Ubuntu 6923 Published by

Multiple security updates were released for various Ubuntu versions, including 20.04 LTS, 25.04, 24.04 LTS, and 22.04 LTS. The updates address vulnerabilities in MySQL, Squid, poppler, Linux kernels (including Oracle and NVIDIA Tegra IGX), PAM/U2F, and HAProxy. The fixes include new upstream versions to address security issues and also include bug fixes, new features, and possibly incompatible changes.

[USN-7691-2] MySQL vulnerabilities
[USN-7804-1] Squid vulnerability
[USN-7803-1] poppler vulnerability
[USN-7801-2] Linux kernel (Oracle) vulnerabilities
[USN-7791-3] Linux kernel vulnerabilities
[USN-7774-5] Linux kernel (NVIDIA Tegra IGX) vulnerabilities
[USN-7806-1] PAM/U2F vulnerability
[USN-7805-1] HAProxy vulnerability




[USN-7691-2] MySQL vulnerabilities


=======================================================================

Ubuntu Security Notice USN-7691-2
October 06, 2025

mysql-8.0 vulnerabilities
=======================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in MySQL.

Software Description:
- mysql-8.0: MySQL database

Details:

USN-7691-1 fixed several vulnerabilities in MySQL. This update provides
the corresponding update for Ubuntu 20.04 LTS.

Original advisory details:

 Multiple security issues were discovered in MySQL and this update
includes
 new upstream MySQL versions to fix these issues.

 MySQL has been updated to 8.0.43 in Ubuntu 20.04 LTS

 In addition to security fixes, the updated packages contain bug fixes,
new
 features, and possibly incompatible changes.

 Please see the following for more information:

  https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-43.html
  https://www.oracle.com/security-alerts/cpujul2025.html

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
  mysql-server                    8.0.43-0ubuntu0.20.04.1+esm1
                                  Available with Ubuntu Pro
  mysql-server-8.0                8.0.43-0ubuntu0.20.04.1+esm1
                                  Available with Ubuntu Pro

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
  https://ubuntu.com/security/notices/USN-7691-2
  https://ubuntu.com/security/notices/USN-7691-1
  CVE-2025-50077, CVE-2025-50078, CVE-2025-50079, CVE-2025-50080,
  CVE-2025-50081, CVE-2025-50082, CVE-2025-50083, CVE-2025-50084,
  CVE-2025-50085, CVE-2025-50086, CVE-2025-50087, CVE-2025-50091,
  CVE-2025-50092, CVE-2025-50093, CVE-2025-50094, CVE-2025-50096,
  CVE-2025-50097, CVE-2025-50098, CVE-2025-50099, CVE-2025-50100,
  CVE-2025-50101, CVE-2025-50102, CVE-2025-50104, CVE-2025-53023



[USN-7804-1] Squid vulnerability


==========================================================================
Ubuntu Security Notice USN-7804-1
October 06, 2025

squid vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Squid could be made to crash if it received specially crafted network
traffic.

Software Description:
- squid: Web proxy cache server

Details:

It was discovered that Squid incorrectly handled certain long SNMP OIDs. A
remote attacker could possibly use this issue to cause Squid to crash,
resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
squid 6.13-1ubuntu1.1

Ubuntu 24.04 LTS
squid 6.13-0ubuntu0.24.04.2

Ubuntu 22.04 LTS
squid 5.9-0ubuntu0.22.04.3

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7804-1
CVE-2025-59362

Package Information:
https://launchpad.net/ubuntu/+source/squid/6.13-1ubuntu1.1
https://launchpad.net/ubuntu/+source/squid/6.13-0ubuntu0.24.04.2
https://launchpad.net/ubuntu/+source/squid/5.9-0ubuntu0.22.04.3



[USN-7803-1] poppler vulnerability


==========================================================================
Ubuntu Security Notice USN-7803-1
October 06, 2025

poppler vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

poppler could be made to crash if it opened a specially crafted file.

Software Description:
- poppler: PDF rendering library

Details:

It was discovered that poppler incorrectly handled certain PDF files. If a
user or automated system were tricked into opening a specially crafted
document, a remote attacker could use this issue to cause poppler to crash,
leading to a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
libpoppler147 25.03.0-3ubuntu1.3
poppler-utils 25.03.0-3ubuntu1.3

Ubuntu 24.04 LTS
libpoppler134 24.02.0-1ubuntu9.7
poppler-utils 24.02.0-1ubuntu9.7

Ubuntu 22.04 LTS
libpoppler118 22.02.0-2ubuntu0.11
poppler-utils 22.02.0-2ubuntu0.11

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7803-1
CVE-2025-43718

Package Information:
https://launchpad.net/ubuntu/+source/poppler/25.03.0-3ubuntu1.3
https://launchpad.net/ubuntu/+source/poppler/24.02.0-1ubuntu9.7
https://launchpad.net/ubuntu/+source/poppler/22.02.0-2ubuntu0.11



[USN-7801-2] Linux kernel (Oracle) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7801-2
October 06, 2025

linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oracle: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- x86 architecture;
- Compute Acceleration Framework;
- Bus devices;
- AMD CDX bus driver;
- DPLL subsystem;
- EFI core;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- InfiniBand drivers;
- Multiple devices driver;
- Network drivers;
- Mellanox network drivers;
- NVME drivers;
- Pin controllers subsystem;
- RapidIO drivers;
- Voltage and Current Regulator drivers;
- SCSI subsystem;
- SLIMbus drivers;
- QCOM SoC drivers;
- UFS subsystem;
- USB DSL drivers;
- Renesas USBHS Controller drivers;
- USB Type-C Connector System Software Interface driver;
- Framebuffer layer;
- ACRN Hypervisor Service Module driver;
- Ext4 file system;
- Network file system (NFS) client;
- Proc file system;
- SMB network file system;
- Memory Management;
- Scheduler infrastructure;
- SoC audio core drivers;
- Perf events;
- Tracing infrastructure;
- Memory management;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- Devlink API;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- Management Component Transport Protocol (MCTP);
- Multipath TCP;
- Netfilter;
- Packet sockets;
- Network traffic control;
- Switch device API;
- TLS protocol;
- VMware vSockets driver;
- Wireless networking;
- eXpress Data Path;
- XFRM subsystem;
(CVE-2025-21911, CVE-2025-21937, CVE-2025-21951, CVE-2025-21948,
CVE-2025-22017, CVE-2025-21982, CVE-2025-21927, CVE-2025-21935,
CVE-2025-21944, CVE-2025-21917, CVE-2025-21895, CVE-2025-21966,
CVE-2025-21975, CVE-2025-21945, CVE-2025-21964, CVE-2025-22001,
CVE-2025-21955, CVE-2025-21980, CVE-2025-21925, CVE-2025-21957,
CVE-2025-22003, CVE-2025-21999, CVE-2025-21969, CVE-2025-21885,
CVE-2025-21996, CVE-2025-21883, CVE-2025-21908, CVE-2025-21978,
CVE-2025-21894, CVE-2025-21929, CVE-2025-21910, CVE-2025-21979,
CVE-2025-21961, CVE-2025-21915, CVE-2025-21916, CVE-2025-22008,
CVE-2025-37785, CVE-2025-21873, CVE-2025-21922, CVE-2025-21936,
CVE-2025-22015, CVE-2025-22016, CVE-2025-21913, CVE-2025-22009,
CVE-2025-21928, CVE-2025-21899, CVE-2025-22007, CVE-2025-21898,
CVE-2025-21946, CVE-2025-21920, CVE-2025-22005, CVE-2025-21872,
CVE-2025-21962, CVE-2025-21888, CVE-2025-21934, CVE-2025-38618,
CVE-2025-22010, CVE-2025-22014, CVE-2024-58090, CVE-2025-21941,
CVE-2025-21968, CVE-2025-21972, CVE-2025-21977, CVE-2025-22013,
CVE-2025-21959, CVE-2025-21919, CVE-2025-21950, CVE-2025-21926,
CVE-2025-21892, CVE-2025-21880, CVE-2025-21994, CVE-2025-21909,
CVE-2025-21976, CVE-2025-21956, CVE-2025-21947, CVE-2025-21981,
CVE-2025-21877, CVE-2025-21995, CVE-2025-21918, CVE-2025-38500,
CVE-2025-22004, CVE-2025-37756, CVE-2025-21970, CVE-2025-21891,
CVE-2025-21924, CVE-2025-38477, CVE-2025-21878, CVE-2025-21881,
CVE-2025-21904, CVE-2025-21960, CVE-2025-21992, CVE-2025-37889,
CVE-2025-21997, CVE-2025-38617, CVE-2025-21963, CVE-2025-21890,
CVE-2025-21903, CVE-2025-21912, CVE-2025-22011, CVE-2025-21889,
CVE-2025-21991, CVE-2025-21914, CVE-2025-21905, CVE-2025-21986,
CVE-2025-21930, CVE-2025-21875, CVE-2025-21967)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1037-oracle 6.8.0-1037.38
linux-image-6.8.0-1037-oracle-64k 6.8.0-1037.38
linux-image-oracle-6.8 6.8.0-1037.38
linux-image-oracle-64k-6.8 6.8.0-1037.38
linux-image-oracle-64k-lts-24.04 6.8.0-1037.38
linux-image-oracle-lts-24.04 6.8.0-1037.38

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7801-2
https://ubuntu.com/security/notices/USN-7801-1
CVE-2024-58090, CVE-2025-21872, CVE-2025-21873, CVE-2025-21875,
CVE-2025-21877, CVE-2025-21878, CVE-2025-21880, CVE-2025-21881,
CVE-2025-21883, CVE-2025-21885, CVE-2025-21888, CVE-2025-21889,
CVE-2025-21890, CVE-2025-21891, CVE-2025-21892, CVE-2025-21894,
CVE-2025-21895, CVE-2025-21898, CVE-2025-21899, CVE-2025-21903,
CVE-2025-21904, CVE-2025-21905, CVE-2025-21908, CVE-2025-21909,
CVE-2025-21910, CVE-2025-21911, CVE-2025-21912, CVE-2025-21913,
CVE-2025-21914, CVE-2025-21915, CVE-2025-21916, CVE-2025-21917,
CVE-2025-21918, CVE-2025-21919, CVE-2025-21920, CVE-2025-21922,
CVE-2025-21924, CVE-2025-21925, CVE-2025-21926, CVE-2025-21927,
CVE-2025-21928, CVE-2025-21929, CVE-2025-21930, CVE-2025-21934,
CVE-2025-21935, CVE-2025-21936, CVE-2025-21937, CVE-2025-21941,
CVE-2025-21944, CVE-2025-21945, CVE-2025-21946, CVE-2025-21947,
CVE-2025-21948, CVE-2025-21950, CVE-2025-21951, CVE-2025-21955,
CVE-2025-21956, CVE-2025-21957, CVE-2025-21959, CVE-2025-21960,
CVE-2025-21961, CVE-2025-21962, CVE-2025-21963, CVE-2025-21964,
CVE-2025-21966, CVE-2025-21967, CVE-2025-21968, CVE-2025-21969,
CVE-2025-21970, CVE-2025-21972, CVE-2025-21975, CVE-2025-21976,
CVE-2025-21977, CVE-2025-21978, CVE-2025-21979, CVE-2025-21980,
CVE-2025-21981, CVE-2025-21982, CVE-2025-21986, CVE-2025-21991,
CVE-2025-21992, CVE-2025-21994, CVE-2025-21995, CVE-2025-21996,
CVE-2025-21997, CVE-2025-21999, CVE-2025-22001, CVE-2025-22003,
CVE-2025-22004, CVE-2025-22005, CVE-2025-22007, CVE-2025-22008,
CVE-2025-22009, CVE-2025-22010, CVE-2025-22011, CVE-2025-22013,
CVE-2025-22014, CVE-2025-22015, CVE-2025-22016, CVE-2025-22017,
CVE-2025-37756, CVE-2025-37785, CVE-2025-37889, CVE-2025-38477,
CVE-2025-38500, CVE-2025-38617, CVE-2025-38618

Package Information:
https://launchpad.net/ubuntu/+source/linux-oracle/6.8.0-1037.38



[USN-7791-3] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7791-3
October 06, 2025

linux-gcp, linux-gcp-6.14, linux-oem-6.14 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gcp-6.14: Linux kernel for Google Cloud Platform (GCP) systems
- linux-oem-6.14: Linux kernel for OEM systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Packet sockets;
- Network traffic control;
- VMware vSockets driver;
- XFRM subsystem;
(CVE-2025-38617, CVE-2025-38500, CVE-2025-38477, CVE-2025-38618)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
linux-image-6.14.0-1017-gcp 6.14.0-1017.18
linux-image-6.14.0-1017-gcp-64k 6.14.0-1017.18
linux-image-gcp 6.14.0-1017.18
linux-image-gcp-6.14 6.14.0-1017.18
linux-image-gcp-64k 6.14.0-1017.18
linux-image-gcp-64k-6.14 6.14.0-1017.18

Ubuntu 24.04 LTS
linux-image-6.14.0-1013-oem 6.14.0-1013.13
linux-image-6.14.0-1017-gcp 6.14.0-1017.18~24.04.1
linux-image-6.14.0-1017-gcp-64k 6.14.0-1017.18~24.04.1
linux-image-gcp 6.14.0-1017.18~24.04.1
linux-image-gcp-6.14 6.14.0-1017.18~24.04.1
linux-image-gcp-64k 6.14.0-1017.18~24.04.1
linux-image-gcp-64k-6.14 6.14.0-1017.18~24.04.1
linux-image-oem-24.04 6.14.0-1013.13
linux-image-oem-24.04a 6.14.0-1013.13
linux-image-oem-24.04b 6.14.0-1013.13
linux-image-oem-24.04c 6.14.0-1013.13
linux-image-oem-6.14 6.14.0-1013.13

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7791-3
https://ubuntu.com/security/notices/USN-7791-2
https://ubuntu.com/security/notices/USN-7791-1
CVE-2025-38477, CVE-2025-38500, CVE-2025-38617, CVE-2025-38618

Package Information:
https://launchpad.net/ubuntu/+source/linux-gcp/6.14.0-1017.18
https://launchpad.net/ubuntu/+source/linux-gcp-6.14/6.14.0-1017.18~24.04.1
https://launchpad.net/ubuntu/+source/linux-oem-6.14/6.14.0-1013.13



[USN-7774-5] Linux kernel (NVIDIA Tegra IGX) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7774-5
October 06, 2025

linux-nvidia-tegra-igx vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-nvidia-tegra-igx: Linux kernel for NVIDIA Tegra IGX systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- x86 architecture;
- ACPI drivers;
- Serial ATA and Parallel ATA drivers;
- Drivers core;
- ATA over ethernet (AOE) driver;
- Network block device driver;
- Bus devices;
- Clock framework and drivers;
- Hardware crypto device drivers;
- DMA engine subsystem;
- EDAC drivers;
- GPU drivers;
- HID subsystem;
- InfiniBand drivers;
- Input Device (Miscellaneous) drivers;
- Multiple devices driver;
- Media drivers;
- VMware VMCI Driver;
- MMC subsystem;
- MTD block device drivers;
- Network drivers;
- Pin controllers subsystem;
- x86 platform drivers;
- PTP clock framework;
- RapidIO drivers;
- Voltage and Current Regulator drivers;
- Remote Processor subsystem;
- S/390 drivers;
- SCSI subsystem;
- ASPEED SoC drivers;
- TCM subsystem;
- Thermal drivers;
- Thunderbolt and USB4 drivers;
- TTY drivers;
- UFS subsystem;
- USB Gadget drivers;
- Renesas USBHS Controller drivers;
- USB Type-C support driver;
- Virtio Host (VHOST) subsystem;
- Backlight driver;
- Framebuffer layer;
- BTRFS file system;
- File systems infrastructure;
- Ext4 file system;
- F2FS file system;
- JFFS2 file system;
- JFS file system;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- NTFS3 file system;
- DRM display driver;
- Memory Management;
- Mellanox drivers;
- Memory management;
- Netfilter;
- Network sockets;
- IPC subsystem;
- BPF subsystem;
- Perf events;
- Kernel exit() syscall;
- Restartable seuqences system call mechanism;
- Timer subsystem;
- Tracing infrastructure;
- Appletalk network protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Networking core;
- IPv6 networking;
- MultiProtocol Label Switching driver;
- NetLabel subsystem;
- Netlink;
- NFC subsystem;
- Open vSwitch;
- Rose network layer;
- RxRPC session sockets;
- Network traffic control;
- TIPC protocol;
- VMware vSockets driver;
- USB sound devices;
(CVE-2025-38067, CVE-2025-38337, CVE-2025-38204, CVE-2025-38085,
CVE-2025-38514, CVE-2025-38313, CVE-2025-38273, CVE-2025-38143,
CVE-2025-38203, CVE-2025-38200, CVE-2025-38362, CVE-2025-38439,
CVE-2025-38346, CVE-2025-38465, CVE-2024-57883, CVE-2025-38181,
CVE-2025-38229, CVE-2025-38401, CVE-2025-38115, CVE-2025-38159,
CVE-2025-38420, CVE-2025-38516, CVE-2025-38371, CVE-2025-38445,
CVE-2025-38395, CVE-2025-38161, CVE-2025-38147, CVE-2025-38163,
CVE-2025-38384, CVE-2025-38498, CVE-2024-26775, CVE-2025-38231,
CVE-2025-38305, CVE-2025-38135, CVE-2025-38112, CVE-2025-38375,
CVE-2025-38403, CVE-2025-38515, CVE-2025-38363, CVE-2025-38377,
CVE-2025-38387, CVE-2025-38298, CVE-2025-38344, CVE-2025-21888,
CVE-2025-38107, CVE-2025-38160, CVE-2025-38174, CVE-2025-38319,
CVE-2025-38464, CVE-2025-38102, CVE-2025-38400, CVE-2025-38245,
CVE-2025-38153, CVE-2025-38310, CVE-2025-38513, CVE-2025-38167,
CVE-2025-38459, CVE-2025-38206, CVE-2025-38345, CVE-2025-38249,
CVE-2025-38119, CVE-2025-38336, CVE-2025-38154, CVE-2025-38457,
CVE-2025-38136, CVE-2025-38103, CVE-2025-38352, CVE-2025-38145,
CVE-2025-38146, CVE-2025-38393, CVE-2025-38184, CVE-2025-38460,
CVE-2025-38227, CVE-2025-38443, CVE-2025-38293, CVE-2025-38257,
CVE-2025-38462, CVE-2025-38328, CVE-2025-38090, CVE-2025-38389,
CVE-2025-38324, CVE-2025-38430, CVE-2025-37948, CVE-2025-38263,
CVE-2025-38218, CVE-2025-37963, CVE-2025-38226, CVE-2025-38415,
CVE-2025-38418, CVE-2025-38074, CVE-2025-38458, CVE-2025-38391,
CVE-2022-48703, CVE-2025-38219, CVE-2025-38412, CVE-2025-37958,
CVE-2025-38194, CVE-2025-38280, CVE-2025-38285, CVE-2025-38138,
CVE-2025-38251, CVE-2025-38222, CVE-2025-38461, CVE-2025-38100,
CVE-2025-38326, CVE-2025-38320, CVE-2025-38386, CVE-2025-38542,
CVE-2025-38237, CVE-2025-38419, CVE-2024-44939, CVE-2025-38410,
CVE-2024-26726, CVE-2025-38211, CVE-2025-38441, CVE-2025-38173,
CVE-2025-38428, CVE-2025-38212, CVE-2025-38157, CVE-2025-38088,
CVE-2025-38197, CVE-2025-38111, CVE-2025-38312, CVE-2025-38399,
CVE-2025-38286, CVE-2025-38406, CVE-2025-38540, CVE-2025-38108,
CVE-2025-38424, CVE-2025-38120, CVE-2025-38084, CVE-2025-38262,
CVE-2025-38086, CVE-2025-38342, CVE-2025-38416, CVE-2025-38348,
CVE-2025-38122, CVE-2025-38448, CVE-2025-38467, CVE-2025-38444,
CVE-2025-38332, CVE-2025-38466)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1034-nvidia-tegra-igx 5.15.0-1034.34
linux-image-5.15.0-1034-nvidia-tegra-igx-rt 5.15.0-1034.34
linux-image-nvidia-tegra-igx 5.15.0.1034.36
linux-image-nvidia-tegra-igx-5.15 5.15.0.1034.36
linux-image-nvidia-tegra-igx-rt 5.15.0.1034.36
linux-image-nvidia-tegra-igx-rt-5.15 5.15.0.1034.36

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-1
CVE-2022-48703, CVE-2024-26726, CVE-2024-26775, CVE-2024-44939,
CVE-2024-57883, CVE-2025-21888, CVE-2025-37948, CVE-2025-37958,
CVE-2025-37963, CVE-2025-38067, CVE-2025-38074, CVE-2025-38084,
CVE-2025-38085, CVE-2025-38086, CVE-2025-38088, CVE-2025-38090,
CVE-2025-38100, CVE-2025-38102, CVE-2025-38103, CVE-2025-38107,
CVE-2025-38108, CVE-2025-38111, CVE-2025-38112, CVE-2025-38115,
CVE-2025-38119, CVE-2025-38120, CVE-2025-38122, CVE-2025-38135,
CVE-2025-38136, CVE-2025-38138, CVE-2025-38143, CVE-2025-38145,
CVE-2025-38146, CVE-2025-38147, CVE-2025-38153, CVE-2025-38154,
CVE-2025-38157, CVE-2025-38159, CVE-2025-38160, CVE-2025-38161,
CVE-2025-38163, CVE-2025-38167, CVE-2025-38173, CVE-2025-38174,
CVE-2025-38181, CVE-2025-38184, CVE-2025-38194, CVE-2025-38197,
CVE-2025-38200, CVE-2025-38203, CVE-2025-38204, CVE-2025-38206,
CVE-2025-38211, CVE-2025-38212, CVE-2025-38218, CVE-2025-38219,
CVE-2025-38222, CVE-2025-38226, CVE-2025-38227, CVE-2025-38229,
CVE-2025-38231, CVE-2025-38237, CVE-2025-38245, CVE-2025-38249,
CVE-2025-38251, CVE-2025-38257, CVE-2025-38262, CVE-2025-38263,
CVE-2025-38273, CVE-2025-38280, CVE-2025-38285, CVE-2025-38286,
CVE-2025-38293, CVE-2025-38298, CVE-2025-38305, CVE-2025-38310,
CVE-2025-38312, CVE-2025-38313, CVE-2025-38319, CVE-2025-38320,
CVE-2025-38324, CVE-2025-38326, CVE-2025-38328, CVE-2025-38332,
CVE-2025-38336, CVE-2025-38337, CVE-2025-38342, CVE-2025-38344,
CVE-2025-38345, CVE-2025-38346, CVE-2025-38348, CVE-2025-38352,
CVE-2025-38362, CVE-2025-38363, CVE-2025-38371, CVE-2025-38375,
CVE-2025-38377, CVE-2025-38384, CVE-2025-38386, CVE-2025-38387,
CVE-2025-38389, CVE-2025-38391, CVE-2025-38393, CVE-2025-38395,
CVE-2025-38399, CVE-2025-38400, CVE-2025-38401, CVE-2025-38403,
CVE-2025-38406, CVE-2025-38410, CVE-2025-38412, CVE-2025-38415,
CVE-2025-38416, CVE-2025-38418, CVE-2025-38419, CVE-2025-38420,
CVE-2025-38424, CVE-2025-38428, CVE-2025-38430, CVE-2025-38439,
CVE-2025-38441, CVE-2025-38443, CVE-2025-38444, CVE-2025-38445,
CVE-2025-38448, CVE-2025-38457, CVE-2025-38458, CVE-2025-38459,
CVE-2025-38460, CVE-2025-38461, CVE-2025-38462, CVE-2025-38464,
CVE-2025-38465, CVE-2025-38466, CVE-2025-38467, CVE-2025-38498,
CVE-2025-38513, CVE-2025-38514, CVE-2025-38515, CVE-2025-38516,
CVE-2025-38540, CVE-2025-38542

Package Information:
https://launchpad.net/ubuntu/+source/linux-nvidia-tegra-igx/5.15.0-1034.34



[USN-7806-1] PAM/U2F vulnerability


==========================================================================
Ubuntu Security Notice USN-7806-1
October 06, 2025

pam-u2f vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

PAM/U2F could be made to crash or run programs as an administrator if it
opened a specially crafted file.

Software Description:
- pam-u2f: A module that implements PAM over U2F and FIDO2

Details:

It was discovered that PAM/U2F could allow for authentication bypass in
some configurations. An attacker could possibly use this issue to execute
arbitrary code or cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
libpam-u2f 1.1.0-1.1+deb12u1build0.24.04.1
pamu2fcfg 1.1.0-1.1+deb12u1build0.24.04.1

Ubuntu 22.04 LTS
libpam-u2f 1.1.0-1.1+deb12u1build0.22.04.1
pamu2fcfg 1.1.0-1.1+deb12u1build0.22.04.1

Ubuntu 20.04 LTS
libpam-u2f 1.0.8-1ubuntu0.1~esm1
Available with Ubuntu Pro
pamu2fcfg 1.0.8-1ubuntu0.1~esm1
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7806-1
CVE-2025-23013

Package Information:
https://launchpad.net/ubuntu/+source/pam-u2f/1.1.0-1.1+deb12u1build0.24.04.1
https://launchpad.net/ubuntu/+source/pam-u2f/1.1.0-1.1+deb12u1build0.22.04.1



[USN-7805-1] HAProxy vulnerability


==========================================================================
Ubuntu Security Notice USN-7805-1
October 06, 2025

haproxy vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

HAProxy could be made to crash if it received specially crafted network
traffic.

Software Description:
- haproxy: fast and reliable load balancing reverse proxy

Details:

Oula Kivalo discovered that HAProxy incorrectly handled parsing certain
json numbers. A remote attacker could possibly use this issue to cause
HAProxy to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
haproxy 3.0.8-1ubuntu1.2

Ubuntu 24.04 LTS
haproxy 2.8.5-1ubuntu3.4

Ubuntu 22.04 LTS
haproxy 2.4.24-0ubuntu0.22.04.3

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7805-1
CVE-2025-11230

Package Information:
https://launchpad.net/ubuntu/+source/haproxy/3.0.8-1ubuntu1.2
https://launchpad.net/ubuntu/+source/haproxy/2.8.5-1ubuntu3.4
https://launchpad.net/ubuntu/+source/haproxy/2.4.24-0ubuntu0.22.04.3