Ubuntu 6795 Published by

Ubuntu Linux has received updates focused on security, specifically targeting vulnerabilities within the Linux kernel and the Composer:

[USN-7611-1] Linux kernel vulnerabilities
[USN-7610-1] Linux kernel vulnerabilities
[USN-7609-2] Linux kernel (Real-time) vulnerabilities
[USN-7609-1] Linux kernel vulnerabilities
[USN-7608-3] Linux kernel (Real-time) vulnerabilities
[USN-7608-2] Linux kernel (FIPS) vulnerabilities
[USN-7608-1] Linux kernel vulnerabilities
[USN-7607-1] Linux kernel vulnerabilities
[USN-7607-2] Linux kernel (FIPS) vulnerabilities
[USN-7603-1] Composer vulnerabilities




[USN-7611-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7611-1
July 02, 2025

linux, linux-gcp, linux-raspi, linux-realtime vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-realtime: Linux kernel for Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Netfilter;
- Network traffic control;
(CVE-2025-38000, CVE-2025-37890, CVE-2025-38001, CVE-2025-37997,
CVE-2025-37932)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
linux-image-6.14.0-1005-realtime 6.14.0-1005.5
linux-image-6.14.0-1008-raspi 6.14.0-1008.8
linux-image-6.14.0-1009-gcp 6.14.0-1009.9
linux-image-6.14.0-1009-gcp-64k 6.14.0-1009.9
linux-image-6.14.0-23-generic 6.14.0-23.23
linux-image-6.14.0-23-generic-64k 6.14.0-23.23
linux-image-gcp 6.14.0-1009.9
linux-image-gcp-6.14 6.14.0-1009.9
linux-image-gcp-64k 6.14.0-1009.9
linux-image-gcp-64k-6.14 6.14.0-1009.9
linux-image-generic 6.14.0-23.23
linux-image-generic-6.14 6.14.0-23.23
linux-image-generic-64k 6.14.0-23.23
linux-image-generic-64k-6.14 6.14.0-23.23
linux-image-raspi 6.14.0-1008.8
linux-image-raspi-6.14 6.14.0-1008.8
linux-image-realtime 6.14.0-1005.5
linux-image-realtime-6.14 6.14.0-1005.5
linux-image-virtual 6.14.0-23.23
linux-image-virtual-6.14 6.14.0-23.23

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7611-1
CVE-2025-37890, CVE-2025-37932, CVE-2025-37997, CVE-2025-38000,
CVE-2025-38001

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.14.0-23.23
https://launchpad.net/ubuntu/+source/linux-gcp/6.14.0-1009.9
https://launchpad.net/ubuntu/+source/linux-raspi/6.14.0-1008.8
https://launchpad.net/ubuntu/+source/linux-realtime/6.14.0-1005.5



[USN-7610-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7610-1
July 01, 2025

linux, linux-aws, linux-gcp, linux-gcp-6.11, linux-hwe-6.11, linux-oracle,
linux-raspi, linux-realtime vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.10
- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-realtime: Linux kernel for Real-time systems
- linux-gcp-6.11: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-6.11: Linux hardware enablement (HWE) kernel

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Netfilter;
- Network traffic control;
(CVE-2025-38001, CVE-2025-37997, CVE-2025-37798, CVE-2025-38000,
CVE-2025-37932, CVE-2025-37890)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.10
linux-image-6.11.0-1012-realtime 6.11.0-1012.12
linux-image-6.11.0-1015-raspi 6.11.0-1015.15
linux-image-6.11.0-1016-aws 6.11.0-1016.17
linux-image-6.11.0-1017-gcp 6.11.0-1017.17
linux-image-6.11.0-1017-gcp-64k 6.11.0-1017.17
linux-image-6.11.0-1018-oracle 6.11.0-1018.19
linux-image-6.11.0-1018-oracle-64k 6.11.0-1018.19
linux-image-6.11.0-29-generic 6.11.0-29.29
linux-image-6.11.0-29-generic-64k 6.11.0-29.29
linux-image-aws 6.11.0-1016.17
linux-image-aws-6.11 6.11.0-1016.17
linux-image-gcp 6.11.0-1017.17
linux-image-gcp-6.11 6.11.0-1017.17
linux-image-gcp-64k 6.11.0-1017.17
linux-image-gcp-64k-6.11 6.11.0-1017.17
linux-image-generic 6.11.0-29.29
linux-image-generic-6.11 6.11.0-29.29
linux-image-generic-64k 6.11.0-29.29
linux-image-generic-64k-6.11 6.11.0-29.29
linux-image-oracle 6.11.0-1018.19
linux-image-oracle-6.11 6.11.0-1018.19
linux-image-oracle-64k 6.11.0-1018.19
linux-image-oracle-64k-6.11 6.11.0-1018.19
linux-image-raspi 6.11.0-1015.15
linux-image-raspi-6.11 6.11.0-1015.15
linux-image-realtime 6.11.0-1012.12
linux-image-realtime-6.11 6.11.0-1012.12
linux-image-virtual 6.11.0-29.29
linux-image-virtual-6.11 6.11.0-29.29

Ubuntu 24.04 LTS
linux-image-6.11.0-1017-gcp 6.11.0-1017.17~24.04.1
linux-image-6.11.0-1017-gcp-64k 6.11.0-1017.17~24.04.1
linux-image-6.11.0-29-generic 6.11.0-29.29~24.04.1
linux-image-6.11.0-29-generic-64k 6.11.0-29.29~24.04.1
linux-image-gcp 6.11.0-1017.17~24.04.1
linux-image-gcp-6.11 6.11.0-1017.17~24.04.1
linux-image-gcp-64k 6.11.0-1017.17~24.04.1
linux-image-gcp-64k-6.11 6.11.0-1017.17~24.04.1
linux-image-generic-6.11 6.11.0-29.29~24.04.1
linux-image-generic-64k-6.11 6.11.0-29.29~24.04.1
linux-image-generic-64k-hwe-24.04 6.11.0-29.29~24.04.1
linux-image-generic-hwe-24.04 6.11.0-29.29~24.04.1
linux-image-virtual-6.11 6.11.0-29.29~24.04.1
linux-image-virtual-hwe-24.04 6.11.0-29.29~24.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7610-1
CVE-2025-37798, CVE-2025-37890, CVE-2025-37932, CVE-2025-37997,
CVE-2025-38000, CVE-2025-38001

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.11.0-29.29
https://launchpad.net/ubuntu/+source/linux-aws/6.11.0-1016.17
https://launchpad.net/ubuntu/+source/linux-gcp/6.11.0-1017.17
https://launchpad.net/ubuntu/+source/linux-oracle/6.11.0-1018.19
https://launchpad.net/ubuntu/+source/linux-raspi/6.11.0-1015.15
https://launchpad.net/ubuntu/+source/linux-realtime/6.11.0-1012.12
https://launchpad.net/ubuntu/+source/linux-gcp-6.11/6.11.0-1017.17~24.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-6.11/6.11.0-29.29~24.04.1



[USN-7609-2] Linux kernel (Real-time) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7609-2
July 01, 2025

linux-realtime, linux-raspi-realtime vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-raspi-realtime: Linux kernel for Raspberry Pi Real-time systems
- linux-realtime: Linux kernel for Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- InfiniBand drivers;
- Netfilter;
- Network traffic control;
(CVE-2025-38001, CVE-2025-37798, CVE-2025-37932, CVE-2025-37997,
CVE-2025-38000, CVE-2025-22088, CVE-2025-37890)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-2025-raspi-realtime 6.8.0-2025.26
Available with Ubuntu Pro
linux-image-6.8.1-1024-realtime 6.8.1-1024.25
Available with Ubuntu Pro
linux-image-raspi-realtime 6.8.0-2025.26
Available with Ubuntu Pro
linux-image-raspi-realtime-6.8 6.8.0-2025.26
Available with Ubuntu Pro
linux-image-realtime 6.8.1-1024.25
Available with Ubuntu Pro
linux-image-realtime-6.8.1 6.8.1-1024.25
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7609-2
https://ubuntu.com/security/notices/USN-7609-1
CVE-2025-22088, CVE-2025-37798, CVE-2025-37890, CVE-2025-37932,
CVE-2025-37997, CVE-2025-38000, CVE-2025-38001

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi-realtime/6.8.0-2025.26
https://launchpad.net/ubuntu/+source/linux-realtime/6.8.1-1024.25



[USN-7609-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7609-1
July 01, 2025

linux, linux-aws, linux-aws-6.8, linux-gcp, linux-gcp-6.8, linux-gke,
linux-gkeop, linux-lowlatency, linux-lowlatency-hwe-6.8, linux-nvidia,
linux-nvidia-6.8, linux-nvidia-lowlatency, linux-oem-6.8, linux-oracle,
linux-oracle-6.8, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-nvidia-lowlatency: Linux low latency kernel for NVIDIA systems
- linux-oem-6.8: Linux kernel for OEM systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-6.8: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-6.8: Linux kernel for Google Cloud Platform (GCP) systems
- linux-lowlatency-hwe-6.8: Linux low latency kernel
- linux-nvidia-6.8: Linux kernel for NVIDIA systems
- linux-oracle-6.8: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- InfiniBand drivers;
- Netfilter;
- Network traffic control;
(CVE-2025-38001, CVE-2025-37798, CVE-2025-37932, CVE-2025-37997,
CVE-2025-38000, CVE-2025-22088, CVE-2025-37890)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1014-gkeop 6.8.0-1014.16
linux-image-6.8.0-1027-gke 6.8.0-1027.31
linux-image-6.8.0-1028-oracle 6.8.0-1028.29
linux-image-6.8.0-1028-oracle-64k 6.8.0-1028.29
linux-image-6.8.0-1030-nvidia 6.8.0-1030.33
linux-image-6.8.0-1030-nvidia-64k 6.8.0-1030.33
linux-image-6.8.0-1030-nvidia-lowlatency 6.8.0-1030.33.1
linux-image-6.8.0-1030-nvidia-lowlatency-64k 6.8.0-1030.33.1
linux-image-6.8.0-1030-oem 6.8.0-1030.30
linux-image-6.8.0-1030-raspi 6.8.0-1030.34
linux-image-6.8.0-1031-aws 6.8.0-1031.33
linux-image-6.8.0-1031-aws-64k 6.8.0-1031.33
linux-image-6.8.0-1032-gcp 6.8.0-1032.34
linux-image-6.8.0-1032-gcp-64k 6.8.0-1032.34
linux-image-6.8.0-63-generic 6.8.0-63.66
linux-image-6.8.0-63-generic-64k 6.8.0-63.66
linux-image-6.8.0-63-lowlatency 6.8.0-63.66.1
linux-image-6.8.0-63-lowlatency-64k 6.8.0-63.66.1
linux-image-aws 6.8.0-1031.33
linux-image-aws-6.8 6.8.0-1031.33
linux-image-aws-64k 6.8.0-1031.33
linux-image-aws-64k-6.8 6.8.0-1031.33
linux-image-aws-64k-lts-24.04 6.8.0-1031.33
linux-image-aws-lts-24.04 6.8.0-1031.33
linux-image-gcp-6.8 6.8.0-1032.34
linux-image-gcp-64k-6.8 6.8.0-1032.34
linux-image-gcp-64k-lts-24.04 6.8.0-1032.34
linux-image-gcp-lts-24.04 6.8.0-1032.34
linux-image-generic 6.8.0-63.66
linux-image-generic-6.8 6.8.0-63.66
linux-image-generic-64k 6.8.0-63.66
linux-image-generic-64k-6.8 6.8.0-63.66
linux-image-generic-lpae 6.8.0-63.66
linux-image-gke 6.8.0-1027.31
linux-image-gke-6.8 6.8.0-1027.31
linux-image-gkeop 6.8.0-1014.16
linux-image-gkeop-6.8 6.8.0-1014.16
linux-image-kvm 6.8.0-63.66
linux-image-lowlatency 6.8.0-63.66.1
linux-image-lowlatency-6.8 6.8.0-63.66.1
linux-image-lowlatency-64k 6.8.0-63.66.1
linux-image-lowlatency-64k-6.8 6.8.0-63.66.1
linux-image-nvidia 6.8.0-1030.33
linux-image-nvidia-6.8 6.8.0-1030.33
linux-image-nvidia-64k 6.8.0-1030.33
linux-image-nvidia-64k-6.8 6.8.0-1030.33
linux-image-nvidia-lowlatency 6.8.0-1030.33.1
linux-image-nvidia-lowlatency-6.8 6.8.0-1030.33.1
linux-image-nvidia-lowlatency-64k 6.8.0-1030.33.1
linux-image-nvidia-lowlatency-64k-6.8 6.8.0-1030.33.1
linux-image-oem-24.04 6.8.0-1030.30
linux-image-oem-24.04a 6.8.0-1030.30
linux-image-oem-6.8 6.8.0-1030.30
linux-image-oracle 6.8.0-1028.29
linux-image-oracle-6.8 6.8.0-1028.29
linux-image-oracle-64k 6.8.0-1028.29
linux-image-oracle-64k-6.8 6.8.0-1028.29
linux-image-oracle-64k-lts-24.04 6.8.0-1028.29
linux-image-oracle-lts-24.04 6.8.0-1028.29
linux-image-raspi 6.8.0-1030.34
linux-image-virtual 6.8.0-63.66
linux-image-virtual-6.8 6.8.0-63.66

Ubuntu 22.04 LTS
linux-image-6.8.0-1028-oracle 6.8.0-1028.29~22.04.1
linux-image-6.8.0-1028-oracle-64k 6.8.0-1028.29~22.04.1
linux-image-6.8.0-1030-nvidia 6.8.0-1030.33~22.04.1
linux-image-6.8.0-1030-nvidia-64k 6.8.0-1030.33~22.04.1
linux-image-6.8.0-1031-aws 6.8.0-1031.33~22.04.1
linux-image-6.8.0-1031-aws-64k 6.8.0-1031.33~22.04.1
linux-image-6.8.0-1032-gcp 6.8.0-1032.34~22.04.1
linux-image-6.8.0-1032-gcp-64k 6.8.0-1032.34~22.04.1
linux-image-6.8.0-63-lowlatency 6.8.0-63.66.1~22.04.1
linux-image-6.8.0-63-lowlatency-64k 6.8.0-63.66.1~22.04.1
linux-image-aws 6.8.0-1031.33~22.04.1
linux-image-aws-6.8 6.8.0-1031.33~22.04.1
linux-image-aws-64k 6.8.0-1031.33~22.04.1
linux-image-aws-64k-6.8 6.8.0-1031.33~22.04.1
linux-image-gcp 6.8.0-1032.34~22.04.1
linux-image-gcp-6.8 6.8.0-1032.34~22.04.1
linux-image-gcp-64k 6.8.0-1032.34~22.04.1
linux-image-gcp-64k-6.8 6.8.0-1032.34~22.04.1
linux-image-lowlatency-6.8 6.8.0-63.66.1~22.04.1
linux-image-lowlatency-64k-6.8 6.8.0-63.66.1~22.04.1
linux-image-lowlatency-64k-hwe-22.04 6.8.0-63.66.1~22.04.1
linux-image-lowlatency-hwe-22.04 6.8.0-63.66.1~22.04.1
linux-image-nvidia-6.8 6.8.0-1030.33~22.04.1
linux-image-nvidia-64k-6.8 6.8.0-1030.33~22.04.1
linux-image-nvidia-64k-hwe-22.04 6.8.0-1030.33~22.04.1
linux-image-nvidia-hwe-22.04 6.8.0-1030.33~22.04.1
linux-image-oracle 6.8.0-1028.29~22.04.1
linux-image-oracle-6.8 6.8.0-1028.29~22.04.1
linux-image-oracle-64k 6.8.0-1028.29~22.04.1
linux-image-oracle-64k-6.8 6.8.0-1028.29~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7609-1
CVE-2025-22088, CVE-2025-37798, CVE-2025-37890, CVE-2025-37932,
CVE-2025-37997, CVE-2025-38000, CVE-2025-38001

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.8.0-63.66
https://launchpad.net/ubuntu/+source/linux-aws/6.8.0-1031.33
https://launchpad.net/ubuntu/+source/linux-gcp/6.8.0-1032.34
https://launchpad.net/ubuntu/+source/linux-gke/6.8.0-1027.31
https://launchpad.net/ubuntu/+source/linux-gkeop/6.8.0-1014.16
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.8.0-63.66.1
https://launchpad.net/ubuntu/+source/linux-nvidia/6.8.0-1030.33
https://launchpad.net/ubuntu/+source/linux-nvidia-lowlatency/6.8.0-1030.33.1
https://launchpad.net/ubuntu/+source/linux-oem-6.8/6.8.0-1030.30
https://launchpad.net/ubuntu/+source/linux-oracle/6.8.0-1028.29
https://launchpad.net/ubuntu/+source/linux-raspi/6.8.0-1030.34
https://launchpad.net/ubuntu/+source/linux-aws-6.8/6.8.0-1031.33~22.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-6.8/6.8.0-1032.34~22.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.8/6.8.0-63.66.1~22.04.1
https://launchpad.net/ubuntu/+source/linux-nvidia-6.8/6.8.0-1030.33~22.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-6.8/6.8.0-1028.29~22.04.1



[USN-7608-3] Linux kernel (Real-time) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7608-3
July 01, 2025

linux-realtime vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-realtime: Linux kernel for Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPU drivers;
- SMB network file system;
- Memory management;
- Netfilter;
- Network traffic control;
(CVE-2025-37890, CVE-2024-46787, CVE-2025-37798, CVE-2025-38000,
CVE-2025-37932, CVE-2025-38001, CVE-2025-37997, CVE-2024-50047,
CVE-2024-53051)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1087-realtime 5.15.0-1087.96
Available with Ubuntu Pro
linux-image-realtime 5.15.0.1087.91
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7608-3
https://ubuntu.com/security/notices/USN-7608-2
https://ubuntu.com/security/notices/USN-7608-1
CVE-2024-46787, CVE-2024-50047, CVE-2024-53051, CVE-2025-37798,
CVE-2025-37890, CVE-2025-37932, CVE-2025-37997, CVE-2025-38000,
CVE-2025-38001

Package Information:
https://launchpad.net/ubuntu/+source/linux-realtime/5.15.0-1087.96



[USN-7608-2] Linux kernel (FIPS) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7608-2
July 01, 2025

linux-fips, linux-aws-fips, linux-gcp-fips vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws-fips: Linux kernel for Amazon Web Services (AWS) systems with FIPS
- linux-fips: Linux kernel with FIPS
- linux-gcp-fips: Linux kernel for Google Cloud Platform (GCP) systems with
FIPS

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPU drivers;
- SMB network file system;
- Memory management;
- Netfilter;
- Network traffic control;
(CVE-2025-37890, CVE-2024-46787, CVE-2025-37798, CVE-2025-38000,
CVE-2025-37932, CVE-2025-38001, CVE-2025-37997, CVE-2024-50047,
CVE-2024-53051)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1086-gcp-fips 5.15.0-1086.95+fips1
Available with Ubuntu Pro
linux-image-5.15.0-1087-aws-fips 5.15.0-1087.94+fips1
Available with Ubuntu Pro
linux-image-5.15.0-143-fips 5.15.0-143.153+fips1
Available with Ubuntu Pro
linux-image-aws-fips 5.15.0.1087.83
Available with Ubuntu Pro
linux-image-aws-fips-5.15 5.15.0.1087.83
Available with Ubuntu Pro
linux-image-fips 5.15.0.143.83
Available with Ubuntu Pro
linux-image-fips-5.15 5.15.0.143.83
Available with Ubuntu Pro
linux-image-gcp-fips 5.15.0.1086.76
Available with Ubuntu Pro
linux-image-gcp-fips-5.15 5.15.0.1086.76
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7608-2
https://ubuntu.com/security/notices/USN-7608-1
CVE-2024-46787, CVE-2024-50047, CVE-2024-53051, CVE-2025-37798,
CVE-2025-37890, CVE-2025-37932, CVE-2025-37997, CVE-2025-38000,
CVE-2025-38001

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-fips/5.15.0-1087.94+fips1
https://launchpad.net/ubuntu/+source/linux-fips/5.15.0-143.153+fips1
https://launchpad.net/ubuntu/+source/linux-gcp-fips/5.15.0-1086.95+fips1



[USN-7608-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7608-1
July 01, 2025

linux, linux-aws, linux-gcp, linux-gcp-5.15, linux-gke, linux-gkeop,
linux-hwe-5.15, linux-ibm, linux-kvm, linux-lowlatency,
linux-lowlatency-hwe-5.15, linux-nvidia, linux-oracle, linux-oracle-5.15
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPU drivers;
- SMB network file system;
- Memory management;
- Netfilter;
- Network traffic control;
(CVE-2025-37890, CVE-2024-46787, CVE-2025-37798, CVE-2025-38000,
CVE-2025-37932, CVE-2025-38001, CVE-2025-37997, CVE-2024-50047,
CVE-2024-53051)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1069-gkeop 5.15.0-1069.77
linux-image-5.15.0-1079-ibm 5.15.0-1079.82
linux-image-5.15.0-1081-nvidia 5.15.0-1081.82
linux-image-5.15.0-1081-nvidia-lowlatency 5.15.0-1081.82
linux-image-5.15.0-1083-kvm 5.15.0-1083.88
linux-image-5.15.0-1084-gke 5.15.0-1084.90
linux-image-5.15.0-1084-oracle 5.15.0-1084.90
linux-image-5.15.0-1086-gcp 5.15.0-1086.95
linux-image-5.15.0-1087-aws 5.15.0-1087.94
linux-image-5.15.0-1087-aws-64k 5.15.0-1087.94
linux-image-5.15.0-143-generic 5.15.0-143.153
linux-image-5.15.0-143-generic-64k 5.15.0-143.153
linux-image-5.15.0-143-generic-lpae 5.15.0-143.153
linux-image-5.15.0-143-lowlatency 5.15.0-143.153
linux-image-5.15.0-143-lowlatency-64k 5.15.0-143.153
linux-image-aws-5.15 5.15.0.1087.90
linux-image-aws-64k-5.15 5.15.0.1087.90
linux-image-aws-64k-lts-22.04 5.15.0.1087.90
linux-image-aws-lts-22.04 5.15.0.1087.90
linux-image-gcp-5.15 5.15.0.1086.82
linux-image-gcp-lts-22.04 5.15.0.1086.82
linux-image-generic 5.15.0.143.138
linux-image-generic-5.15 5.15.0.143.138
linux-image-generic-64k 5.15.0.143.138
linux-image-generic-64k-5.15 5.15.0.143.138
linux-image-generic-lpae 5.15.0.143.138
linux-image-generic-lpae-5.15 5.15.0.143.138
linux-image-gke 5.15.0.1084.83
linux-image-gke-5.15 5.15.0.1084.83
linux-image-gkeop 5.15.0.1069.68
linux-image-gkeop-5.15 5.15.0.1069.68
linux-image-ibm 5.15.0.1079.75
linux-image-kvm 5.15.0.1083.79
linux-image-kvm-5.15 5.15.0.1083.79
linux-image-lowlatency 5.15.0.143.129
linux-image-lowlatency-5.15 5.15.0.143.129
linux-image-lowlatency-64k 5.15.0.143.129
linux-image-lowlatency-64k-5.15 5.15.0.143.129
linux-image-nvidia 5.15.0.1081.81
linux-image-nvidia-5.15 5.15.0.1081.81
linux-image-nvidia-lowlatency 5.15.0.1081.81
linux-image-nvidia-lowlatency-5.15 5.15.0.1081.81
linux-image-oracle-5.15 5.15.0.1084.80
linux-image-oracle-lts-22.04 5.15.0.1084.80
linux-image-virtual 5.15.0.143.138
linux-image-virtual-5.15 5.15.0.143.138

Ubuntu 20.04 LTS
linux-image-5.15.0-1084-oracle 5.15.0-1084.90~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1086-gcp 5.15.0-1086.95~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-143-generic 5.15.0-143.153~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-143-generic-64k 5.15.0-143.153~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-143-generic-lpae 5.15.0-143.153~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-143-lowlatency 5.15.0-143.153~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-143-lowlatency-64k 5.15.0-143.153~20.04.1
Available with Ubuntu Pro
linux-image-gcp 5.15.0.1086.95~20.04.1
Available with Ubuntu Pro
linux-image-gcp-5.15 5.15.0.1086.95~20.04.1
Available with Ubuntu Pro
linux-image-generic-5.15 5.15.0.143.153~20.04.1
Available with Ubuntu Pro
linux-image-generic-64k-5.15 5.15.0.143.153~20.04.1
Available with Ubuntu Pro
linux-image-generic-64k-hwe-20.04 5.15.0.143.153~20.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-20.04 5.15.0.143.153~20.04.1
Available with Ubuntu Pro
linux-image-generic-lpae-5.15 5.15.0.143.153~20.04.1
Available with Ubuntu Pro
linux-image-generic-lpae-hwe-20.04 5.15.0.143.153~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-5.15 5.15.0.143.153~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-64k-5.15 5.15.0.143.153~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-64k-hwe-20.04 5.15.0.143.153~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-20.04 5.15.0.143.153~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04 5.15.0.143.153~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04b 5.15.0.143.153~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04c 5.15.0.143.153~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04d 5.15.0.143.153~20.04.1
Available with Ubuntu Pro
linux-image-oracle 5.15.0.1084.90~20.04.1
Available with Ubuntu Pro
linux-image-oracle-5.15 5.15.0.1084.90~20.04.1
Available with Ubuntu Pro
linux-image-virtual-5.15 5.15.0.143.153~20.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-20.04 5.15.0.143.153~20.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7608-1
CVE-2024-46787, CVE-2024-50047, CVE-2024-53051, CVE-2025-37798,
CVE-2025-37890, CVE-2025-37932, CVE-2025-37997, CVE-2025-38000,
CVE-2025-38001

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-143.153
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1087.94
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1086.95
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1084.90
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1069.77
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1079.82
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1083.88
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-143.153
https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1081.82
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1084.90



[USN-7607-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7607-1
July 01, 2025

linux, linux-aws, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that a use-after-free vulnerability existed in the
Bluetooth stack in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3640)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- SCSI subsystem;
- Network file system (NFS) client;
- NILFS2 file system;
- File systems infrastructure;
- Memory management;
- Bluetooth subsystem;
- Network traffic control;
- USB sound devices;
(CVE-2024-50116, CVE-2021-47576, CVE-2024-53197, CVE-2024-46787,
CVE-2025-37798, CVE-2024-49958, CVE-2021-47260, CVE-2025-37932,
CVE-2022-49909)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1183-aws 4.4.0-1183.198
Available with Ubuntu Pro
linux-image-4.4.0-270-generic 4.4.0-270.304
Available with Ubuntu Pro
linux-image-4.4.0-270-lowlatency 4.4.0-270.304
Available with Ubuntu Pro
linux-image-aws 4.4.0.1183.187
Available with Ubuntu Pro
linux-image-generic 4.4.0.270.276
Available with Ubuntu Pro
linux-image-generic-lts-xenial 4.4.0.270.276
Available with Ubuntu Pro
linux-image-lowlatency 4.4.0.270.276
Available with Ubuntu Pro
linux-image-lowlatency-lts-xenial 4.4.0.270.276
Available with Ubuntu Pro
linux-image-virtual 4.4.0.270.276
Available with Ubuntu Pro
linux-image-virtual-lts-xenial 4.4.0.270.276
Available with Ubuntu Pro

Ubuntu 14.04 LTS
linux-image-4.4.0-1145-aws 4.4.0-1145.151
Available with Ubuntu Pro
linux-image-4.4.0-270-generic 4.4.0-270.304~14.04.1
Available with Ubuntu Pro
linux-image-4.4.0-270-lowlatency 4.4.0-270.304~14.04.1
Available with Ubuntu Pro
linux-image-aws 4.4.0.1145.142
Available with Ubuntu Pro
linux-image-generic-lts-xenial 4.4.0.270.304~14.04.1
Available with Ubuntu Pro
linux-image-lowlatency-lts-xenial 4.4.0.270.304~14.04.1
Available with Ubuntu Pro
linux-image-virtual-lts-xenial 4.4.0.270.304~14.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7607-1
CVE-2021-47260, CVE-2021-47576, CVE-2022-3640, CVE-2022-49909,
CVE-2024-46787, CVE-2024-49958, CVE-2024-50116, CVE-2024-53197,
CVE-2025-37798, CVE-2025-37932



[USN-7607-2] Linux kernel (FIPS) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7607-2
July 01, 2025

linux-fips vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-fips: Linux kernel with FIPS

Details:

It was discovered that a use-after-free vulnerability existed in the
Bluetooth stack in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3640)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- SCSI subsystem;
- Network file system (NFS) client;
- NILFS2 file system;
- File systems infrastructure;
- Memory management;
- Bluetooth subsystem;
- Network traffic control;
- USB sound devices;
(CVE-2024-50116, CVE-2021-47576, CVE-2024-53197, CVE-2024-46787,
CVE-2025-37798, CVE-2024-49958, CVE-2021-47260, CVE-2025-37932,
CVE-2022-49909)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1115-fips 4.4.0-1115.122
Available with Ubuntu Pro
linux-image-fips 4.4.0.1115.116
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7607-2
https://ubuntu.com/security/notices/USN-7607-1
CVE-2021-47260, CVE-2021-47576, CVE-2022-3640, CVE-2022-49909,
CVE-2024-46787, CVE-2024-49958, CVE-2024-50116, CVE-2024-53197,
CVE-2025-37798, CVE-2025-37932

Package Information:
https://launchpad.net/ubuntu/+source/linux-fips/4.4.0-1115.122



[USN-7603-1] Composer vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7603-1
June 30, 2025

composer vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Composer.

Software Description:
- composer: Dependency Manager for PHP

Details:

Thomas Chauchefoin discovered that Composer did not correctly handle
certain arguments. An attacker could possibly use this issue to execute
arbitrary code. This issue only affected Ubuntu 16.04 LTS,
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.
(CVE-2022-24828, CVE-2023-43655)

Ed Cradock discovered that Composer did not correctly handle the exclusion
of certain files. An attacker could possibly use this issue to execute
arbitrary code. This issue only affected Ubuntu 22.04 LTS. (CVE-2024-24821)

Martin Haunschmid discovered that Composer did not correctly handle git
branch names. An attacker could possibly use this issue to execute
arbitrary code. (CVE-2024-35241)

Maciej Piechota discovered that Composer did not correctly handle VCS
branch names. An attacker could possibly use this issue to execute
arbitrary code. (CVE-2024-35242)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
composer 2.7.1-2ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 22.04 LTS
composer 2.2.6-2ubuntu4+esm1
Available with Ubuntu Pro

Ubuntu 20.04 LTS
composer 1.10.1-1ubuntu0.1~esm2
Available with Ubuntu Pro

Ubuntu 18.04 LTS
composer 1.6.3-1ubuntu0.1~esm2
Available with Ubuntu Pro

Ubuntu 16.04 LTS
composer 1.0.0~beta2-1ubuntu0.1~esm2
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7603-1
CVE-2022-24828, CVE-2023-43655, CVE-2024-24821, CVE-2024-35241,
CVE-2024-35242