Ubuntu 6923 Published by

Ubuntu Linux has received several security updates, including Tomcat, libssh, Apache HTTP Server, libxml2, Kernel, GCC, Ceph, and LibTIFF:

[USN-7705-1] Tomcat vulnerabilities
[USN-7696-1] libssh vulnerabilities
[USN-7639-2] Apache HTTP Server vulnerabilities
[USN-7694-1] libxml2 vulnerabilities
[USN-7701-2] Linux kernel (FIPS) vulnerabilities
[USN-7682-6] Linux kernel (IBM) vulnerabilities
[USN-7700-1] GCC vulnerability
[USN-7706-1] Ceph vulnerabilities
[USN-7707-1] LibTIFF vulnerabilities
[USN-7699-2] Linux kernel (HWE) vulnerabilities
[USN-7704-3] Linux kernel vulnerabilities
[USN-7703-2] Linux kernel vulnerabilities




[USN-7705-1] Tomcat vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7705-1
August 20, 2025

tomcat10 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in Tomcat.

Software Description:
- tomcat10: Servlet and JSP engine

Details:

It was discovered that Tomcat did not correctly handle case sensitivity.
An attacker could possibly use this issue to bypass authentication
mechanisms. (CVE-2025-46701)

Elysee Franchuk discovered that Tomcat did not correctly limit the number
of attributes for a session. An attacker could possibly use this issue to
cause a denial of service. This issue only affected Ubuntu 24.04 LTS.
(CVE-2024-54677)

It was discovered that Tomcat did not correctly sanitize certain URLs. An
attacker could possibly use this issue to bypass authentication
mechanisms. (CVE-2025-31651)

It was discovered that Tomcat did not correctly handle certain malformed
HTTP headers,
which could lead to a memory leak. An attacker could possibly use this
issue to cause a denial of service. This issue only affected
Ubuntu 24.04 LTS. (CVE-2025-31650)

It was discovered that Tomcat did not correctly handle concurrent
operations under certain circumstances. An attacker could possibly use
this issue to execute arbitrary code. This issue only affected
Ubuntu 24.04 LTS. (CVE-2024-50379)

It was discovered that Tomcat did not correctly handle certain
authentication errors. An attacker could possibly use this issue to
bypass authentication mechanisms. This issue only affected
Ubuntu 24.04 LTS. (CVE-2024-52316)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
libtomcat10-java 10.1.35-1ubuntu0.1
tomcat10 10.1.35-1ubuntu0.1

Ubuntu 24.04 LTS
libtomcat10-java 10.1.16-1ubuntu0.1~esm3
Available with Ubuntu Pro
tomcat10 10.1.16-1ubuntu0.1~esm3
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7705-1
CVE-2024-50379, CVE-2024-52317, CVE-2024-54677, CVE-2025-31650,
CVE-2025-31651, CVE-2025-46701

Package Information:
https://launchpad.net/ubuntu/+source/tomcat10/10.1.35-1ubuntu0.1



[USN-7696-1] libssh vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7696-1
August 14, 2025

libssh vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in libssh.

Software Description:
- libssh: A tiny C SSH library

Details:

Ronald Crane discovered that libssh incorrectly handled certain base64
conversions. An attacker could use this issue to cause libssh to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2025-4877)

Ronald Crane discovered that libssh incorrectly handled the
privatekey_from_file() function. An attacker could use this issue to cause
libssh to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2025-4878)

Ronald Crane discovered that libssh incorrectly handled certain memory
operations in the sftp server. An attacker could possibly use this issue
to cause libssh to crash, resulting in a denial of service.
(CVE-2025-5318)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
libssh-4 0.9.3-2ubuntu2.5+esm1
Available with Ubuntu Pro

Ubuntu 18.04 LTS
libssh-4 0.8.0~20170825.94fa1e38-1ubuntu0.7+esm4
Available with Ubuntu Pro

Ubuntu 16.04 LTS
libssh-4 0.6.3-4.3ubuntu0.6+esm2
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7696-1
CVE-2025-4877, CVE-2025-4878, CVE-2025-5318



[USN-7639-2] Apache HTTP Server vulnerabilities


=======================================================================
===
Ubuntu Security Notice USN-7639-2
August 19, 2025

apache2 vulnerabilities
=======================================================================
===

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Apache HTTP Server.

Software Description:
- apache2: Apache HTTP server

Details:

USN-7639-1 fixed several vulnerabilities in Apache. This update
provides the corresponding update for Ubuntu 16.04 LTS, Ubuntu
18.04 LTS, Ubuntu 20.04 LTS, and addressed a regression
fix (LP: #2119395). CVE-2025-49630 and CVE-2025-53020 only
affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

Original advisory details:

 It was discovered that the Apache HTTP Server incorrectly handled
 certain Content-Type response headers. A remote attacker could
 possibly use this issue to perform HTTP response splitting attacks.
 (CVE-2024-42516)

 xiaojunjie discovered that the Apache HTTP Server mod_proxy module
 incorrectly handled certain requests. A remote attacker could
 possibly use this issue to send outbound proxy requests to an
 arbitrary URL. (CVE-2024-43204)

 John Runyon discovered that the Apache HTTP Server mod_ssl module
 incorrectly escaped certain data. A remote attacker could possibly
 use this issue to insert escape characters into log files.
 (CVE-2024-47252)

 Sven Hebrok, Felix Cramer, Tim Storm, Maximilian Radoy, and Juraj
 Somorovsky discovered that the Apache HTTP Server mod_ssl module
 incorrectly handled TLS 1.3 session resumption. A remote attacker
 could possibly use this issue to bypass access control. (CVE-2025-
23048)

 Anthony CORSIEZ discovered that the Apache HTTP Server mod_proxy_http2
 module incorrectly handled missing host headers. A remote attacker
 could possibly use this issue to cause the server to crash, resulting
 in a denial of service. (CVE-2025-49630)

 Robert Merget discovered that the Apache HTTP Server mod_ssl module
 incorrectly handled TLS upgrades. A remote attacker could possibly
 use this issue to hijack an HTTP session. This update removes the
 old "SSLEngine optional" configuration option, possibly requiring
 a configuration change in certain environments. (CVE-2025-49812)

 Gal Bar Nahum discovered that the Apache HTTP Server incorrectly
 handled certain memory operations. A remote attacker could possibly
 use this issue to cause the server to consume resources, leading
 to a denial of service. (CVE-2025-53020)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
  apache2                         2.4.41-4ubuntu3.23+esm2
                                  Available with Ubuntu Pro

Ubuntu 18.04 LTS
  apache2                         2.4.29-1ubuntu4.27+esm6
                                  Available with Ubuntu Pro

Ubuntu 16.04 LTS
  apache2                         2.4.18-2ubuntu3.17+esm16
                                  Available with Ubuntu Pro

In general, a standard system update will make all the necessary
changes.

References:
  https://ubuntu.com/security/notices/USN-7639-2
  https://ubuntu.com/security/notices/USN-7639-1
  CVE-2024-42516, CVE-2024-43204, CVE-2024-47252, CVE-2025-23048,
  CVE-2025-49630, CVE-2025-49812, CVE-2025-53020,
https://launchpad.net/bugs/2119395



[USN-7694-1] libxml2 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7694-1
August 14, 2025

libxml2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in libxml2.

Software Description:
- libxml2: GNOME XML library

Details:

Ahmed Lekssays discovered that libxml2 did not properly perform certain
mathematical operations, leading to an integer overflow. An attacker
could possibly use this issue to cause a crash, resulting in a denial of
service, or possibly execute arbitrary code. (CVE-2025-6021)

Ahmed Lekssays discovered that libxml2 did not properly validate the size
of an untrusted input stream. An attacker could possibly use this issue
to cause a crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2025-6170)

Nikita Sveshnikov discovered that libxml2 did not properly handle certain
XPath expressions, leading to a use-after-free vulnerability. An attacker
could potentially exploit this issue to cause a denial of service.
(CVE-2025-49794)

Nikita Sveshnikov discovered that libxml2 contained a type confusion
vulnerability when parsing specially crafted XML documents. An attacker
could potentially exploit this issue to cause a denial of service.
(CVE-2025-49796)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
libxml2 2.12.7+dfsg+really2.9.14-0.4ubuntu0.2
python3-libxml2 2.12.7+dfsg+really2.9.14-0.4ubuntu0.2

Ubuntu 24.04 LTS
libxml2 2.9.14+dfsg-1.3ubuntu3.4
python3-libxml2 2.9.14+dfsg-1.3ubuntu3.4

Ubuntu 22.04 LTS
libxml2 2.9.13+dfsg-1ubuntu0.8
python3-libxml2 2.9.13+dfsg-1ubuntu0.8

Ubuntu 20.04 LTS
libxml2 2.9.10+dfsg-5ubuntu0.20.04.10+esm1
Available with Ubuntu Pro
python3-libxml2 2.9.10+dfsg-5ubuntu0.20.04.10+esm1
Available with Ubuntu Pro

Ubuntu 18.04 LTS
libxml2 2.9.4+dfsg1-6.1ubuntu1.9+esm4
Available with Ubuntu Pro
python-libxml2 2.9.4+dfsg1-6.1ubuntu1.9+esm4
Available with Ubuntu Pro
python3-libxml2 2.9.4+dfsg1-6.1ubuntu1.9+esm4
Available with Ubuntu Pro

Ubuntu 16.04 LTS
libxml2 2.9.3+dfsg1-1ubuntu0.7+esm9
Available with Ubuntu Pro
python-libxml2 2.9.3+dfsg1-1ubuntu0.7+esm9
Available with Ubuntu Pro

Ubuntu 14.04 LTS
libxml2 2.9.1+dfsg1-3ubuntu4.13+esm8
Available with Ubuntu Pro
python-libxml2 2.9.1+dfsg1-3ubuntu4.13+esm8
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7694-1
CVE-2025-49794, CVE-2025-49796, CVE-2025-6021, CVE-2025-6170

Package Information:
https://launchpad.net/ubuntu/+source/libxml2/2.12.7+dfsg+really2.9.14-0.4ubuntu0.2
https://launchpad.net/ubuntu/+source/libxml2/2.9.14+dfsg-1.3ubuntu3.4
https://launchpad.net/ubuntu/+source/libxml2/2.9.13+dfsg-1ubuntu0.8



[USN-7701-2] Linux kernel (FIPS) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7701-2
August 20, 2025

linux-aws-fips, linux-fips, linux-gcp-fips vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws-fips: Linux kernel for Amazon Web Services (AWS) systems with FIPS
- linux-fips: Linux kernel with FIPS
- linux-gcp-fips: Linux kernel for Google Cloud Platform (GCP) systems with FIPS

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Device tree and open firmware driver;
- SCSI subsystem;
- TTY drivers;
- SMB network file system;
- Bluetooth subsystem;
- Network traffic control;
(CVE-2023-52757, CVE-2024-49950, CVE-2024-38541, CVE-2023-52975,
CVE-2024-50073, CVE-2025-38083, CVE-2025-37797)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1123-fips 5.4.0-1123.133
Available with Ubuntu Pro
linux-image-5.4.0-1149-aws-fips 5.4.0-1149.159+fips1
Available with Ubuntu Pro
linux-image-5.4.0-1152-gcp-fips 5.4.0-1152.161+fips1
Available with Ubuntu Pro
linux-image-aws-fips 5.4.0.1149.96
Available with Ubuntu Pro
linux-image-aws-fips-5.4 5.4.0.1149.96
Available with Ubuntu Pro
linux-image-fips 5.4.0.1123.120
Available with Ubuntu Pro
linux-image-fips-5.4 5.4.0.1123.120
Available with Ubuntu Pro
linux-image-gcp-fips 5.4.0.1152.94
Available with Ubuntu Pro
linux-image-gcp-fips-5.4 5.4.0.1152.94
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7701-2
https://ubuntu.com/security/notices/USN-7701-1
CVE-2023-52757, CVE-2023-52975, CVE-2024-38541, CVE-2024-49950,
CVE-2024-50073, CVE-2025-37797, CVE-2025-38083

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-fips/5.4.0-1149.159+fips1
https://launchpad.net/ubuntu/+source/linux-fips/5.4.0-1123.133
https://launchpad.net/ubuntu/+source/linux-gcp-fips/5.4.0-1152.161+fips1



[USN-7682-6] Linux kernel (IBM) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7682-6
August 20, 2025

linux-ibm-6.8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-ibm-6.8: Linux kernel for IBM cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Network traffic control;
(CVE-2025-38083, CVE-2025-37797)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-6.8.0-1030-ibm 6.8.0-1030.30~22.04.1
linux-image-ibm-6.8 6.8.0-1030.30~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7682-6
https://ubuntu.com/security/notices/USN-7682-5
https://ubuntu.com/security/notices/USN-7682-4
https://ubuntu.com/security/notices/USN-7682-3
https://ubuntu.com/security/notices/USN-7682-2
https://ubuntu.com/security/notices/USN-7682-1
CVE-2025-37797, CVE-2025-38083

Package Information:
https://launchpad.net/ubuntu/+source/linux-ibm-6.8/6.8.0-1030.30~22.04.1



[USN-7700-1] GCC vulnerability


==========================================================================
Ubuntu Security Notice USN-7700-1
August 19, 2025

gcc-10, gcc-11, gcc-12 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

GNU Compiler Collection's (GCC) could be made to ignore security checks.

Software Description:
- gcc-10: GCC 10
- gcc-11: GCC 11
- gcc-12: GCC 12

Details:

It was discovered that the -fstack-protector hardening feature in GCC for
AArch64 did not properly protect dynamically-sized local variables
such as those created using C99 variable length arrays or alloca. As a
result, an attacker who was able to trigger a buffer overflow in such cases
could bypass the intended stack protection checks. (CVE-2023-4039)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
cpp-10 10.5.0-1ubuntu1~22.04.2
cpp-10-doc 10.5.0-1ubuntu1~22.04.2
cpp-11 11.4.0-1ubuntu1~22.04.2
cpp-11-doc 11.4.0-1ubuntu1~22.04.2
cpp-12 12.3.0-1ubuntu1~22.04.2
cpp-12-doc 12.3.0-1ubuntu1~22.04.2
g++-10 10.5.0-1ubuntu1~22.04.2
g++-10-multilib 10.5.0-1ubuntu1~22.04.2
g++-11 11.4.0-1ubuntu1~22.04.2
g++-11-multilib 11.4.0-1ubuntu1~22.04.2
g++-12 12.3.0-1ubuntu1~22.04.2
g++-12-multilib 12.3.0-1ubuntu1~22.04.2
gcc-10 10.5.0-1ubuntu1~22.04.2
gcc-10-base 10.5.0-1ubuntu1~22.04.2
gcc-10-doc 10.5.0-1ubuntu1~22.04.2
gcc-10-hppa64-linux-gnu 10.5.0-1ubuntu1~22.04.2
gcc-10-locales 10.5.0-1ubuntu1~22.04.2
gcc-10-multilib 10.5.0-1ubuntu1~22.04.2
gcc-10-offload-nvptx 10.5.0-1ubuntu1~22.04.2
gcc-10-plugin-dev 10.5.0-1ubuntu1~22.04.2
gcc-10-source 10.5.0-1ubuntu1~22.04.2
gcc-10-test-results 10.5.0-1ubuntu1~22.04.2
gcc-11 11.4.0-1ubuntu1~22.04.2
gcc-11-base 11.4.0-1ubuntu1~22.04.2
gcc-11-doc 11.4.0-1ubuntu1~22.04.2
gcc-11-hppa64-linux-gnu 11.4.0-1ubuntu1~22.04.2
gcc-11-locales 11.4.0-1ubuntu1~22.04.2
gcc-11-multilib 11.4.0-1ubuntu1~22.04.2
gcc-11-offload-amdgcn 11.4.0-1ubuntu1~22.04.2
gcc-11-offload-nvptx 11.4.0-1ubuntu1~22.04.2
gcc-11-plugin-dev 11.4.0-1ubuntu1~22.04.2
gcc-11-source 11.4.0-1ubuntu1~22.04.2
gcc-11-test-results 11.4.0-1ubuntu1~22.04.2
gcc-12 12.3.0-1ubuntu1~22.04.2
gcc-12-base 12.3.0-1ubuntu1~22.04.2
gcc-12-doc 12.3.0-1ubuntu1~22.04.2
gcc-12-hppa64-linux-gnu 12.3.0-1ubuntu1~22.04.2
gcc-12-locales 12.3.0-1ubuntu1~22.04.2
gcc-12-multilib 12.3.0-1ubuntu1~22.04.2
gcc-12-offload-amdgcn 12.3.0-1ubuntu1~22.04.2
gcc-12-offload-nvptx 12.3.0-1ubuntu1~22.04.2
gcc-12-plugin-dev 12.3.0-1ubuntu1~22.04.2
gcc-12-source 12.3.0-1ubuntu1~22.04.2
gcc-12-test-results 12.3.0-1ubuntu1~22.04.2
gccbrig-10 10.5.0-1ubuntu1~22.04.2
gccbrig-11 11.4.0-1ubuntu1~22.04.2
gccgo-10 10.5.0-1ubuntu1~22.04.2
gccgo-10-doc 10.5.0-1ubuntu1~22.04.2
gccgo-10-multilib 10.5.0-1ubuntu1~22.04.2
gccgo-11 11.4.0-1ubuntu1~22.04.2
gccgo-11-doc 11.4.0-1ubuntu1~22.04.2
gccgo-11-multilib 11.4.0-1ubuntu1~22.04.2
gccgo-12 12.3.0-1ubuntu1~22.04.2
gccgo-12-doc 12.3.0-1ubuntu1~22.04.2
gccgo-12-multilib 12.3.0-1ubuntu1~22.04.2
gdc-10 10.5.0-1ubuntu1~22.04.2
gdc-10-multilib 10.5.0-1ubuntu1~22.04.2
gdc-11 11.4.0-1ubuntu1~22.04.2
gdc-11-multilib 11.4.0-1ubuntu1~22.04.2
gdc-12 12.3.0-1ubuntu1~22.04.2
gdc-12-multilib 12.3.0-1ubuntu1~22.04.2
gfortran-10 10.5.0-1ubuntu1~22.04.2
gfortran-10-doc 10.5.0-1ubuntu1~22.04.2
gfortran-10-multilib 10.5.0-1ubuntu1~22.04.2
gfortran-11 11.4.0-1ubuntu1~22.04.2
gfortran-11-doc 11.4.0-1ubuntu1~22.04.2
gfortran-11-multilib 11.4.0-1ubuntu1~22.04.2
gfortran-12 12.3.0-1ubuntu1~22.04.2
gfortran-12-doc 12.3.0-1ubuntu1~22.04.2
gfortran-12-multilib 12.3.0-1ubuntu1~22.04.2
gm2-10 10.5.0-1ubuntu1~22.04.2
gm2-11 11.4.0-1ubuntu1~22.04.2
gm2-12 12.3.0-1ubuntu1~22.04.2
gm2-12-doc 12.3.0-1ubuntu1~22.04.2
gnat-10 10.5.0-1ubuntu1~22.04.2
gnat-10-doc 10.5.0-1ubuntu1~22.04.2
gnat-11 11.4.0-1ubuntu1~22.04.2
gnat-11-doc 11.4.0-1ubuntu1~22.04.2
gnat-12 12.3.0-1ubuntu1~22.04.2
gnat-12-doc 12.3.0-1ubuntu1~22.04.2
gobjc++-10 10.5.0-1ubuntu1~22.04.2
gobjc++-10-multilib 10.5.0-1ubuntu1~22.04.2
gobjc++-11 11.4.0-1ubuntu1~22.04.2
gobjc++-11-multilib 11.4.0-1ubuntu1~22.04.2
gobjc++-12 12.3.0-1ubuntu1~22.04.2
gobjc++-12-multilib 12.3.0-1ubuntu1~22.04.2
gobjc-10 10.5.0-1ubuntu1~22.04.2
gobjc-10-multilib 10.5.0-1ubuntu1~22.04.2
gobjc-11 11.4.0-1ubuntu1~22.04.2
gobjc-11-multilib 11.4.0-1ubuntu1~22.04.2
gobjc-12 12.3.0-1ubuntu1~22.04.2
gobjc-12-multilib 12.3.0-1ubuntu1~22.04.2
lib32asan6 11.4.0-1ubuntu1~22.04.2
lib32asan8 12.3.0-1ubuntu1~22.04.2
lib32atomic1 12.3.0-1ubuntu1~22.04.2
lib32gcc-10-dev 10.5.0-1ubuntu1~22.04.2
lib32gcc-11-dev 11.4.0-1ubuntu1~22.04.2
lib32gcc-12-dev 12.3.0-1ubuntu1~22.04.2
lib32gcc-s1 12.3.0-1ubuntu1~22.04.2
lib32gfortran-10-dev 10.5.0-1ubuntu1~22.04.2
lib32gfortran-11-dev 11.4.0-1ubuntu1~22.04.2
lib32gfortran-12-dev 12.3.0-1ubuntu1~22.04.2
lib32gfortran5 12.3.0-1ubuntu1~22.04.2
lib32go-10-dev 10.5.0-1ubuntu1~22.04.2
lib32go-11-dev 11.4.0-1ubuntu1~22.04.2
lib32go-12-dev 12.3.0-1ubuntu1~22.04.2
lib32go16 10.5.0-1ubuntu1~22.04.2
lib32go19 11.4.0-1ubuntu1~22.04.2
lib32go21 12.3.0-1ubuntu1~22.04.2
lib32gomp1 12.3.0-1ubuntu1~22.04.2
lib32gphobos-10-dev 10.5.0-1ubuntu1~22.04.2
lib32gphobos-11-dev 11.4.0-1ubuntu1~22.04.2
lib32gphobos-12-dev 12.3.0-1ubuntu1~22.04.2
lib32gphobos1 10.5.0-1ubuntu1~22.04.2
lib32gphobos2 11.4.0-1ubuntu1~22.04.2
lib32gphobos3 12.3.0-1ubuntu1~22.04.2
lib32itm1 12.3.0-1ubuntu1~22.04.2
lib32lsan0 12.3.0-1ubuntu1~22.04.2
lib32objc-10-dev 10.5.0-1ubuntu1~22.04.2
lib32objc-11-dev 11.4.0-1ubuntu1~22.04.2
lib32objc-12-dev 12.3.0-1ubuntu1~22.04.2
lib32objc4 12.3.0-1ubuntu1~22.04.2
lib32quadmath0 12.3.0-1ubuntu1~22.04.2
lib32stdc++-10-dev 10.5.0-1ubuntu1~22.04.2
lib32stdc++-11-dev 11.4.0-1ubuntu1~22.04.2
lib32stdc++-12-dev 12.3.0-1ubuntu1~22.04.2
lib32stdc++6 12.3.0-1ubuntu1~22.04.2
lib32ubsan1 12.3.0-1ubuntu1~22.04.2
lib64asan6 11.4.0-1ubuntu1~22.04.2
lib64asan8 12.3.0-1ubuntu1~22.04.2
lib64atomic1 12.3.0-1ubuntu1~22.04.2
lib64gcc-10-dev 10.5.0-1ubuntu1~22.04.2
lib64gcc-11-dev 11.4.0-1ubuntu1~22.04.2
lib64gcc-12-dev 12.3.0-1ubuntu1~22.04.2
lib64gcc-s1 12.3.0-1ubuntu1~22.04.2
lib64gfortran-10-dev 10.5.0-1ubuntu1~22.04.2
lib64gfortran-11-dev 11.4.0-1ubuntu1~22.04.2
lib64gfortran-12-dev 12.3.0-1ubuntu1~22.04.2
lib64gfortran5 12.3.0-1ubuntu1~22.04.2
lib64go-10-dev 10.5.0-1ubuntu1~22.04.2
lib64go-11-dev 11.4.0-1ubuntu1~22.04.2
lib64go-12-dev 12.3.0-1ubuntu1~22.04.2
lib64go16 10.5.0-1ubuntu1~22.04.2
lib64go19 11.4.0-1ubuntu1~22.04.2
lib64go21 12.3.0-1ubuntu1~22.04.2
lib64gomp1 12.3.0-1ubuntu1~22.04.2
lib64gphobos-10-dev 10.5.0-1ubuntu1~22.04.2
lib64gphobos-11-dev 11.4.0-1ubuntu1~22.04.2
lib64gphobos-12-dev 12.3.0-1ubuntu1~22.04.2
lib64gphobos1 10.5.0-1ubuntu1~22.04.2
lib64gphobos2 11.4.0-1ubuntu1~22.04.2
lib64gphobos3 12.3.0-1ubuntu1~22.04.2
lib64itm1 12.3.0-1ubuntu1~22.04.2
lib64objc-10-dev 10.5.0-1ubuntu1~22.04.2
lib64objc-11-dev 11.4.0-1ubuntu1~22.04.2
lib64objc-12-dev 12.3.0-1ubuntu1~22.04.2
lib64objc4 12.3.0-1ubuntu1~22.04.2
lib64quadmath0 12.3.0-1ubuntu1~22.04.2
lib64stdc++-10-dev 10.5.0-1ubuntu1~22.04.2
lib64stdc++-11-dev 11.4.0-1ubuntu1~22.04.2
lib64stdc++-12-dev 12.3.0-1ubuntu1~22.04.2
lib64stdc++6 12.3.0-1ubuntu1~22.04.2
lib64ubsan1 12.3.0-1ubuntu1~22.04.2
libasan6 11.4.0-1ubuntu1~22.04.2
libasan8 12.3.0-1ubuntu1~22.04.2
libatomic1 12.3.0-1ubuntu1~22.04.2
libcc1-0 12.3.0-1ubuntu1~22.04.2
libgcc-10-dev 10.5.0-1ubuntu1~22.04.2
libgcc-11-dev 11.4.0-1ubuntu1~22.04.2
libgcc-12-dev 12.3.0-1ubuntu1~22.04.2
libgcc-s1 12.3.0-1ubuntu1~22.04.2
libgccjit-10-dev 10.5.0-1ubuntu1~22.04.2
libgccjit-10-doc 10.5.0-1ubuntu1~22.04.2
libgccjit-11-dev 11.4.0-1ubuntu1~22.04.2
libgccjit-11-doc 11.4.0-1ubuntu1~22.04.2
libgccjit-12-dev 12.3.0-1ubuntu1~22.04.2
libgccjit-12-doc 12.3.0-1ubuntu1~22.04.2
libgccjit0 12.3.0-1ubuntu1~22.04.2
libgfortran-10-dev 10.5.0-1ubuntu1~22.04.2
libgfortran-11-dev 11.4.0-1ubuntu1~22.04.2
libgfortran-12-dev 12.3.0-1ubuntu1~22.04.2
libgfortran5 12.3.0-1ubuntu1~22.04.2
libgm2-10-dev 10.5.0-1ubuntu1~22.04.2
libgm2-11-dev 11.4.0-1ubuntu1~22.04.2
libgm2-12-dev 12.3.0-1ubuntu1~22.04.2
libgm2-15 10.5.0-1ubuntu1~22.04.2
libgm2-17 12.3.0-1ubuntu1~22.04.2
libgnat-10 10.5.0-1ubuntu1~22.04.2
libgnat-11 11.4.0-1ubuntu1~22.04.2
libgnat-12 12.3.0-1ubuntu1~22.04.2
libgnat-util10 10.5.0-1ubuntu1~22.04.2
libgnat-util10-dev 10.5.0-1ubuntu1~22.04.2
libgo-10-dev 10.5.0-1ubuntu1~22.04.2
libgo-11-dev 11.4.0-1ubuntu1~22.04.2
libgo-12-dev 12.3.0-1ubuntu1~22.04.2
libgo16 10.5.0-1ubuntu1~22.04.2
libgo19 11.4.0-1ubuntu1~22.04.2
libgo21 12.3.0-1ubuntu1~22.04.2
libgomp-plugin-amdgcn1 12.3.0-1ubuntu1~22.04.2
libgomp-plugin-hsa1 10.5.0-1ubuntu1~22.04.2
libgomp-plugin-nvptx1 12.3.0-1ubuntu1~22.04.2
libgomp1 12.3.0-1ubuntu1~22.04.2
libgphobos-10-dev 10.5.0-1ubuntu1~22.04.2
libgphobos-11-dev 11.4.0-1ubuntu1~22.04.2
libgphobos-12-dev 12.3.0-1ubuntu1~22.04.2
libgphobos1 10.5.0-1ubuntu1~22.04.2
libgphobos2 11.4.0-1ubuntu1~22.04.2
libgphobos3 12.3.0-1ubuntu1~22.04.2
libhsail-rt-10-dev 10.5.0-1ubuntu1~22.04.2
libhsail-rt-11-dev 11.4.0-1ubuntu1~22.04.2
libhsail-rt0 11.4.0-1ubuntu1~22.04.2
libhwasan0 12.3.0-1ubuntu1~22.04.2
libitm1 12.3.0-1ubuntu1~22.04.2
liblsan0 12.3.0-1ubuntu1~22.04.2
libobjc-10-dev 10.5.0-1ubuntu1~22.04.2
libobjc-11-dev 11.4.0-1ubuntu1~22.04.2
libobjc-12-dev 12.3.0-1ubuntu1~22.04.2
libobjc4 12.3.0-1ubuntu1~22.04.2
libquadmath0 12.3.0-1ubuntu1~22.04.2
libstdc++-10-dev 10.5.0-1ubuntu1~22.04.2
libstdc++-10-doc 10.5.0-1ubuntu1~22.04.2
libstdc++-10-pic 10.5.0-1ubuntu1~22.04.2
libstdc++-11-dev 11.4.0-1ubuntu1~22.04.2
libstdc++-11-doc 11.4.0-1ubuntu1~22.04.2
libstdc++-11-pic 11.4.0-1ubuntu1~22.04.2
libstdc++-12-dev 12.3.0-1ubuntu1~22.04.2
libstdc++-12-doc 12.3.0-1ubuntu1~22.04.2
libstdc++-12-pic 12.3.0-1ubuntu1~22.04.2
libstdc++6 12.3.0-1ubuntu1~22.04.2
libtsan0 11.4.0-1ubuntu1~22.04.2
libtsan2 12.3.0-1ubuntu1~22.04.2
libubsan1 12.3.0-1ubuntu1~22.04.2
libx32asan6 11.4.0-1ubuntu1~22.04.2
libx32asan8 12.3.0-1ubuntu1~22.04.2
libx32atomic1 12.3.0-1ubuntu1~22.04.2
libx32gcc-10-dev 10.5.0-1ubuntu1~22.04.2
libx32gcc-11-dev 11.4.0-1ubuntu1~22.04.2
libx32gcc-12-dev 12.3.0-1ubuntu1~22.04.2
libx32gcc-s1 12.3.0-1ubuntu1~22.04.2
libx32gfortran-10-dev 10.5.0-1ubuntu1~22.04.2
libx32gfortran-11-dev 11.4.0-1ubuntu1~22.04.2
libx32gfortran-12-dev 12.3.0-1ubuntu1~22.04.2
libx32gfortran5 12.3.0-1ubuntu1~22.04.2
libx32go-10-dev 10.5.0-1ubuntu1~22.04.2
libx32go-11-dev 11.4.0-1ubuntu1~22.04.2
libx32go-12-dev 12.3.0-1ubuntu1~22.04.2
libx32go16 10.5.0-1ubuntu1~22.04.2
libx32go19 11.4.0-1ubuntu1~22.04.2
libx32go21 12.3.0-1ubuntu1~22.04.2
libx32gomp1 12.3.0-1ubuntu1~22.04.2
libx32gphobos-10-dev 10.5.0-1ubuntu1~22.04.2
libx32gphobos-11-dev 11.4.0-1ubuntu1~22.04.2
libx32gphobos-12-dev 12.3.0-1ubuntu1~22.04.2
libx32gphobos1 10.5.0-1ubuntu1~22.04.2
libx32gphobos2 11.4.0-1ubuntu1~22.04.2
libx32gphobos3 12.3.0-1ubuntu1~22.04.2
libx32itm1 12.3.0-1ubuntu1~22.04.2
libx32lsan0 12.3.0-1ubuntu1~22.04.2
libx32objc-10-dev 10.5.0-1ubuntu1~22.04.2
libx32objc-11-dev 11.4.0-1ubuntu1~22.04.2
libx32objc-12-dev 12.3.0-1ubuntu1~22.04.2
libx32objc4 12.3.0-1ubuntu1~22.04.2
libx32quadmath0 12.3.0-1ubuntu1~22.04.2
libx32stdc++-10-dev 10.5.0-1ubuntu1~22.04.2
libx32stdc++-11-dev 11.4.0-1ubuntu1~22.04.2
libx32stdc++-12-dev 12.3.0-1ubuntu1~22.04.2
libx32stdc++6 12.3.0-1ubuntu1~22.04.2
libx32ubsan1 12.3.0-1ubuntu1~22.04.2

Ubuntu 20.04 LTS
cpp-10 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
cpp-10-doc 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
g++-10 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
g++-10-multilib 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gcc-10 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gcc-10-base 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gcc-10-doc 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gcc-10-hppa64-linux-gnu 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gcc-10-locales 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gcc-10-multilib 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gcc-10-offload-amdgcn 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gcc-10-offload-nvptx 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gcc-10-plugin-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gcc-10-source 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gcc-10-test-results 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gccbrig-10 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gccgo-10 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gccgo-10-doc 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gccgo-10-multilib 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gdc-10 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gdc-10-multilib 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gfortran-10 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gfortran-10-doc 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gfortran-10-multilib 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gm2-10 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gnat-10 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gnat-10-doc 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gobjc++-10 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gobjc++-10-multilib 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gobjc-10 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
gobjc-10-multilib 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32asan6 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32atomic1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32gcc-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32gcc-s1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32gcc1 1:10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32gfortran-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32gfortran5 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32go-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32go16 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32gomp1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32gphobos-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32gphobos1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32itm1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32lsan0 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32objc-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32objc4 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32quadmath0 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32stdc++-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32stdc++6 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib32ubsan1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64asan6 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64atomic1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64gcc-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64gcc-s1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64gcc1 1:10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64gfortran-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64gfortran5 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64go-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64go16 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64gomp1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64gphobos-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64gphobos1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64itm1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64objc-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64objc4 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64quadmath0 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64stdc++-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64stdc++6 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
lib64ubsan1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libasan6 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libatomic1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libcc1-0 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgcc-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgcc-s1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgcc1 1:10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgccjit-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgccjit-10-doc 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgccjit0 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgfortran-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgfortran5 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgm2-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgm2-15 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgnat-10 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgnat-util10 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgnat-util10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgo-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgo16 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgomp-plugin-amdgcn1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgomp-plugin-hsa1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgomp-plugin-nvptx1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgomp1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgphobos-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libgphobos1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libhsail-rt-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libhsail-rt0 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libitm1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
liblsan0 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libobjc-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libobjc4 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libquadmath0 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libsfasan6 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libsfatomic1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libsfgcc-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libsfgcc-s1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libsfgcc1 1:10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libsfgfortran-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libsfgfortran5 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libsfgomp1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libsfgphobos-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libsfgphobos1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libsfobjc-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libsfobjc4 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libsfstdc++-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libsfstdc++6 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libsfubsan1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libstdc++-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libstdc++-10-doc 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libstdc++-10-pic 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libstdc++6 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libtsan0 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libubsan1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32asan6 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32atomic1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32gcc-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32gcc-s1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32gcc1 1:10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32gfortran-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32gfortran5 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32go-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32go16 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32gomp1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32gphobos-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32gphobos1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32itm1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32lsan0 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32objc-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32objc4 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32quadmath0 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32stdc++-10-dev 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32stdc++6 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro
libx32ubsan1 10.5.0-1ubuntu1~20.04.1+esm1
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7700-1
CVE-2023-4039

Package Information:
https://launchpad.net/ubuntu/+source/gcc-10/10.5.0-1ubuntu1~22.04.2
https://launchpad.net/ubuntu/+source/gcc-11/11.4.0-1ubuntu1~22.04.2
https://launchpad.net/ubuntu/+source/gcc-12/12.3.0-1ubuntu1~22.04.2



[USN-7706-1] Ceph vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7706-1
August 20, 2025

ceph vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ceph.

Software Description:
- ceph: distributed storage and file system

Details:

It was discovered that Ceph incorrectly handled read-only permissions. An
authenticated attacker could use this issue to obtain dm-crypt encryption
keys. This issue only affected Ubuntu 14.04 LTS. (CVE-2018-14662)

Sergey Bobrov discovered that Ceph’s RadosGW (Ceph Object Gateway) allowed
the injection of HTTP headers in responses to CORS requests. An attacker
could possibly use this issue to compromise system integrity. This issue
only
affected Ubuntu 16.04 LTS. (CVE-2021-3524)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS
ceph 10.2.11-0ubuntu0.16.04.3+esm2
Available with Ubuntu Pro
ceph-common 10.2.11-0ubuntu0.16.04.3+esm2
Available with Ubuntu Pro
radosgw 10.2.11-0ubuntu0.16.04.3+esm2
Available with Ubuntu Pro

Ubuntu 14.04 LTS
ceph 0.80.11-0ubuntu1.14.04.4+esm3
Available with Ubuntu Pro
ceph-common 0.80.11-0ubuntu1.14.04.4+esm3
Available with Ubuntu Pro
radosgw 0.80.11-0ubuntu1.14.04.4+esm3
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7706-1
CVE-2018-14662, CVE-2021-3524



[USN-7707-1] LibTIFF vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7707-1
August 20, 2025

tiff vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in LibTIFF.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that LibTIFF incorrectly handled certain memory
operations when using tiffmedian tool. An attacker could trick a user into
processing a specially crafted tiff image file and potentially use this
issue to cause a denial of service. (CVE-2025-8176)

It was discovered that LibTIFF did not properly perform bounds checking
in certain operations when using thumbnail tool. An attacker could trick
a user into processing a specially crafted tiff image file and
potentially use this issue to cause a denial of service. This issue only
affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2025-8177)

It was discovered that LibTIFF incorrectly handled certain memory
operations when using tiff2ps tool. An attacker could trick a user into
processing a specially crafted tiff image file and potentially use this
issue to cause a denial of service. (CVE-2025-8534)

It was discovered that LibTIFF did not properly perform bounds checking
in certain operations when using tiffcrop tool. An attacker could trick
a user into processing a specially crafted tiff image file and
potentially use this issue to cause a denial of service. (CVE-2025-8851)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
libtiff-tools 4.5.1+git230720-4ubuntu4.1
libtiff6 4.5.1+git230720-4ubuntu4.1

Ubuntu 24.04 LTS
libtiff-tools 4.5.1+git230720-4ubuntu2.3
libtiff6 4.5.1+git230720-4ubuntu2.3

Ubuntu 22.04 LTS
libtiff-tools 4.3.0-6ubuntu0.11
libtiff5 4.3.0-6ubuntu0.11

Ubuntu 20.04 LTS
libtiff-tools 4.1.0+git191117-2ubuntu0.20.04.14+esm1
Available with Ubuntu Pro
libtiff5 4.1.0+git191117-2ubuntu0.20.04.14+esm1
Available with Ubuntu Pro

Ubuntu 18.04 LTS
libtiff-tools 4.0.9-5ubuntu0.10+esm8
Available with Ubuntu Pro
libtiff5 4.0.9-5ubuntu0.10+esm8
Available with Ubuntu Pro

Ubuntu 16.04 LTS
libtiff-tools 4.0.6-1ubuntu0.8+esm18
Available with Ubuntu Pro
libtiff5 4.0.6-1ubuntu0.8+esm18
Available with Ubuntu Pro

Ubuntu 14.04 LTS
libtiff-tools 4.0.3-7ubuntu0.11+esm15
Available with Ubuntu Pro
libtiff5 4.0.3-7ubuntu0.11+esm15
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7707-1
CVE-2025-8176, CVE-2025-8177, CVE-2025-8534, CVE-2025-8851

Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.5.1+git230720-4ubuntu4.1
https://launchpad.net/ubuntu/+source/tiff/4.5.1+git230720-4ubuntu2.3
https://launchpad.net/ubuntu/+source/tiff/4.3.0-6ubuntu0.11



[USN-7699-2] Linux kernel (HWE) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7699-2
August 20, 2025

linux-hwe-6.14, linux-oem-6.14 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-hwe-6.14: Linux hardware enablement (HWE) kernel
- linux-oem-6.14: Linux kernel for OEM systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- RISC-V architecture;
- x86 architecture;
- Buffer Sharing and Synchronization framework;
- DMA engine subsystem;
- GPU drivers;
- HID subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- Input Device core drivers;
- Network drivers;
- Mellanox network drivers;
- PHY drivers;
- Voltage and Current Regulator drivers;
- VideoCore services drivers;
- USB Type-C Connector System Software Interface driver;
- Xen hypervisor drivers;
- EROFS file system;
- Network file system (NFS) client;
- File systems infrastructure;
- SMB network file system;
- Network traffic control;
- io_uring subsystem;
- Kernel command line parsing driver;
- Scheduler infrastructure;
- Memory management;
- Networking core;
- MAC80211 subsystem;
- Management Component Transport Protocol (MCTP);
- Netfilter;
- Open vSwitch;
- TLS protocol;
- Wireless networking;
- SOF drivers;
(CVE-2025-38011, CVE-2025-38095, CVE-2025-37967, CVE-2025-38012,
CVE-2025-38019, CVE-2025-37960, CVE-2025-37973, CVE-2025-37958,
CVE-2025-38094, CVE-2025-37963, CVE-2025-37955, CVE-2025-38014,
CVE-2025-38025, CVE-2025-37970, CVE-2025-37947, CVE-2025-37966,
CVE-2025-37948, CVE-2025-38013, CVE-2025-37957, CVE-2025-38028,
CVE-2025-37962, CVE-2025-38002, CVE-2025-37996, CVE-2025-37992,
CVE-2025-37969, CVE-2025-38009, CVE-2025-38027, CVE-2025-38020,
CVE-2025-38023, CVE-2025-38008, CVE-2025-38015, CVE-2025-37954,
CVE-2025-38007, CVE-2025-38005, CVE-2025-37956, CVE-2025-37965,
CVE-2025-37972, CVE-2025-38006, CVE-2025-37971, CVE-2025-38056,
CVE-2025-37968, CVE-2025-38024, CVE-2025-37951, CVE-2025-38016,
CVE-2025-38022, CVE-2025-37964, CVE-2025-37994, CVE-2025-37952,
CVE-2025-37998, CVE-2025-37993, CVE-2025-38018, CVE-2025-38010,
CVE-2025-37995, CVE-2025-38021, CVE-2025-37999, CVE-2025-37961,
CVE-2025-37959, CVE-2025-37950, CVE-2025-37949)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.14.0-1010-oem 6.14.0-1010.10
linux-image-6.14.0-28-generic 6.14.0-28.28~24.04.1
linux-image-6.14.0-28-generic-64k 6.14.0-28.28~24.04.1
linux-image-generic-6.14 6.14.0-28.28~24.04.1
linux-image-generic-64k-6.14 6.14.0-28.28~24.04.1
linux-image-generic-64k-hwe-24.04 6.14.0-28.28~24.04.1
linux-image-generic-hwe-24.04 6.14.0-28.28~24.04.1
linux-image-oem-24.04a 6.14.0-1010.10
linux-image-oem-24.04c 6.14.0-1010.10
linux-image-oem-6.14 6.14.0-1010.10
linux-image-virtual-6.14 6.14.0-28.28~24.04.1
linux-image-virtual-hwe-24.04 6.14.0-28.28~24.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7699-1
CVE-2025-37947, CVE-2025-37948, CVE-2025-37949, CVE-2025-37950,
CVE-2025-37951, CVE-2025-37952, CVE-2025-37954, CVE-2025-37955,
CVE-2025-37956, CVE-2025-37957, CVE-2025-37958, CVE-2025-37959,
CVE-2025-37960, CVE-2025-37961, CVE-2025-37962, CVE-2025-37963,
CVE-2025-37964, CVE-2025-37965, CVE-2025-37966, CVE-2025-37967,
CVE-2025-37968, CVE-2025-37969, CVE-2025-37970, CVE-2025-37971,
CVE-2025-37972, CVE-2025-37973, CVE-2025-37992, CVE-2025-37993,
CVE-2025-37994, CVE-2025-37995, CVE-2025-37996, CVE-2025-37998,
CVE-2025-37999, CVE-2025-38002, CVE-2025-38005, CVE-2025-38006,
CVE-2025-38007, CVE-2025-38008, CVE-2025-38009, CVE-2025-38010,
CVE-2025-38011, CVE-2025-38012, CVE-2025-38013, CVE-2025-38014,
CVE-2025-38015, CVE-2025-38016, CVE-2025-38018, CVE-2025-38019,
CVE-2025-38020, CVE-2025-38021, CVE-2025-38022, CVE-2025-38023,
CVE-2025-38024, CVE-2025-38025, CVE-2025-38027, CVE-2025-38028,
CVE-2025-38056, CVE-2025-38094, CVE-2025-38095

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe-6.14/6.14.0-28.28~24.04.1
https://launchpad.net/ubuntu/+source/linux-oem-6.14/6.14.0-1010.10



[USN-7704-3] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7704-3
August 20, 2025

linux-ibm, linux-intel-iotg, linux-oracle, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-ibm: Linux kernel for IBM cloud systems
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- Arm Firmware Framework for ARMv8-A(FFA);
- Multiple devices driver;
- Media drivers;
- Network drivers;
- NVDIMM (Non-Volatile Memory Device) drivers;
- NVME drivers;
- x86 platform drivers;
- TCM subsystem;
- Virtio drivers;
- File systems infrastructure;
- SMB network file system;
- LZO compression library;
- Digital Audio (PCM) driver;
- Tracing infrastructure;
- Padata parallel execution mechanism;
- CAN network layer;
- Networking core;
- TIPC protocol;
- ALSA framework;
(CVE-2025-38079, CVE-2025-38048, CVE-2025-38075, CVE-2025-38077,
CVE-2025-38035, CVE-2025-38037, CVE-2025-38034, CVE-2025-38058,
CVE-2025-38004, CVE-2025-38031, CVE-2025-38078, CVE-2025-38044,
CVE-2025-38066, CVE-2025-38052, CVE-2025-38043, CVE-2025-38065,
CVE-2025-38003, CVE-2025-38061, CVE-2025-38051, CVE-2025-38072,
CVE-2025-38068)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1084-ibm 5.15.0-1084.87
linux-image-5.15.0-1084-raspi 5.15.0-1084.87
linux-image-5.15.0-1085-intel-iotg 5.15.0-1085.91
linux-image-5.15.0-1088-oracle 5.15.0-1088.94
linux-image-ibm 5.15.0.1084.80
linux-image-ibm-5.15 5.15.0.1084.80
linux-image-intel-iotg 5.15.0.1085.85
linux-image-intel-iotg-5.15 5.15.0.1085.85
linux-image-oracle-5.15 5.15.0.1088.84
linux-image-oracle-lts-22.04 5.15.0.1088.84
linux-image-raspi 5.15.0.1084.82
linux-image-raspi-5.15 5.15.0.1084.82
linux-image-raspi-nolpae 5.15.0.1084.82

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-1
CVE-2025-38003, CVE-2025-38004, CVE-2025-38031, CVE-2025-38034,
CVE-2025-38035, CVE-2025-38037, CVE-2025-38043, CVE-2025-38044,
CVE-2025-38048, CVE-2025-38051, CVE-2025-38052, CVE-2025-38058,
CVE-2025-38061, CVE-2025-38065, CVE-2025-38066, CVE-2025-38068,
CVE-2025-38072, CVE-2025-38075, CVE-2025-38077, CVE-2025-38078,
CVE-2025-38079

Package Information:
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1084.87
https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1085.91
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1088.94
https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1084.87



[USN-7703-2] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7703-2
August 20, 2025

linux-aws-6.8, linux-gcp, linux-gcp-6.8, linux-gkeop, linux-ibm,
linux-ibm-6.8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-aws-6.8: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-6.8: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm-6.8: Linux kernel for IBM cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- x86 architecture;
- Block layer subsystem;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- Input Device (Mouse) drivers;
- Multiple devices driver;
- Media drivers;
- Network drivers;
- PCI subsystem;
- S/390 drivers;
- SPI subsystem;
- Trusted Execution Environment drivers;
- UFS subsystem;
- USB Device Class drivers;
- USB core drivers;
- USB Gadget drivers;
- Framebuffer layer;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- File systems infrastructure;
- SMB network file system;
- Networking core;
- L3 Master device support module;
- TCP network protocol;
- io_uring subsystem;
- Process Accounting mechanism;
- BPF subsystem;
- Timer subsystem;
- Workqueue subsystem;
- Memory management;
- Amateur Radio drivers;
- B.A.T.M.A.N. meshing protocol;
- IPv4 networking;
- IPv6 networking;
- Multipath TCP;
- Open vSwitch;
- Network traffic control;
- SOF drivers;
(CVE-2025-21776, CVE-2025-21768, CVE-2025-21848, CVE-2025-21855,
CVE-2025-21791, CVE-2025-21838, CVE-2025-21762, CVE-2025-21846,
CVE-2025-21765, CVE-2025-21869, CVE-2025-21783, CVE-2025-21868,
CVE-2025-21857, CVE-2025-21773, CVE-2024-54458, CVE-2025-21871,
CVE-2025-21763, CVE-2024-58088, CVE-2025-21835, CVE-2025-21793,
CVE-2025-21867, CVE-2025-21784, CVE-2025-21839, CVE-2025-21786,
CVE-2025-21764, CVE-2025-21761, CVE-2025-21767, CVE-2024-58020,
CVE-2025-21847, CVE-2025-21792, CVE-2025-21785, CVE-2025-21863,
CVE-2025-21854, CVE-2025-21704, CVE-2024-52559, CVE-2025-21775,
CVE-2025-21758, CVE-2025-21858, CVE-2025-21866, CVE-2025-21870,
CVE-2024-57977, CVE-2024-54456, CVE-2025-21759, CVE-2025-21781,
CVE-2025-21760, CVE-2025-21706, CVE-2024-57834, CVE-2025-21712,
CVE-2025-21864, CVE-2025-21780, CVE-2025-21790, CVE-2025-21856,
CVE-2025-21796, CVE-2025-21859, CVE-2025-21782, CVE-2024-58093,
CVE-2025-21844, CVE-2025-21795, CVE-2025-21823, CVE-2025-21853,
CVE-2025-21772, CVE-2025-21746, CVE-2025-21821, CVE-2024-58086,
CVE-2025-21787, CVE-2025-21836, CVE-2025-21861, CVE-2025-21766,
CVE-2025-21862, CVE-2025-21779)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1019-gkeop 6.8.0-1019.21
linux-image-6.8.0-1033-ibm 6.8.0-1033.33
linux-image-6.8.0-1036-gcp 6.8.0-1036.38
linux-image-6.8.0-1036-gcp-64k 6.8.0-1036.38
linux-image-gcp-6.8 6.8.0-1036.38
linux-image-gcp-64k-6.8 6.8.0-1036.38
linux-image-gcp-64k-lts-24.04 6.8.0-1036.38
linux-image-gcp-lts-24.04 6.8.0-1036.38
linux-image-gkeop 6.8.0-1019.21
linux-image-gkeop-6.8 6.8.0-1019.21
linux-image-ibm 6.8.0-1033.33
linux-image-ibm-6.8 6.8.0-1033.33
linux-image-ibm-classic 6.8.0-1033.33
linux-image-ibm-lts-24.04 6.8.0-1033.33

Ubuntu 22.04 LTS
linux-image-6.8.0-1033-ibm 6.8.0-1033.33~22.04.1
linux-image-6.8.0-1035-aws 6.8.0-1035.37~22.04.1
linux-image-6.8.0-1035-aws-64k 6.8.0-1035.37~22.04.1
linux-image-6.8.0-1036-gcp 6.8.0-1036.38~22.04.1
linux-image-6.8.0-1036-gcp-64k 6.8.0-1036.38~22.04.1
linux-image-aws 6.8.0-1035.37~22.04.1
linux-image-aws-6.8 6.8.0-1035.37~22.04.1
linux-image-aws-64k 6.8.0-1035.37~22.04.1
linux-image-aws-64k-6.8 6.8.0-1035.37~22.04.1
linux-image-gcp 6.8.0-1036.38~22.04.1
linux-image-gcp-6.8 6.8.0-1036.38~22.04.1
linux-image-gcp-64k 6.8.0-1036.38~22.04.1
linux-image-gcp-64k-6.8 6.8.0-1036.38~22.04.1
linux-image-ibm-6.8 6.8.0-1033.33~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7703-2
https://ubuntu.com/security/notices/USN-7703-1
CVE-2024-52559, CVE-2024-54456, CVE-2024-54458, CVE-2024-57834,
CVE-2024-57977, CVE-2024-58020, CVE-2024-58086, CVE-2024-58088,
CVE-2024-58093, CVE-2025-21704, CVE-2025-21706, CVE-2025-21712,
CVE-2025-21746, CVE-2025-21758, CVE-2025-21759, CVE-2025-21760,
CVE-2025-21761, CVE-2025-21762, CVE-2025-21763, CVE-2025-21764,
CVE-2025-21765, CVE-2025-21766, CVE-2025-21767, CVE-2025-21768,
CVE-2025-21772, CVE-2025-21773, CVE-2025-21775, CVE-2025-21776,
CVE-2025-21779, CVE-2025-21780, CVE-2025-21781, CVE-2025-21782,
CVE-2025-21783, CVE-2025-21784, CVE-2025-21785, CVE-2025-21786,
CVE-2025-21787, CVE-2025-21790, CVE-2025-21791, CVE-2025-21792,
CVE-2025-21793, CVE-2025-21795, CVE-2025-21796, CVE-2025-21821,
CVE-2025-21823, CVE-2025-21835, CVE-2025-21836, CVE-2025-21838,
CVE-2025-21839, CVE-2025-21844, CVE-2025-21846, CVE-2025-21847,
CVE-2025-21848, CVE-2025-21853, CVE-2025-21854, CVE-2025-21855,
CVE-2025-21856, CVE-2025-21857, CVE-2025-21858, CVE-2025-21859,
CVE-2025-21861, CVE-2025-21862, CVE-2025-21863, CVE-2025-21864,
CVE-2025-21866, CVE-2025-21867, CVE-2025-21868, CVE-2025-21869,
CVE-2025-21870, CVE-2025-21871

Package Information:
https://launchpad.net/ubuntu/+source/linux-gcp/6.8.0-1036.38
https://launchpad.net/ubuntu/+source/linux-gkeop/6.8.0-1019.21
https://launchpad.net/ubuntu/+source/linux-ibm/6.8.0-1033.33
https://launchpad.net/ubuntu/+source/linux-aws-6.8/6.8.0-1035.37~22.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-6.8/6.8.0-1036.38~22.04.1
https://launchpad.net/ubuntu/+source/linux-ibm-6.8/6.8.0-1033.33~22.04.1