2025-21866,
CVE-2025-21871, CVE-2025-21875, CVE-2025-21877, CVE-2025-21878,
CVE-2025-21887, CVE-2025-21898, CVE-2025-21904, CVE-2025-21905,
CVE-2025-21909, CVE-2025-21910, CVE-2025-21912, CVE-2025-21914,
CVE-2025-21916, CVE-2025-21917, CVE-2025-21919, CVE-2025-21920,
CVE-2025-21922, CVE-2025-21924, CVE-2025-21925, CVE-2025-21926,
CVE-2025-21928, CVE-2025-21934, CVE-2025-21935, CVE-2025-21943,
CVE-2025-21948, CVE-2025-21950, CVE-2025-21951, CVE-2025-21971

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1084.91
https://launchpad.net/ubuntu/+source/linux-nvidia-tegra-igx/5.15.0-1026.26
https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1078.81
https://launchpad.net/ubuntu/+source/linux-intel-iotg-5.15/5.15.0-1079.85~20.04.1



[USN-7513-4] Linux kernel (HWE) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7513-4
May 28, 2025

linux-hwe-6.8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-hwe-6.8: Linux hardware enablement (HWE) kernel

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- RISC-V architecture;
- x86 architecture;
- Block layer subsystem;
- Compute Acceleration Framework;
- ACPI drivers;
- Drivers core;
- Ublk userspace block driver;
- Virtio block driver;
- DMA engine subsystem;
- GPU drivers;
- Microsoft Hyper-V drivers;
- Hardware monitoring drivers;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- Multiple devices driver;
- Media drivers;
- Microchip PCI driver;
- Network drivers;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- PCI subsystem;
- Pin controllers subsystem;
- x86 platform drivers;
- Power supply drivers;
- SCSI subsystem;
- USB Gadget drivers;
- TDX Guest driver;
- AFS file system;
- BTRFS file system;
- Ceph distributed file system;
- EROFS file system;
- File systems infrastructure;
- Network file systems library;
- NILFS2 file system;
- Overlay file system;
- SMB network file system;
- VLANs driver;
- Memory management;
- LAPB network protocol;
- io_uring subsystem;
- BPF subsystem;
- Control group (cgroup);
- Tracing infrastructure;
- Workqueue subsystem;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- Multipath TCP;
- Netfilter;
- NET/ROM layer;
- Packet sockets;
- RDS protocol;
- Network traffic control;
- SCTP protocol;
- SMC sockets;
- Wireless networking;
- SELinux security module;
- ALSA framework;
- SOF drivers;
(CVE-2024-57895, CVE-2024-57801, CVE-2025-21653, CVE-2025-21664,
CVE-2024-57911, CVE-2024-57890, CVE-2024-56372, CVE-2024-57931,
CVE-2024-57841, CVE-2024-56758, CVE-2024-57946, CVE-2024-54460,
CVE-2024-55639, CVE-2025-21636, CVE-2025-21656, CVE-2024-57917,
CVE-2024-53685, CVE-2024-55881, CVE-2024-57910, CVE-2024-56369,
CVE-2024-57929, CVE-2024-57940, CVE-2024-54455, CVE-2025-21631,
CVE-2024-56656, CVE-2025-21643, CVE-2024-57807, CVE-2024-47736,
CVE-2024-56670, CVE-2025-21660, CVE-2024-56667, CVE-2024-41013,
CVE-2024-56710, CVE-2025-21659, CVE-2024-57792, CVE-2024-57893,
CVE-2024-57913, CVE-2024-57897, CVE-2024-57907, CVE-2024-57916,
CVE-2025-21647, CVE-2024-56665, CVE-2025-21649, CVE-2024-57938,
CVE-2024-56709, CVE-2024-57945, CVE-2025-21654, CVE-2024-56657,
CVE-2024-49571, CVE-2024-54683, CVE-2024-56664, CVE-2024-58087,
CVE-2024-54193, CVE-2024-57802, CVE-2025-21637, CVE-2024-56761,
CVE-2024-57892, CVE-2024-56675, CVE-2025-21645, CVE-2024-57908,
CVE-2024-58237, CVE-2024-57887, CVE-2024-53687, CVE-2025-21650,
CVE-2024-57888, CVE-2024-57902, CVE-2024-57906, CVE-2024-56764,
CVE-2024-57882, CVE-2024-56652, CVE-2025-21652, CVE-2025-21662,
CVE-2024-57879, CVE-2024-56662, CVE-2024-56660, CVE-2025-21632,
CVE-2024-47408, CVE-2025-21642, CVE-2025-21655, CVE-2025-21640,
CVE-2025-21663, CVE-2024-57933, CVE-2024-57899, CVE-2024-57884,
CVE-2024-56654, CVE-2024-57806, CVE-2024-57901, CVE-2024-57926,
CVE-2024-39282, CVE-2024-56770, CVE-2024-57889, CVE-2024-56769,
CVE-2024-53690, CVE-2024-57904, CVE-2025-21971, CVE-2024-57885,
CVE-2024-56718, CVE-2024-56767, CVE-2024-38608, CVE-2024-56760,
CVE-2024-56763, CVE-2024-57912, CVE-2024-36476, CVE-2024-57793,
CVE-2025-21638, CVE-2024-56716, CVE-2024-57804, CVE-2024-57932,
CVE-2024-57900, CVE-2025-21651, CVE-2024-57925, CVE-2024-53125,
CVE-2024-56717, CVE-2025-21938, CVE-2025-21639, CVE-2024-57883,
CVE-2024-56715, CVE-2024-57805, CVE-2024-55916, CVE-2024-53179,
CVE-2024-56759, CVE-2024-57939, CVE-2025-21646, CVE-2024-57898,
CVE-2024-57791, CVE-2025-21634, CVE-2025-21635, CVE-2024-56659,
CVE-2024-57903, CVE-2025-21648, CVE-2024-57896, CVE-2024-49568,
CVE-2025-21658)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-6.8.0-60-generic 6.8.0-60.63~22.04.1
linux-image-6.8.0-60-generic-64k 6.8.0-60.63~22.04.1
linux-image-generic-64k-hwe-22.04 6.8.0-60.63~22.04.1
linux-image-generic-hwe-22.04 6.8.0-60.63~22.04.1
linux-image-oem-22.04 6.8.0-60.63~22.04.1
linux-image-oem-22.04a 6.8.0-60.63~22.04.1
linux-image-oem-22.04b 6.8.0-60.63~22.04.1
linux-image-oem-22.04c 6.8.0-60.63~22.04.1
linux-image-oem-22.04d 6.8.0-60.63~22.04.1
linux-image-virtual-hwe-22.04 6.8.0-60.63~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-1
CVE-2024-36476, CVE-2024-38608, CVE-2024-39282, CVE-2024-41013,
CVE-2024-47408, CVE-2024-47736, CVE-2024-49568, CVE-2024-49571,
CVE-2024-53125, CVE-2024-53179, CVE-2024-53685, CVE-2024-53687,
CVE-2024-53690, CVE-2024-54193, CVE-2024-54455, CVE-2024-54460,
CVE-2024-54683, CVE-2024-55639, CVE-2024-55881, CVE-2024-55916,
CVE-2024-56369, CVE-2024-56372, CVE-2024-56652, CVE-2024-56654,
CVE-2024-56656, CVE-2024-56657, CVE-2024-56659, CVE-2024-56660,
CVE-2024-56662, CVE-2024-56664, CVE-2024-56665, CVE-2024-56667,
CVE-2024-56670, CVE-2024-56675, CVE-2024-56709, CVE-2024-56710,
CVE-2024-56715, CVE-2024-56716, CVE-2024-56717, CVE-2024-56718,
CVE-2024-56758, CVE-2024-56759, CVE-2024-56760, CVE-2024-56761,
CVE-2024-56763, CVE-2024-56764, CVE-2024-56767, CVE-2024-56769,
CVE-2024-56770, CVE-2024-57791, CVE-2024-57792, CVE-2024-57793,
CVE-2024-57801, CVE-2024-57802, CVE-2024-57804, CVE-2024-57805,
CVE-2024-57806, CVE-2024-57807, CVE-2024-57841, CVE-2024-57879,
CVE-2024-57882, CVE-2024-57883, CVE-2024-57884, CVE-2024-57885,
CVE-2024-57887, CVE-2024-57888, CVE-2024-57889, CVE-2024-57890,
CVE-2024-57892, CVE-2024-57893, CVE-2024-57895, CVE-2024-57896,
CVE-2024-57897, CVE-2024-57898, CVE-2024-57899, CVE-2024-57900,
CVE-2024-57901, CVE-2024-57902, CVE-2024-57903, CVE-2024-57904,
CVE-2024-57906, CVE-2024-57907, CVE-2024-57908, CVE-2024-57910,
CVE-2024-57911, CVE-2024-57912, CVE-2024-57913, CVE-2024-57916,
CVE-2024-57917, CVE-2024-57925, CVE-2024-57926, CVE-2024-57929,
CVE-2024-57931, CVE-2024-57932, CVE-2024-57933, CVE-2024-57938,
CVE-2024-57939, CVE-2024-57940, CVE-2024-57945, CVE-2024-57946,
CVE-2024-58087, CVE-2024-58237, CVE-2025-21631, CVE-2025-21632,
CVE-2025-21634, CVE-2025-21635, CVE-2025-21636, CVE-2025-21637,
CVE-2025-21638, CVE-2025-21639, CVE-2025-21640, CVE-2025-21642,
CVE-2025-21643, CVE-2025-21645, CVE-2025-21646, CVE-2025-21647,
CVE-2025-21648, CVE-2025-21649, CVE-2025-21650, CVE-2025-21651,
CVE-2025-21652, CVE-2025-21653, CVE-2025-21654, CVE-2025-21655,
CVE-2025-21656, CVE-2025-21658, CVE-2025-21659, CVE-2025-21660,
CVE-2025-21662, CVE-2025-21663, CVE-2025-21664, CVE-2025-21938,
CVE-2025-21971

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe-6.8/6.8.0-60.63~22.04.1



[USN-7521-3] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7521-3
May 28, 2025

linux-lowlatency, linux-lowlatency-hwe-6.11, linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.10
- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-lowlatency-hwe-6.11: Linux low latency kernel

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- x86 architecture;
- Block layer subsystem;
- Serial ATA and Parallel ATA drivers;
- Drivers core;
- Network block device driver;
- Bluetooth drivers;
- Character device driver;
- TPM device driver;
- Clock framework and drivers;
- Hardware crypto device drivers;
- FireWire subsystem;
- EFI core;
- Qualcomm firmware drivers;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- I3C subsystem;
- InfiniBand drivers;
- Input Device (Mouse) drivers;
- IOMMU subsystem;
- Multiple devices driver;
- Media drivers;
- NVIDIA Tegra memory controller driver;
- Fastrpc Driver;
- Network drivers;
- Operating Performance Points (OPP) driver;
- PCI subsystem;
- x86 platform drivers;
- PPS (Pulse Per Second) driver;
- PTP clock framework;
- Remote Processor subsystem;
- Real Time Clock drivers;
- S/390 drivers;
- SCSI subsystem;
- QCOM SoC drivers;
- SPI subsystem;
- Media staging drivers;
- Trusted Execution Environment drivers;
- TTY drivers;
- UFS subsystem;
- USB Device Class drivers;
- USB core drivers;
- USB Gadget drivers;
- USB Host Controller drivers;
- Framebuffer layer;
- File systems infrastructure;
- BTRFS file system;
- Ceph distributed file system;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- Overlay file system;
- SMB network file system;
- UBI file system;
- BPF subsystem;
- Timer subsystem;
- KVM subsystem;
- Networking core;
- ptr_ring data structure definitions;
- Networking subsytem;
- Amateur Radio drivers;
- L3 Master device support module;
- TCP network protocol;
- XFRM subsystem;
- Tracing infrastructure;
- io_uring subsystem;
- Process Accounting mechanism;
- Perf events;
- Padata parallel execution mechanism;
- printk logging mechanism;
- Scheduler infrastructure;
- Workqueue subsystem;
- Memory management;
- B.A.T.M.A.N. meshing protocol;
- Bluetooth subsystem;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- Multipath TCP;
- Netfilter;
- NFC subsystem;
- Open vSwitch;
- Rose network layer;
- RxRPC session sockets;
- Network traffic control;
- Wireless networking;
- Key management;
- Landlock security;
- Linux Security Modules (LSM) Framework;
- Tomoyo security module;
- SoC audio core drivers;
- SOF drivers;
(CVE-2025-21799, CVE-2025-21765, CVE-2024-57834, CVE-2025-21971,
CVE-2025-21855, CVE-2024-58019, CVE-2025-21987, CVE-2025-21754,
CVE-2025-21779, CVE-2024-57986, CVE-2025-21809, CVE-2025-21887,
CVE-2025-21744, CVE-2024-58014, CVE-2025-21892, CVE-2025-21848,
CVE-2024-58051, CVE-2024-58085, CVE-2025-21862, CVE-2024-57981,
CVE-2024-57987, CVE-2024-58053, CVE-2024-58063, CVE-2024-58079,
CVE-2025-21875, CVE-2025-21715, CVE-2024-58004, CVE-2025-21857,
CVE-2025-21856, CVE-2025-21938, CVE-2024-58082, CVE-2025-21815,
CVE-2025-21864, CVE-2024-52559, CVE-2024-58078, CVE-2024-57989,
CVE-2024-58001, CVE-2025-21889, CVE-2025-21739, CVE-2024-58005,
CVE-2025-21829, CVE-2024-58069, CVE-2025-21712, CVE-2025-21846,
CVE-2025-21883, CVE-2025-21852, CVE-2025-21808, CVE-2025-21900,
CVE-2025-21888, CVE-2025-21784, CVE-2025-21838, CVE-2024-58054,
CVE-2025-21781, CVE-2025-21737, CVE-2024-58013, CVE-2025-21885,
CVE-2025-21877, CVE-2024-58010, CVE-2025-21844, CVE-2024-58012,
CVE-2024-58083, CVE-2025-21783, CVE-2025-21798, CVE-2024-57973,
CVE-2024-57982, CVE-2025-21708, CVE-2024-58003, CVE-2025-21786,
CVE-2025-21750, CVE-2025-21870, CVE-2025-21745, CVE-2024-58081,
CVE-2024-57979, CVE-2025-21718, CVE-2025-21816, CVE-2025-21868,
CVE-2025-21731, CVE-2025-21814, CVE-2025-21826, CVE-2024-58006,
CVE-2025-21821, CVE-2024-57852, CVE-2025-21746, CVE-2025-21874,
CVE-2025-21866, CVE-2025-21770, CVE-2025-21899, CVE-2025-21804,
CVE-2025-21723, CVE-2025-21742, CVE-2024-57988, CVE-2024-58034,
CVE-2025-21733, CVE-2024-57980, CVE-2025-21782, CVE-2025-21711,
CVE-2024-58090, CVE-2025-21761, CVE-2025-21851, CVE-2025-21828,
CVE-2024-58068, CVE-2024-58018, CVE-2024-58064, CVE-2025-21869,
CVE-2025-21772, CVE-2025-21758, CVE-2025-21793, CVE-2024-58017,
CVE-2025-21835, CVE-2025-21775, CVE-2025-21719, CVE-2024-57998,
CVE-2024-58002, CVE-2024-57993, CVE-2025-21847, CVE-2025-21760,
CVE-2025-21796, CVE-2024-58075, CVE-2024-58077, CVE-2025-21773,
CVE-2025-21790, CVE-2025-21872, CVE-2025-21895, CVE-2025-21732,
CVE-2025-21871, CVE-2024-58058, CVE-2025-21749, CVE-2025-21830,
CVE-2025-21704, CVE-2025-21720, CVE-2025-21748, CVE-2025-21726,
CVE-2025-21801, CVE-2024-58076, CVE-2025-21881, CVE-2025-21831,
CVE-2025-21724, CVE-2024-58086, CVE-2025-21812, CVE-2024-57985,
CVE-2025-21795, CVE-2025-21725, CVE-2025-21762, CVE-2025-21788,
CVE-2024-58080, CVE-2025-21839, CVE-2024-58057, CVE-2025-21706,
CVE-2024-58011, CVE-2025-21832, CVE-2024-58061, CVE-2025-21710,
CVE-2025-21734, CVE-2025-21836, CVE-2024-54456, CVE-2024-58008,
CVE-2025-21743, CVE-2024-58071, CVE-2025-21707, CVE-2025-21791,
CVE-2025-21767, CVE-2024-57974, CVE-2024-58021, CVE-2025-21849,
CVE-2025-21827, CVE-2024-58084, CVE-2024-58016, CVE-2024-58072,
CVE-2025-21802, CVE-2024-58055, CVE-2025-21853, CVE-2024-57997,
CVE-2025-21858, CVE-2024-57999, CVE-2025-21780, CVE-2025-21876,
CVE-2024-58088, CVE-2025-21820, CVE-2025-21753, CVE-2025-21766,
CVE-2025-21768, CVE-2025-21898, CVE-2025-21785, CVE-2024-54458,
CVE-2024-58060, CVE-2024-49570, CVE-2025-21759, CVE-2024-57953,
CVE-2024-57977, CVE-2025-21810, CVE-2025-21735, CVE-2025-21728,
CVE-2025-21865, CVE-2024-58007, CVE-2025-21776, CVE-2025-21859,
CVE-2025-21721, CVE-2025-21823, CVE-2024-58070, CVE-2024-57996,
CVE-2024-58056, CVE-2024-58020, CVE-2025-21741, CVE-2025-21806,
CVE-2025-21727, CVE-2025-21736, CVE-2025-21787, CVE-2025-21763,
CVE-2025-21811, CVE-2025-21873, CVE-2025-21890, CVE-2024-58052,
CVE-2025-21705, CVE-2025-21713, CVE-2025-21863, CVE-2025-21716,
CVE-2025-21825, CVE-2025-21792, CVE-2025-21854, CVE-2025-21738,
CVE-2024-57990, CVE-2024-57994, CVE-2024-57978, CVE-2025-21878,
CVE-2025-21867, CVE-2025-21764, CVE-2024-57984, CVE-2025-21891)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.10
linux-image-6.11.0-1014-lowlatency 6.11.0-1014.15
linux-image-6.11.0-1014-lowlatency-64k 6.11.0-1014.15
linux-image-6.11.0-1016-oracle 6.11.0-1016.17
linux-image-6.11.0-1016-oracle-64k 6.11.0-1016.17
linux-image-lowlatency 6.11.0-1014.15
linux-image-lowlatency-64k 6.11.0-1014.15
linux-image-oracle 6.11.0-1016.17
linux-image-oracle-64k 6.11.0-1016.17

Ubuntu 24.04 LTS
linux-image-6.11.0-1014-lowlatency 6.11.0-1014.15~24.04.1
linux-image-6.11.0-1014-lowlatency-64k 6.11.0-1014.15~24.04.1
linux-image-lowlatency-64k-hwe-24.04 6.11.0-1014.15~24.04.1
linux-image-lowlatency-hwe-24.04 6.11.0-1014.15~24.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-1
CVE-2024-49570, CVE-2024-52559, CVE-2024-54456, CVE-2024-54458,
CVE-2024-57834, CVE-2024-57852, CVE-2024-57953, CVE-2024-57973,
CVE-2024-57974, CVE-2024-57977, CVE-2024-57978, CVE-2024-57979,
CVE-2024-57980, CVE-2024-57981, CVE-2024-57982, CVE-2024-57984,
CVE-2024-57985, CVE-2024-57986, CVE-2024-57987, CVE-2024-57988,
CVE-2024-57989, CVE-2024-57990, CVE-2024-57993, CVE-2024-57994,
CVE-2024-57996, CVE-2024-57997, CVE-2024-57998, CVE-2024-57999,
CVE-2024-58001, CVE-2024-58002, CVE-2024-58003, CVE-2024-58004,
CVE-2024-58005, CVE-2024-58006, CVE-2024-58007, CVE-2024-58008,
CVE-2024-58010, CVE-2024-58011, CVE-2024-58012, CVE-2024-58013,
CVE-2024-58014, CVE-2024-58016, CVE-2024-58017, CVE-2024-58018,
CVE-2024-58019, CVE-2024-58020, CVE-2024-58021, CVE-2024-58034,
CVE-2024-58051, CVE-2024-58052, CVE-2024-58053, CVE-2024-58054,
CVE-2024-58055, CVE-2024-58056, CVE-2024-58057, CVE-2024-58058,
CVE-2024-58060, CVE-2024-58061, CVE-2024-58063, CVE-2024-58064,
CVE-2024-58068, CVE-2024-58069, CVE-2024-58070, CVE-2024-58071,
CVE-2024-58072, CVE-2024-58075, CVE-2024-58076, CVE-2024-58077,
CVE-2024-58078, CVE-2024-58079, CVE-2024-58080, CVE-2024-58081,
CVE-2024-58082, CVE-2024-58083, CVE-2024-58084, CVE-2024-58085,
CVE-2024-58086, CVE-2024-58088, CVE-2024-58090, CVE-2025-21704,
CVE-2025-21705, CVE-2025-21706, CVE-2025-21707, CVE-2025-21708,
CVE-2025-21710, CVE-2025-21711, CVE-2025-21712, CVE-2025-21713,
CVE-2025-21715, CVE-2025-21716, CVE-2025-21718, CVE-2025-21719,
CVE-2025-21720, CVE-2025-21721, CVE-2025-21723, CVE-2025-21724,
CVE-2025-21725, CVE-2025-21726, CVE-2025-21727, CVE-2025-21728,
CVE-2025-21731, CVE-2025-21732, CVE-2025-21733, CVE-2025-21734,
CVE-2025-21735, CVE-2025-21736, CVE-2025-21737, CVE-2025-21738,
CVE-2025-21739, CVE-2025-21741, CVE-2025-21742, CVE-2025-21743,
CVE-2025-21744, CVE-2025-21745, CVE-2025-21746, CVE-2025-21748,
CVE-2025-21749, CVE-2025-21750, CVE-2025-21753, CVE-2025-21754,
CVE-2025-21758, CVE-2025-21759, CVE-2025-21760, CVE-2025-21761,
CVE-2025-21762, CVE-2025-21763, CVE-2025-21764, CVE-2025-21765,
CVE-2025-21766, CVE-2025-21767, CVE-2025-21768, CVE-2025-21770,
CVE-2025-21772, CVE-2025-21773, CVE-2025-21775, CVE-2025-21776,
CVE-2025-21779, CVE-2025-21780, CVE-2025-21781, CVE-2025-21782,
CVE-2025-21783, CVE-2025-21784, CVE-2025-21785, CVE-2025-21786,
CVE-2025-21787, CVE-2025-21788, CVE-2025-21790, CVE-2025-21791,
CVE-2025-21792, CVE-2025-21793, CVE-2025-21795, CVE-2025-21796,
CVE-2025-21798, CVE-2025-21799, CVE-2025-21801, CVE-2025-21802,
CVE-2025-21804, CVE-2025-21806, CVE-2025-21808, CVE-2025-21809,
CVE-2025-21810, CVE-2025-21811, CVE-2025-21812, CVE-2025-21814,
CVE-2025-21815, CVE-2025-21816, CVE-2025-21820, CVE-2025-21821,
CVE-2025-21823, CVE-2025-21825, CVE-2025-21826, CVE-2025-21827,
CVE-2025-21828, CVE-2025-21829, CVE-2025-21830, CVE-2025-21831,
CVE-2025-21832, CVE-2025-21835, CVE-2025-21836, CVE-2025-21838,
CVE-2025-21839, CVE-2025-21844, CVE-2025-21846, CVE-2025-21847,
CVE-2025-21848, CVE-2025-21849, CVE-2025-21851, CVE-2025-21852,
CVE-2025-21853, CVE-2025-21854, CVE-2025-21855, CVE-2025-21856,
CVE-2025-21857, CVE-2025-21858, CVE-2025-21859, CVE-2025-21862,
CVE-2025-21863, CVE-2025-21864, CVE-2025-21865, CVE-2025-21866,
CVE-2025-21867, CVE-2025-21868, CVE-2025-21869, CVE-2025-21870,
CVE-2025-21871, CVE-2025-21872, CVE-2025-21873, CVE-2025-21874,
CVE-2025-21875, CVE-2025-21876, CVE-2025-21877, CVE-2025-21878,
CVE-2025-21881, CVE-2025-21883, CVE-2025-21885, CVE-2025-21887,
CVE-2025-21888, CVE-2025-21889, CVE-2025-21890, CVE-2025-21891,
CVE-2025-21892, CVE-2025-21895, CVE-2025-21898, CVE-2025-21899,
CVE-2025-21900, CVE-2025-21938, CVE-2025-21971, CVE-2025-21987

Package Information:
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.11.0-1014.15
https://launchpad.net/ubuntu/+source/linux-oracle/6.11.0-1016.17
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.11/6.11.0-1014.15~24.04.1



[USN-7541-1] GNU C Library vulnerability


==========================================================================
Ubuntu Security Notice USN-7541-1
May 28, 2025

glibc vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

GNU C Library could be made to crash or run programs if it processed
specially crafted dynamically shared library.

Software Description:
- glibc: GNU C Library

Details:

It was discovered that the GNU C Library incorrectly search LD_LIBRARY_PATH
to determine which library to load when statically linked setuid binary
calls dlopen. A local attacker could possibly use this issue to cause a
denial of service or execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
libc6 2.35-0ubuntu3.10

Ubuntu 20.04 LTS
libc6 2.31-0ubuntu9.18

Ubuntu 18.04 LTS
libc6 2.27-3ubuntu1.6+esm5
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7541-1
CVE-2025-4802

Package Information:
https://launchpad.net/ubuntu/+source/glibc/2.35-0ubuntu3.10
https://launchpad.net/ubuntu/+source/glibc/2.31-0ubuntu9.18



[USN-7538-1] FFmpeg vulnerabilities


MIME-Version: 1.0

==========================================================================
Ubuntu Security Notice USN-7538-1
May 28, 2025

ffmpeg vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in FFmpeg.

Software Description:
- ffmpeg: Tools for transcoding, streaming and playing of multimedia files

Details:

Simcha Kosman discovered that FFmpeg did not correctly handle certain
return values. An attacker could possibly use this issue to leak
sensitive information. This issue only affected Ubuntu 16.04 LTS,
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 24.04 LTS
and Ubuntu 24.10. (CVE-2025-0518)

It was discovered that FFmpeg did not correctly handle certain memory
operations. A remote attacker could possibly use this issue to cause a
denial of service or execute arbitrary code. This issue only affected
Ubuntu 24.10. (CVE-2025-1816)

It was discovered that FFmpeg contained a reachable assertion, which
could lead to a failure when processing certain AAC files. If a user or
automated system were tricked into opening a specially crafted AAC file,
an attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 24.04 LTS and Ubuntu 24.10.
(CVE-2025-22919)

It was discovered that FFmpeg did not correctly handle certain memory
operations. An attacker could possibly use this issue to cause a denial
of service. This issue only affected Ubuntu 22.04 LTS, Ubuntu 24.04 LTS,
Ubuntu 24.10 and Ubuntu 25.04. (CVE-2025-22921)

It was discovered that FFmpeg did not correctly handle certain memory
operations. An attacker could possibly use this issue to cause a denial
of service or execute arbitrary code. This issue only affected
Ubuntu 24.04 LTS, Ubuntu 24.10 and Ubuntu 25.04. (CVE-2025-25473)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
ffmpeg 7:7.1.1-1ubuntu1.1
libavcodec-extra61 7:7.1.1-1ubuntu1.1
libavcodec61 7:7.1.1-1ubuntu1.1
libavdevice61 7:7.1.1-1ubuntu1.1
libavfilter-extra10 7:7.1.1-1ubuntu1.1
libavfilter10 7:7.1.1-1ubuntu1.1
libavformat-extra61 7:7.1.1-1ubuntu1.1
libavformat61 7:7.1.1-1ubuntu1.1
libavutil59 7:7.1.1-1ubuntu1.1
libpostproc58 7:7.1.1-1ubuntu1.1
libswresample5 7:7.1.1-1ubuntu1.1
libswscale8 7:7.1.1-1ubuntu1.1

Ubuntu 24.10
ffmpeg 7:7.0.2-3ubuntu1.1
libavcodec-extra61 7:7.0.2-3ubuntu1.1
libavcodec61 7:7.0.2-3ubuntu1.1
libavdevice61 7:7.0.2-3ubuntu1.1
libavfilter-extra10 7:7.0.2-3ubuntu1.1
libavfilter10 7:7.0.2-3ubuntu1.1
libavformat-extra61 7:7.0.2-3ubuntu1.1
libavformat61 7:7.0.2-3ubuntu1.1
libavutil59 7:7.0.2-3ubuntu1.1
libpostproc58 7:7.0.2-3ubuntu1.1
libswresample5 7:7.0.2-3ubuntu1.1
libswscale8 7:7.0.2-3ubuntu1.1

Ubuntu 24.04 LTS
ffmpeg 7:6.1.1-3ubuntu5+esm3
Available with Ubuntu Pro
libavcodec-extra60 7:6.1.1-3ubuntu5+esm3
Available with Ubuntu Pro
libavcodec60 7:6.1.1-3ubuntu5+esm3
Available with Ubuntu Pro
libavdevice60 7:6.1.1-3ubuntu5+esm3
Available with Ubuntu Pro
libavfilter-extra9 7:6.1.1-3ubuntu5+esm3
Available with Ubuntu Pro
libavfilter9 7:6.1.1-3ubuntu5+esm3
Available with Ubuntu Pro
libavformat-extra60 7:6.1.1-3ubuntu5+esm3
Available with Ubuntu Pro
libavformat60 7:6.1.1-3ubuntu5+esm3
Available with Ubuntu Pro
libavutil58 7:6.1.1-3ubuntu5+esm3
Available with Ubuntu Pro
libpostproc57 7:6.1.1-3ubuntu5+esm3
Available with Ubuntu Pro
libswresample4 7:6.1.1-3ubuntu5+esm3
Available with Ubuntu Pro
libswscale7 7:6.1.1-3ubuntu5+esm3
Available with Ubuntu Pro

Ubuntu 22.04 LTS
ffmpeg 7:4.4.2-0ubuntu0.22.04.1+esm7
Available with Ubuntu Pro
libavcodec-extra58 7:4.4.2-0ubuntu0.22.04.1+esm7
Available with Ubuntu Pro
libavcodec58 7:4.4.2-0ubuntu0.22.04.1+esm7
Available with Ubuntu Pro
libavdevice58 7:4.4.2-0ubuntu0.22.04.1+esm7
Available with Ubuntu Pro
libavfilter-extra7 7:4.4.2-0ubuntu0.22.04.1+esm7
Available with Ubuntu Pro
libavfilter7 7:4.4.2-0ubuntu0.22.04.1+esm7
Available with Ubuntu Pro
libavformat-extra58 7:4.4.2-0ubuntu0.22.04.1+esm7
Available with Ubuntu Pro
libavformat58 7:4.4.2-0ubuntu0.22.04.1+esm7
Available with Ubuntu Pro
libavutil56 7:4.4.2-0ubuntu0.22.04.1+esm7
Available with Ubuntu Pro
libpostproc55 7:4.4.2-0ubuntu0.22.04.1+esm7
Available with Ubuntu Pro
libswresample3 7:4.4.2-0ubuntu0.22.04.1+esm7
Available with Ubuntu Pro
libswscale5 7:4.4.2-0ubuntu0.22.04.1+esm7
Available with Ubuntu Pro

Ubuntu 20.04 LTS
ffmpeg 7:4.2.7-0ubuntu0.1+esm8
Available with Ubuntu Pro
libavcodec-extra58 7:4.2.7-0ubuntu0.1+esm8
Available with Ubuntu Pro
libavcodec58 7:4.2.7-0ubuntu0.1+esm8
Available with Ubuntu Pro
libavdevice58 7:4.2.7-0ubuntu0.1+esm8
Available with Ubuntu Pro
libavfilter-extra7 7:4.2.7-0ubuntu0.1+esm8
Available with Ubuntu Pro
libavfilter7 7:4.2.7-0ubuntu0.1+esm8
Available with Ubuntu Pro
libavformat58 7:4.2.7-0ubuntu0.1+esm8
Available with Ubuntu Pro
libavresample4 7:4.2.7-0ubuntu0.1+esm8
Available with Ubuntu Pro
libavutil56 7:4.2.7-0ubuntu0.1+esm8
Available with Ubuntu Pro
libpostproc55 7:4.2.7-0ubuntu0.1+esm8
Available with Ubuntu Pro
libswresample3 7:4.2.7-0ubuntu0.1+esm8
Available with Ubuntu Pro
libswscale5 7:4.2.7-0ubuntu0.1+esm8
Available with Ubuntu Pro

Ubuntu 18.04 LTS
ffmpeg 7:3.4.11-0ubuntu0.1+esm8
Available with Ubuntu Pro
libavcodec-extra57 7:3.4.11-0ubuntu0.1+esm8
Available with Ubuntu Pro
libavcodec57 7:3.4.11-0ubuntu0.1+esm8
Available with Ubuntu Pro
libavdevice57 7:3.4.11-0ubuntu0.1+esm8
Available with Ubuntu Pro
libavfilter-extra6 7:3.4.11-0ubuntu0.1+esm8
Available with Ubuntu Pro
libavfilter6 7:3.4.11-0ubuntu0.1+esm8
Available with Ubuntu Pro
libavformat57 7:3.4.11-0ubuntu0.1+esm8
Available with Ubuntu Pro
libavresample3 7:3.4.11-0ubuntu0.1+esm8
Available with Ubuntu Pro
libavutil55 7:3.4.11-0ubuntu0.1+esm8
Available with Ubuntu Pro
libpostproc54 7:3.4.11-0ubuntu0.1+esm8
Available with Ubuntu Pro
libswresample2 7:3.4.11-0ubuntu0.1+esm8
Available with Ubuntu Pro
libswscale4 7:3.4.11-0ubuntu0.1+esm8
Available with Ubuntu Pro

Ubuntu 16.04 LTS
ffmpeg 7:2.8.17-0ubuntu0.1+esm10
Available with Ubuntu Pro
libav-tools 7:2.8.17-0ubuntu0.1+esm10
Available with Ubuntu Pro
libavcodec-ffmpeg-extra56 7:2.8.17-0ubuntu0.1+esm10
Available with Ubuntu Pro
libavcodec-ffmpeg56 7:2.8.17-0ubuntu0.1+esm10
Available with Ubuntu Pro
libavdevice-ffmpeg56 7:2.8.17-0ubuntu0.1+esm10
Available with Ubuntu Pro
libavfilter-ffmpeg5 7:2.8.17-0ubuntu0.1+esm10
Available with Ubuntu Pro
libavformat-ffmpeg56 7:2.8.17-0ubuntu0.1+esm10
Available with Ubuntu Pro
libavresample-ffmpeg2 7:2.8.17-0ubuntu0.1+esm10
Available with Ubuntu Pro
libavutil-ffmpeg54 7:2.8.17-0ubuntu0.1+esm10
Available with Ubuntu Pro
libpostproc-ffmpeg53 7:2.8.17-0ubuntu0.1+esm10
Available with Ubuntu Pro
libswresample-ffmpeg1 7:2.8.17-0ubuntu0.1+esm10
Available with Ubuntu Pro
libswscale-ffmpeg3 7:2.8.17-0ubuntu0.1+esm10
Available with Ubuntu Pro

After a standard system update you need to restart FFmpeg to make
all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7538-1
CVE-2025-0518, CVE-2025-1816, CVE-2025-22919, CVE-2025-22921,
CVE-2025-25473

Package Information:
https://launchpad.net/ubuntu/+source/ffmpeg/7:7.1.1-1ubuntu1.1
https://launchpad.net/ubuntu/+source/ffmpeg/7:7.0.2-3ubuntu1.1



[USN-7544-1] Setuptools vulnerability


==========================================================================
Ubuntu Security Notice USN-7544-1
May 28, 2025

python-setuptools, setuptools vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Setuptools could be made to write files to arbitrary locations on the
filesystem.

Software Description:
- setuptools: Python Distutils Enhancements (documentation)
- python-setuptools: Python Distutils Enhancements

Details:

It was discovered that setuptools did not properly sanitize paths. An
attacker could possibly use this issue to write files to arbitrary
locations on the filesystem.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
  python3-setuptools              75.8.0-1ubuntu1

Ubuntu 24.10
  python3-setuptools              74.1.2-1ubuntu0.1

Ubuntu 24.04 LTS
  python3-setuptools              68.1.2-2ubuntu1.2

Ubuntu 22.04 LTS
  pypy-setuptools                 44.1.1-1.2ubuntu0.22.04.1+esm2
                                  Available with Ubuntu Pro
  python-setuptools               44.1.1-1.2ubuntu0.22.04.1+esm2
                                  Available with Ubuntu Pro
  python3-setuptools              59.6.0-1.2ubuntu0.22.04.3

Ubuntu 20.04 LTS
  pypy-setuptools                 44.0.0-2ubuntu0.1+esm2
                                  Available with Ubuntu Pro
  python-setuptools               44.0.0-2ubuntu0.1+esm2
                                  Available with Ubuntu Pro
  python3-setuptools              45.2.0-1ubuntu0.3

Ubuntu 18.04 LTS
  pypy-setuptools                 39.0.1-2ubuntu0.1+esm2
                                  Available with Ubuntu Pro
  python-setuptools               39.0.1-2ubuntu0.1+esm2
                                  Available with Ubuntu Pro
  python3-setuptools              39.0.1-2ubuntu0.1+esm2
                                  Available with Ubuntu Pro

Ubuntu 16.04 LTS
  pypy-setuptools                 20.7.0-1ubuntu0.1~esm3
                                  Available with Ubuntu Pro
  python-setuptools               20.7.0-1ubuntu0.1~esm3
                                  Available with Ubuntu Pro
  python3-setuptools              20.7.0-1ubuntu0.1~esm3
                                  Available with Ubuntu Pro

Ubuntu 14.04 LTS
  python-setuptools               3.3-1ubuntu2+esm3
                                  Available with Ubuntu Pro
  python3-setuptools              3.3-1ubuntu2+esm3
                                  Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-7544-1
  CVE-2025-47273

Package Information:
  https://launchpad.net/ubuntu/+source/setuptools/75.8.0-1ubuntu1
https://launchpad.net/ubuntu/+source/setuptools/74.1.2-1ubuntu0.1
https://launchpad.net/ubuntu/+source/setuptools/68.1.2-2ubuntu1.2



[USN-7542-1] Kerberos vulnerability


MIME-Version: 1.0

==========================================================================
Ubuntu Security Notice USN-7542-1
May 28, 2025

krb5 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Kerberos could be made to expose sensitive information over the network.

Software Description:
- krb5: MIT Kerberos Network Authentication Protocol

Details:

It was discovered that Kerberos allowed the usage of weak cryptographic
standards. An attacker could possibly use this issue to expose sensitive
information.

This update introduces the allow_rc4 and allow_des3 configuration options,
and disables the usage of RC4 and 3DES ciphers by default. Users are
advised to discontinue their usage and upgrade to stronger encryption
protocols. If the use of the insecure RC4 and 3DES algorithms is necessary,
they can be enabled with the aforementioned configuration options.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
libk5crypto3 1.20.1-6ubuntu2.6
libkrb5-3 1.20.1-6ubuntu2.6

Ubuntu 22.04 LTS
libk5crypto3 1.19.2-2ubuntu0.7
libkrb5-3 1.19.2-2ubuntu0.7

Ubuntu 20.04 LTS
libk5crypto3 1.17-6ubuntu4.11
libkrb5-3 1.17-6ubuntu4.11

Ubuntu 18.04 LTS
libk5crypto3 1.16-2ubuntu0.4+esm5
Available with Ubuntu Pro
libkrb5-3 1.16-2ubuntu0.4+esm5
Available with Ubuntu Pro

Ubuntu 16.04 LTS
libk5crypto3 1.13.2+dfsg-5ubuntu2.2+esm7
Available with Ubuntu Pro
libkrb5-3 1.13.2+dfsg-5ubuntu2.2+esm7
Available with Ubuntu Pro

Ubuntu 14.04 LTS
libk5crypto3 1.12+dfsg-2ubuntu5.4+esm7
Available with Ubuntu Pro
libkrb5-3 1.12+dfsg-2ubuntu5.4+esm7
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7542-1
CVE-2025-3576

Package Information:
https://launchpad.net/ubuntu/+source/krb5/1.20.1-6ubuntu2.6
https://launchpad.net/ubuntu/+source/krb5/1.19.2-2ubuntu0.7
https://launchpad.net/ubuntu/+source/krb5/1.17-6ubuntu4.11



[USN-7543-1] libsoup vulnerabilities


--==============792599528268552592=Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit

=========================================================================
Ubuntu Security Notice USN-7543-1
May 28, 2025

libsoup3, libsoup2.4 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

libsoup could be made to crash if it received specially crafted network
traffic.

Software Description:
- libsoup2.4: HTTP client/server library for GNOME
- libsoup3: HTTP client/server library for GNOME

Details:

Jan Różański discovered that libsoup incorrectly handled certain headers
when sending HTTP/2 requests over TLS. An attacker could possibly use this
issue to cause a denial of service. This issue only affected libsoup3 in
Ubuntu 24.04 LTS, Ubuntu 24.10, and Ubuntu 25.04. (CVE-2025-32908)

Jan Różański discovered that libsoup incorrectly parsed certain response
headers. An attacker could possibly use this issue to cause a denial of
service. (CVE-2025-4476)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
libsoup-2.4-1 2.74.3-10ubuntu0.3
libsoup-3.0-0 3.6.5-1ubuntu0.1

Ubuntu 24.10
libsoup-2.4-1 2.74.3-7ubuntu0.5
libsoup-3.0-0 3.6.0-2ubuntu0.4

Ubuntu 24.04 LTS
libsoup-2.4-1 2.74.3-6ubuntu1.5
libsoup-3.0-0 3.4.4-5ubuntu0.4

Ubuntu 22.04 LTS
libsoup-3.0-0 3.0.7-0ubuntu1+esm4
Available with Ubuntu Pro
libsoup2.4-1 2.74.2-3ubuntu0.5

Ubuntu 20.04 LTS
libsoup2.4-1 2.70.0-1ubuntu0.5

Ubuntu 18.04 LTS
libsoup2.4-1 2.62.1-1ubuntu0.4+esm4
Available with Ubuntu Pro

Ubuntu 16.04 LTS
libsoup2.4-1 2.52.2-1ubuntu0.3+esm3
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7543-1
CVE-2025-32908, CVE-2025-4476

Package Information:
https://launchpad.net/ubuntu/+source/libsoup2.4/2.74.3-10ubuntu0.3
https://launchpad.net/ubuntu/+source/libsoup3/3.6.5-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libsoup2.4/2.74.3-7ubuntu0.5
https://launchpad.net/ubuntu/+source/libsoup3/3.6.0-2ubuntu0.4
https://launchpad.net/ubuntu/+source/libsoup2.4/2.74.3-6ubuntu1.5
https://launchpad.net/ubuntu/+source/libsoup3/3.4.4-5ubuntu0.4
https://launchpad.net/ubuntu/+source/libsoup2.4/2.70.0-1ubuntu0.5

--==============792599528268552592=Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature

--==============792599528268552592==--