Skip to content

Releases: cloudfoundry/bosh-linux-stemcell-builder

ubuntu noble v1.188

08 Jan 23:03

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.794.0
Kernel Version: 6.8.0-90.91

USNs:

Title: USN-7916-1 -- python-apt vulnerability
URL: https://ubuntu.com/security/notices/USN-7916-1
Priorities: medium
Description:
Julian Andres Klode discovered that python-apt incorrectly handled deb822 configuration files. An attacker could use this issue to cause python-apt to crash, resulting in a denial of service. Update Instructions: Run sudo pro fix USN-7916-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: python-apt-common - 2.7.7ubuntu5.1 python-apt-dev - 2.7.7ubuntu5.1 python-apt-doc - 2.7.7ubuntu5.1 python3-apt - 2.7.7ubuntu5.1 No subscription required
CVEs:

Title: USN-7919-1 -- GNU binutils vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7919-1
Priorities: medium
Description:
It was discovered that GNU binutils' dump_dwarf_section function could be manipulated to perform an out-of-bounds read. A local attacker could possibly use this issue to cause GNU binutils to crash, resulting in a denial of service. This issue only affected Ubuntu 25.10. (CVE-2025-11081) It was discovered that GNU binutils incorrectly handled certain files. A local attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 25.10. (CVE-2025-11082) It was discovered that GNU binutils incorrectly handled certain inputs. A local attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue was only fixed in Ubuntu 25.10. (CVE-2025-11083) It was discovered that certain GNU binutils functions could be manipulated to perform out-of-bounds reads. A local attacker could possibly use this issue to cause GNU binutils to crash, resulting in a denial of service. (CVE-2025-11412, CVE-2025-11413, CVE-2025-11414) It was discovered that GNU binutils' _bfd_x86_elf_late_size_sections function could be manipulated to perform an out-of-bounds read. A local attacker could possibly use this issue to cause GNU binutils to crash, resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 24.04 LTS, Ubuntu 25.04, and Ubuntu 25.10. (CVE-2025-11494) It was discovered that GNU binutils' elf_x86_64_relocate_section function could be manipulated to cause a heap-based buffer overflow. A local attacker could possibly use this issue to cause GNU binutils to crash, resulting in a denial of service. This issue was only fixed in Ubuntu 25.04 and Ubuntu 25.10. (CVE-2025-11495) Update Instructions: Run sudo pro fix USN-7919-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: binutils - 2.42-4ubuntu2.8 binutils-aarch64-linux-gnu - 2.42-4ubuntu2.8 binutils-alpha-linux-gnu - 2.42-4ubuntu2.8 binutils-arc-linux-gnu - 2.42-4ubuntu2.8 binutils-arm-linux-gnueabi - 2.42-4ubuntu2.8 binutils-arm-linux-gnueabihf - 2.42-4ubuntu2.8 binutils-common - 2.42-4ubuntu2.8 binutils-dev - 2.42-4ubuntu2.8 binutils-doc - 2.42-4ubuntu2.8 binutils-for-build - 2.42-4ubuntu2.8 binutils-for-host - 2.42-4ubuntu2.8 binutils-hppa-linux-gnu - 2.42-4ubuntu2.8 binutils-hppa64-linux-gnu - 2.42-4ubuntu2.8 binutils-i686-gnu - 2.42-4ubuntu2.8 binutils-i686-kfreebsd-gnu - 2.42-4ubuntu2.8 binutils-i686-linux-gnu - 2.42-4ubuntu2.8 binutils-ia64-linux-gnu - 2.42-4ubuntu2.8 binutils-loongarch64-linux-gnu - 2.42-4ubuntu2.8 binutils-m68k-linux-gnu - 2.42-4ubuntu2.8 binutils-multiarch - 2.42-4ubuntu2.8 binutils-multiarch-dev - 2.42-4ubuntu2.8 binutils-powerpc-linux-gnu - 2.42-4ubuntu2.8 binutils-powerpc64-linux-gnu - 2.42-4ubuntu2.8 binutils-powerpc64le-linux-gnu - 2.42-4ubuntu2.8 binutils-riscv64-linux-gnu - 2.42-4ubuntu2.8 binutils-s390x-linux-gnu - 2.42-4ubuntu2.8 binutils-sh4-linux-gnu - 2.42-4ubuntu2.8 binutils-source - 2.42-4ubuntu2.8 binutils-sparc64-linux-gnu - 2.42-4ubuntu2.8 binutils-x86-64-gnu - 2.42-4ubuntu2.8 binutils-x86-64-kfreebsd-gnu - 2.42-4ubuntu2.8 binutils-x86-64-linux-gnu - 2.42-4ubuntu2.8 binutils-x86-64-linux-gnux32 - 2.42-4ubuntu2.8 libbinutils - 2.42-4ubuntu2.8 libctf-nobfd0 - 2.42-4ubuntu2.8 libctf0 - 2.42-4ubuntu2.8 libgprofng0 - 2.42-4ubuntu2.8 libsframe1 - 2.42-4ubuntu2.8 No subscription required
CVEs:

Title: USN-7924-1 -- libpng vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7924-1
Priorities: medium
Description:
It was discovered that libpng incorrectly handled memory when processing certain PNG files, which could result in an out-of-bounds memory access. If a user or automated system were tricked into opening a specially crafted PNG file, an attacker could use this issue to cause libpng to crash, resulting in a denial of service. (CVE-2025-64505) It was discovered that libpng incorrectly handled memory when processing 8-bit images through the simplified write API with 'convert_to_8bit' enabled, which could result in an out-of-bounds memory access. If a user or automated system were tricked into opening a specially crafted 8-bit PNG file, an attacker could use this issue to cause libpng to crash, resulting in a denial of service. (CVE-2025-64506) It was discovered that libpng incorrectly handled memory when processing palette images with 'PNG_FLAG_OPTIMIZE_ALPHA' enabled, which could result in an out-of-bounds memory access. If a user or automated system were tricked into opening a specially crafted PNG file, an attacker could use this issue to cause libpng to crash, resulting in a denial of service. (CVE-2025-64720) It was discovered that libpng incorrectly handled memory when processing 6-bit interlaced PNGs with 8-bit output format, which could result in an out-of-bounds memory access. If a user or automated system were tricked into opening a specially crafted PNG file, an attacker could use this issue to cause libpng to crash, resulting in a denial of service. (CVE-2025-65018) Update Instructions: Run sudo pro fix USN-7924-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libpng-dev - 1.6.43-5ubuntu0.1 libpng-tools - 1.6.43-5ubuntu0.1 libpng16-16t64 - 1.6.43-5ubuntu0.1 No subscription required
CVEs:

Title: USN-7931-1 -- Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7931-1
Priorities: high,medium
Description:
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Cryptographic API; - Media drivers; - Memory management; - Appletalk network protocol; - Netfilter; (CVE-2025-37958, CVE-2025-38666, CVE-2025-39964, CVE-2025-39993, CVE-2025-40018) Update Instructions: Run sudo pro fix USN-7931-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-buildinfo-6.8.0-1028-gkeop - 6.8.0-1028.31 linux-cloud-tools-6.8.0-1028-gkeop - 6.8.0-1028.31 linux-cloud-tools-gkeop - 6.8.0-1028.31 linux-cloud-tools-gkeop-6.8 - 6.8.0-1028.31 linux-gkeop - 6.8.0-1028.31 linux-gkeop-6.8 - 6.8.0-1028.31 linux-gkeop-cloud-tools-6.8.0-1028 - 6.8.0-1028.31 linux-gkeop-headers-6.8.0-1028 - 6.8.0-1028.31 linux-gkeop-tools-6.8.0-1028 - 6.8.0-1028.31 linux-headers-6.8.0-1028-gkeop - 6.8.0-1028.31 linux-headers-gkeop - 6.8.0-1028.31 linux-headers-gkeop-6.8 - 6.8.0-1028.31 linux-image-6.8.0-1028-gkeop - 6.8.0-1028.31 linux-image-gkeop - 6.8.0-1028.31 linux-image-gkeop-6.8 - 6.8.0-1028.31 linux-image-unsigned-6.8.0-1028-gkeop - 6.8.0-1028.31 linux-modules-6.8.0-1028-gkeop - 6.8.0-1028.31 linux-modules-extra-6.8.0-1028-gkeop - 6.8.0-1028.31 linux-modules-extra-gkeop - 6.8.0-1028.31 linux-modules-extra-gkeop-6.8 - 6.8.0-1028.31 linux-tools-6.8.0-1028-gkeop - 6.8.0-1028.31 linux-tools-gkeop - 6.8.0-1028.31 linux-tools-gkeop-6.8 - 6.8.0-1028.31 No subscription required linux-buildinfo-6.8.0-1041-oracle - 6.8.0-1041.42 linux-buildinfo-6.8.0-1041-oracle-64k - 6.8.0-1041.42 linux-headers-6.8.0-1041-oracle - 6.8.0-1041.42 linux-headers-6.8.0-1041-oracle-64k - 6.8.0-1041.42 linux-headers-oracle-6.8 - 6.8.0-1041.42 linux-headers-oracle-64k-6.8 - 6.8.0-1041.42 linux-headers-oracle-64k-lts-24.04 - 6.8.0-1041.42 linux-headers-oracle-lts-24.04 - 6.8.0-1041.42 linux-image-6.8.0-1041-oracle - 6.8.0-1041.42 linux-image-6.8.0-1041-oracle-64k - 6.8.0-1041.42 linux-image-oracle-6.8 - 6.8.0-1041.42 linux-image-oracle-64k-6.8 - 6.8.0-1041.42 linux-image-oracle-64k-lts-24.04 - 6.8.0-1041.42 linux-image-oracle-lts-24.04 - 6.8.0-1041.42 linux-image-unsigned-6.8.0-1041-oracle - 6.8.0-1041.42 linux-image-unsigned-6.8.0-1041-oracle-64k - 6.8.0-1041.42 linux-modules-6.8.0-1041-oracle - 6.8.0-1041.42 linux-modules-6.8.0-1041-oracle-64k - 6.8.0-1041.42 linux-modules-extra-6.8.0-1041-oracle - 6.8.0-1041.42 linux-modules-extra-6.8.0-1041-oracle-64k - 6.8.0-1041.42 linux-oracle-6.8 - 6.8.0-1041.42 linux-oracle-64k-6.8 - 6.8.0-1041.42 linux-oracle-64k-lts-24.04 - 6.8.0-1041.42 linux-oracle-headers-6.8.0-1041 - 6.8.0-1041.42 linux-oracle-lts-24.04 - 6.8.0-1041.42 linux-oracle-tools-6.8.0-1041 - 6.8.0-1041.42 linux-tools-6.8.0-1041-oracle - 6.8.0-1041.42 linux-tools-6.8.0-1041-oracl...

Read more

ubuntu jammy v1.1015

08 Jan 23:02

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.794.0
Kernel Version: 5.15.0.164.159

USNs:

Title: USN-7916-1 -- python-apt vulnerability
URL: https://ubuntu.com/security/notices/USN-7916-1
Priorities: medium
Description:
Julian Andres Klode discovered that python-apt incorrectly handled deb822 configuration files. An attacker could use this issue to cause python-apt to crash, resulting in a denial of service. Update Instructions: Run sudo pro fix USN-7916-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: python-apt-common - 2.4.0ubuntu4.1 python-apt-dev - 2.4.0ubuntu4.1 python-apt-doc - 2.4.0ubuntu4.1 python3-apt - 2.4.0ubuntu4.1 No subscription required
CVEs:

Title: USN-7919-1 -- GNU binutils vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7919-1
Priorities: medium
Description:
It was discovered that GNU binutils' dump_dwarf_section function could be manipulated to perform an out-of-bounds read. A local attacker could possibly use this issue to cause GNU binutils to crash, resulting in a denial of service. This issue only affected Ubuntu 25.10. (CVE-2025-11081) It was discovered that GNU binutils incorrectly handled certain files. A local attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 25.10. (CVE-2025-11082) It was discovered that GNU binutils incorrectly handled certain inputs. A local attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue was only fixed in Ubuntu 25.10. (CVE-2025-11083) It was discovered that certain GNU binutils functions could be manipulated to perform out-of-bounds reads. A local attacker could possibly use this issue to cause GNU binutils to crash, resulting in a denial of service. (CVE-2025-11412, CVE-2025-11413, CVE-2025-11414) It was discovered that GNU binutils' _bfd_x86_elf_late_size_sections function could be manipulated to perform an out-of-bounds read. A local attacker could possibly use this issue to cause GNU binutils to crash, resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 24.04 LTS, Ubuntu 25.04, and Ubuntu 25.10. (CVE-2025-11494) It was discovered that GNU binutils' elf_x86_64_relocate_section function could be manipulated to cause a heap-based buffer overflow. A local attacker could possibly use this issue to cause GNU binutils to crash, resulting in a denial of service. This issue was only fixed in Ubuntu 25.04 and Ubuntu 25.10. (CVE-2025-11495) Update Instructions: Run sudo pro fix USN-7919-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: binutils - 2.38-4ubuntu2.12 binutils-aarch64-linux-gnu - 2.38-4ubuntu2.12 binutils-alpha-linux-gnu - 2.38-4ubuntu2.12 binutils-arm-linux-gnueabi - 2.38-4ubuntu2.12 binutils-arm-linux-gnueabihf - 2.38-4ubuntu2.12 binutils-common - 2.38-4ubuntu2.12 binutils-dev - 2.38-4ubuntu2.12 binutils-doc - 2.38-4ubuntu2.12 binutils-for-build - 2.38-4ubuntu2.12 binutils-for-host - 2.38-4ubuntu2.12 binutils-hppa-linux-gnu - 2.38-4ubuntu2.12 binutils-hppa64-linux-gnu - 2.38-4ubuntu2.12 binutils-i686-gnu - 2.38-4ubuntu2.12 binutils-i686-kfreebsd-gnu - 2.38-4ubuntu2.12 binutils-i686-linux-gnu - 2.38-4ubuntu2.12 binutils-ia64-linux-gnu - 2.38-4ubuntu2.12 binutils-m68k-linux-gnu - 2.38-4ubuntu2.12 binutils-multiarch - 2.38-4ubuntu2.12 binutils-multiarch-dev - 2.38-4ubuntu2.12 binutils-powerpc-linux-gnu - 2.38-4ubuntu2.12 binutils-powerpc64-linux-gnu - 2.38-4ubuntu2.12 binutils-powerpc64le-linux-gnu - 2.38-4ubuntu2.12 binutils-riscv64-linux-gnu - 2.38-4ubuntu2.12 binutils-s390x-linux-gnu - 2.38-4ubuntu2.12 binutils-sh4-linux-gnu - 2.38-4ubuntu2.12 binutils-source - 2.38-4ubuntu2.12 binutils-sparc64-linux-gnu - 2.38-4ubuntu2.12 binutils-x86-64-kfreebsd-gnu - 2.38-4ubuntu2.12 binutils-x86-64-linux-gnu - 2.38-4ubuntu2.12 binutils-x86-64-linux-gnux32 - 2.38-4ubuntu2.12 libbinutils - 2.38-4ubuntu2.12 libctf-nobfd0 - 2.38-4ubuntu2.12 libctf0 - 2.38-4ubuntu2.12 No subscription required
CVEs:

Title: USN-7924-1 -- libpng vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7924-1
Priorities: medium
Description:
It was discovered that libpng incorrectly handled memory when processing certain PNG files, which could result in an out-of-bounds memory access. If a user or automated system were tricked into opening a specially crafted PNG file, an attacker could use this issue to cause libpng to crash, resulting in a denial of service. (CVE-2025-64505) It was discovered that libpng incorrectly handled memory when processing 8-bit images through the simplified write API with 'convert_to_8bit' enabled, which could result in an out-of-bounds memory access. If a user or automated system were tricked into opening a specially crafted 8-bit PNG file, an attacker could use this issue to cause libpng to crash, resulting in a denial of service. (CVE-2025-64506) It was discovered that libpng incorrectly handled memory when processing palette images with 'PNG_FLAG_OPTIMIZE_ALPHA' enabled, which could result in an out-of-bounds memory access. If a user or automated system were tricked into opening a specially crafted PNG file, an attacker could use this issue to cause libpng to crash, resulting in a denial of service. (CVE-2025-64720) It was discovered that libpng incorrectly handled memory when processing 6-bit interlaced PNGs with 8-bit output format, which could result in an out-of-bounds memory access. If a user or automated system were tricked into opening a specially crafted PNG file, an attacker could use this issue to cause libpng to crash, resulting in a denial of service. (CVE-2025-65018) Update Instructions: Run sudo pro fix USN-7924-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libpng-dev - 1.6.37-3ubuntu0.1 libpng-tools - 1.6.37-3ubuntu0.1 libpng16-16 - 1.6.37-3ubuntu0.1 No subscription required
CVEs:

Title: USN-7928-1 -- Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7928-1
Priorities: high,low,medium
Description:
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Cryptographic API; - Media drivers; - Network drivers; - AFS file system; - F2FS file system; - Tracing infrastructure; - Netfilter; (CVE-2022-49390, CVE-2024-47691, CVE-2024-50067, CVE-2024-53090, CVE-2024-53218, CVE-2025-21855, CVE-2025-39964, CVE-2025-39993, CVE-2025-40018) Update Instructions: Run sudo pro fix USN-7928-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-buildinfo-5.15.0-1039-nvidia-tegra-igx - 5.15.0-1039.39 linux-buildinfo-5.15.0-1039-nvidia-tegra-igx-rt - 5.15.0-1039.39 linux-headers-5.15.0-1039-nvidia-tegra-igx - 5.15.0-1039.39 linux-headers-5.15.0-1039-nvidia-tegra-igx-rt - 5.15.0-1039.39 linux-image-5.15.0-1039-nvidia-tegra-igx - 5.15.0-1039.39 linux-image-5.15.0-1039-nvidia-tegra-igx-rt - 5.15.0-1039.39 linux-image-uc-5.15.0-1039-nvidia-tegra-igx - 5.15.0-1039.39 linux-image-uc-5.15.0-1039-nvidia-tegra-igx-rt - 5.15.0-1039.39 linux-image-unsigned-5.15.0-1039-nvidia-tegra-igx - 5.15.0-1039.39 linux-image-unsigned-5.15.0-1039-nvidia-tegra-igx-rt - 5.15.0-1039.39 linux-modules-5.15.0-1039-nvidia-tegra-igx - 5.15.0-1039.39 linux-modules-5.15.0-1039-nvidia-tegra-igx-rt - 5.15.0-1039.39 linux-modules-extra-5.15.0-1039-nvidia-tegra-igx - 5.15.0-1039.39 linux-nvidia-tegra-igx-headers-5.15.0-1039 - 5.15.0-1039.39 linux-nvidia-tegra-igx-tools-5.15.0-1039 - 5.15.0-1039.39 linux-tools-5.15.0-1039-nvidia-tegra-igx - 5.15.0-1039.39 linux-tools-5.15.0-1039-nvidia-tegra-igx-rt - 5.15.0-1039.39 No subscription required linux-buildinfo-5.15.0-1050-nvidia-tegra - 5.15.0-1050.50 linux-buildinfo-5.15.0-1050-nvidia-tegra-rt - 5.15.0-1050.50 linux-headers-5.15.0-1050-nvidia-tegra - 5.15.0-1050.50 linux-headers-5.15.0-1050-nvidia-tegra-rt - 5.15.0-1050.50 linux-image-5.15.0-1050-nvidia-tegra - 5.15.0-1050.50 linux-image-5.15.0-1050-nvidia-tegra-rt - 5.15.0-1050.50 linux-image-unsigned-5.15.0-1050-nvidia-tegra - 5.15.0-1050.50 linux-image-unsigned-5.15.0-1050-nvidia-tegra-rt - 5.15.0-1050.50 linux-modules-5.15.0-1050-nvidia-tegra - 5.15.0-1050.50 linux-modules-5.15.0-1050-nvidia-tegra-rt - 5.15.0-1050.50 linux-modules-extra-5.15.0-1050-nvidia-tegra - 5.15.0-1050.50 linux-nvidia-tegra-headers-5.15.0-1050 - 5.15.0-1050.50 linux-nvidia-tegra-tools-5.15.0-1050 - 5.15.0-1050.50 linux-tools-5.15.0-1050-nvidia-tegra - 5.15.0-1050.50 linux-tools-5.15.0-1050-nvidia-tegra-rt - 5.15.0-1050.50 No subscription required linux-buildinfo-5.15.0-1062-xilinx-zynqmp - 5.15.0-1062.66 linux-headers-5.15.0-1062-xilinx-zynqmp - 5.15.0-1062.66 linux-image-5.15.0-1062-xilinx-zynqmp - 5.15.0-1062.66 linux-modules-5.15.0-1062-xilinx-zynqmp - 5.15.0-1062.66 linux-tools-5.15.0-1062-xilinx-zynqmp - 5.15.0-1062.66 linux-xilinx-zynqmp-headers-5.15.0-1062 - 5.15.0-1062.66 linux-xilinx-zynqmp-tools-5.15.0-1062 - 5.15.0-1062...

Read more

ubuntu jammy v1.999

05 Dec 19:39

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.788.0
Kernel Version: 5.15.0.163.158

USNs:

Title: USN-7899-1 -- GNU binutils vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7899-1
Priorities: low,medium
Description:
It was discovered that GNU binutils could be forced to perform an out- of-bounds read in certain instances. An attacker with local access to a system could possibly use this issue to cause a denial of service. (CVE-2025-11839, CVE-2025-11840) It was discovered that GNU binutils incorrectly handled certain inputs. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. (CVE-2025-8225) It was discovered that GNU binutils incorrectly handled certain inputs. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. (CVE-2025-5244, CVE-2025-5245) It was discovered that GNU binutils incorrectly handled certain inputs. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2025-3198) It was discovered that GNU binutils incorrectly handled certain files. An attacker could possibly use this issue to cause a crash. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 18.04 LTS. (CVE-2025-1182) It was discovered that ld in GNU binutils incorrectly handled certain files. An attacker could possibly use this issue to cause a crash, expose sensitive information or execute arbitrary code. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. (CVE-2025-1181) It was discovered that GNU binutils incorrectly handled certain inputs. An attacker could possibly use this issue to cause a crash, expose sensitive information or execute arbitrary code. This issue only affected Ubuntu 25.04. (CVE-2025-1153) It was discovered that GNU binutils incorrectly handled certain inputs. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS. (CVE-2025-0840) Update Instructions: Run sudo pro fix USN-7899-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: binutils - 2.38-4ubuntu2.11 binutils-aarch64-linux-gnu - 2.38-4ubuntu2.11 binutils-alpha-linux-gnu - 2.38-4ubuntu2.11 binutils-arm-linux-gnueabi - 2.38-4ubuntu2.11 binutils-arm-linux-gnueabihf - 2.38-4ubuntu2.11 binutils-common - 2.38-4ubuntu2.11 binutils-dev - 2.38-4ubuntu2.11 binutils-doc - 2.38-4ubuntu2.11 binutils-for-build - 2.38-4ubuntu2.11 binutils-for-host - 2.38-4ubuntu2.11 binutils-hppa-linux-gnu - 2.38-4ubuntu2.11 binutils-hppa64-linux-gnu - 2.38-4ubuntu2.11 binutils-i686-gnu - 2.38-4ubuntu2.11 binutils-i686-kfreebsd-gnu - 2.38-4ubuntu2.11 binutils-i686-linux-gnu - 2.38-4ubuntu2.11 binutils-ia64-linux-gnu - 2.38-4ubuntu2.11 binutils-m68k-linux-gnu - 2.38-4ubuntu2.11 binutils-multiarch - 2.38-4ubuntu2.11 binutils-multiarch-dev - 2.38-4ubuntu2.11 binutils-powerpc-linux-gnu - 2.38-4ubuntu2.11 binutils-powerpc64-linux-gnu - 2.38-4ubuntu2.11 binutils-powerpc64le-linux-gnu - 2.38-4ubuntu2.11 binutils-riscv64-linux-gnu - 2.38-4ubuntu2.11 binutils-s390x-linux-gnu - 2.38-4ubuntu2.11 binutils-sh4-linux-gnu - 2.38-4ubuntu2.11 binutils-source - 2.38-4ubuntu2.11 binutils-sparc64-linux-gnu - 2.38-4ubuntu2.11 binutils-x86-64-kfreebsd-gnu - 2.38-4ubuntu2.11 binutils-x86-64-linux-gnu - 2.38-4ubuntu2.11 binutils-x86-64-linux-gnux32 - 2.38-4ubuntu2.11 libbinutils - 2.38-4ubuntu2.11 libctf-nobfd0 - 2.38-4ubuntu2.11 libctf0 - 2.38-4ubuntu2.11 No subscription required
CVEs:

Title: USN-7909-1 -- Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7909-1
Priorities: high,low,medium
Description:
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - ARM32 architecture; - ARM64 architecture; - MIPS architecture; - PowerPC architecture; - RISC-V architecture; - S390 architecture; - x86 architecture; - Block layer subsystem; - ACPI drivers; - ATM drivers; - DRBD Distributed Replicated Block Device drivers; - Bus devices; - Clock framework and drivers; - Data acquisition framework and drivers; - Hardware crypto device drivers; - Device frequency scaling framework; - Buffer Sharing and Synchronization framework; - DMA engine subsystem; - ARM SCMI message protocol; - GPU drivers; - HID subsystem; - Hardware monitoring drivers; - I2C subsystem; - I3C subsystem; - IIO subsystem; - InfiniBand drivers; - Input Device core drivers; - IOMMU subsystem; - Media drivers; - Network drivers; - Mellanox network drivers; - PCI subsystem; - PCCARD (PCMCIA/CardBus) bus subsystem; - PHY drivers; - Power supply drivers; - Voltage and Current Regulator drivers; - SCSI subsystem; - ASPEED SoC drivers; - QCOM SoC drivers; - small TFT LCD display modules; - Trusted Execution Environment drivers; - TTY drivers; - UFS subsystem; - USB core drivers; - DesignWare USB3 driver; - USB Gadget drivers; - Framebuffer layer; - BTRFS file system; - File systems infrastructure; - EFI Variable file system; - Ext4 file system; - F2FS file system; - JFS file system; - Network file system (NFS) client; - Network file system (NFS) server daemon; - NILFS2 file system; - NTFS3 file system; - SMB network file system; - Asynchronous Transfer Mode (ATM) subsystem; - BPF subsystem; - NFS page cache wrapper; - Memory management; - Networking subsytem; - UDP network protocol; - Perf events; - RCU subsystem; - Tracing infrastructure; - 802.1Q VLAN protocol; - Appletalk network protocol; - Amateur Radio drivers; - B.A.T.M.A.N. meshing protocol; - Bluetooth subsystem; - Ethernet bridge; - Networking core; - HSR network protocol; - IPv4 networking; - IPv6 networking; - Multipath TCP; - Netfilter; - Network traffic control; - SCTP protocol; - TLS protocol; - Wireless networking; - SoC audio core drivers; - USB sound devices; (CVE-2022-50070, CVE-2022-50327, CVE-2023-52935, CVE-2023-53074, CVE-2024-50061, CVE-2024-53068, CVE-2025-37925, CVE-2025-37968, CVE-2025-38095, CVE-2025-38148, CVE-2025-38165, CVE-2025-38335, CVE-2025-38347, CVE-2025-38468, CVE-2025-38470, CVE-2025-38473, CVE-2025-38474, CVE-2025-38476, CVE-2025-38478, CVE-2025-38480, CVE-2025-38481, CVE-2025-38482, CVE-2025-38483, CVE-2025-38487, CVE-2025-38488, CVE-2025-38494, CVE-2025-38495, CVE-2025-38497, CVE-2025-38499, CVE-2025-38502, CVE-2025-38527, CVE-2025-38528, CVE-2025-38529, CVE-2025-38530, CVE-2025-38535, CVE-2025-38538, CVE-2025-38539, CVE-2025-38548, CVE-2025-38550, CVE-2025-38553, CVE-2025-38555, CVE-2025-38563, CVE-2025-38565, CVE-2025-38569, CVE-2025-38572, CVE-2025-38574, CVE-2025-38576, CVE-2025-38577, CVE-2025-38578, CVE-2025-38579, CVE-2025-38581, CVE-2025-38583, CVE-2025-38601, CVE-2025-38602, CVE-2025-38604, CVE-2025-38608, CVE-2025-38609, CVE-2025-38612, CVE-2025-38614, CVE-2025-38622, CVE-2025-38623, CVE-2025-38624, CVE-2025-38630, CVE-2025-38634, CVE-2025-38635, CVE-2025-38639, CVE-2025-38645, CVE-2025-38650, CVE-2025-38652, CVE-2025-38663, CVE-2025-38664, CVE-2025-38666, CVE-2025-38668, CVE-2025-38670, CVE-2025-38671, CVE-2025-38676, CVE-2025-38677, CVE-2025-38678, CVE-2025-38680, CVE-2025-38681, CVE-2025-38683, CVE-2025-38684, CVE-2025-38685, CVE-2025-38687, CVE-2025-38691, CVE-2025-38693, CVE-2025-38694, CVE-2025-38695, CVE-2025-38696, CVE-2025-38697, CVE-2025-38698, CVE-2025-38699, CVE-2025-38700, CVE-2025-38701, CVE-2025-38706, CVE-2025-38707, CVE-2025-38708, CVE-2025-38711, CVE-2025-38712, CVE-2025-38713, CVE-2025-38714, CVE-2025-38715, CVE-2025-38718, CVE-2025-38721, CVE-2025-38724, CVE-2025-38725, CVE-2025-38729, CVE-2025-38732, CVE-2025-39673, CVE-2025-39675, CVE-2025-39676, CVE-2025-39681, CVE-2025-39683, CVE-2025-39684, CVE-2025-39685, CVE-2025-39686, CVE-2025-39687, CVE-2025-39689, CVE-2025-39691, CVE-2025-39693, CVE-2025-39697, CVE-2025-39702, CVE-2025-39703, CVE-2025-39709, CVE-2025-39710, CVE-2025-39713, CVE-2025-39714, CVE-2025-39724, CVE-2025-39730, CVE-2025-39734, CVE-2025-39736, CVE-2025-39737, CVE-2025-39738, CVE-2025-39742, CVE-2025-39743, CVE-2025-39749, CVE-2025-39752, CVE-2025-39756, CVE-2025-39757, CVE-2025-39760, CVE-2025-39766, CVE-2025-39772, CVE-2025-39773, CVE-2025-39776, CVE-2025-39782, CVE-2025-39783, CVE-2025-39787, CVE-2025-39788, CVE-2025-39790, CVE-2025-39794, CVE-2025-39795, CVE-2025-39798, CVE-2025-39801, CVE-2025-39806, CVE-2025-39808, CVE-2025-39812, CVE-2025-39813, CVE-2025-39817, CVE-2025-39823, CVE-2025-39824, CVE-2025-39828, CVE-2025-39835, CVE-2025-39839, CVE-2025-39841, CVE-2025-39844, CVE-2025-39845, CVE-2025-39846, CVE-2025-39847, CVE-2025-39848, CVE-2025-39853, CVE-2025-39860, CVE-2025-39864, CVE-2025-39865, CVE-2025-39866, CVE-2025-39891, CVE-2025-39894, CVE-2025-39902, CVE-2025-39920) Update Instructions: Run sudo pro fix USN-7909-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-buildinfo-5.15.0-1038-nvidia-tegra-igx - 5.15.0-1038.38 linux-buildinfo-5.15.0-1038-nvidia-tegra-igx-rt - 5.15.0-1038.38 linux-headers-5.15.0-1038-nvidia-tegra-igx - 5.15.0-1038.38 linux-headers-5.15.0-1038-nvidia-tegra-igx-rt - 5.15.0-1038.38 lin...

Read more

ubuntu noble v1.165

02 Dec 23:32

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.786.0
Kernel Version: 6.8.0-87.88

USNs:

Title: USN-7886-1 -- Python vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7886-1
Priorities: medium
Description:
It was discovered that Python inefficiently handled expanding system environment variables. An attacker could possibly use this issue to cause Python to consume excessive resources, leading to a denial of service. (CVE-2025-6075) Caleb Brown discovered that Python incorrectly handled the ZIP64 End of Central Directory (EOCD) Locator record offset value. An attacker could possibly use this issue to obfuscate malicious content. (CVE-2025-8291) Update Instructions: Run sudo pro fix USN-7886-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: idle-python3.12 - 3.12.3-1ubuntu0.9 libpython3.12-dev - 3.12.3-1ubuntu0.9 libpython3.12-minimal - 3.12.3-1ubuntu0.9 libpython3.12-stdlib - 3.12.3-1ubuntu0.9 libpython3.12-testsuite - 3.12.3-1ubuntu0.9 libpython3.12t64 - 3.12.3-1ubuntu0.9 python3.12 - 3.12.3-1ubuntu0.9 python3.12-dev - 3.12.3-1ubuntu0.9 python3.12-doc - 3.12.3-1ubuntu0.9 python3.12-examples - 3.12.3-1ubuntu0.9 python3.12-full - 3.12.3-1ubuntu0.9 python3.12-minimal - 3.12.3-1ubuntu0.9 python3.12-nopie - 3.12.3-1ubuntu0.9 python3.12-venv - 3.12.3-1ubuntu0.9 No subscription required
CVEs:

Title: USN-7889-1 -- Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7889-1
Priorities: medium
Description:
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Media drivers; - Network drivers; - Netfilter; - TLS protocol; (CVE-2025-21729, CVE-2025-38227, CVE-2025-38616, CVE-2025-38678) Update Instructions: Run sudo pro fix USN-7889-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-buildinfo-6.8.0-1040-oracle - 6.8.0-1040.41 linux-buildinfo-6.8.0-1040-oracle-64k - 6.8.0-1040.41 linux-headers-6.8.0-1040-oracle - 6.8.0-1040.41 linux-headers-6.8.0-1040-oracle-64k - 6.8.0-1040.41 linux-headers-oracle-6.8 - 6.8.0-1040.41 linux-headers-oracle-64k-6.8 - 6.8.0-1040.41 linux-headers-oracle-64k-lts-24.04 - 6.8.0-1040.41 linux-headers-oracle-lts-24.04 - 6.8.0-1040.41 linux-image-6.8.0-1040-oracle - 6.8.0-1040.41 linux-image-6.8.0-1040-oracle-64k - 6.8.0-1040.41 linux-image-oracle-6.8 - 6.8.0-1040.41 linux-image-oracle-64k-6.8 - 6.8.0-1040.41 linux-image-oracle-64k-lts-24.04 - 6.8.0-1040.41 linux-image-oracle-lts-24.04 - 6.8.0-1040.41 linux-image-unsigned-6.8.0-1040-oracle - 6.8.0-1040.41 linux-image-unsigned-6.8.0-1040-oracle-64k - 6.8.0-1040.41 linux-modules-6.8.0-1040-oracle - 6.8.0-1040.41 linux-modules-6.8.0-1040-oracle-64k - 6.8.0-1040.41 linux-modules-extra-6.8.0-1040-oracle - 6.8.0-1040.41 linux-modules-extra-6.8.0-1040-oracle-64k - 6.8.0-1040.41 linux-oracle-6.8 - 6.8.0-1040.41 linux-oracle-64k-6.8 - 6.8.0-1040.41 linux-oracle-64k-lts-24.04 - 6.8.0-1040.41 linux-oracle-headers-6.8.0-1040 - 6.8.0-1040.41 linux-oracle-lts-24.04 - 6.8.0-1040.41 linux-oracle-tools-6.8.0-1040 - 6.8.0-1040.41 linux-tools-6.8.0-1040-oracle - 6.8.0-1040.41 linux-tools-6.8.0-1040-oracle-64k - 6.8.0-1040.41 linux-tools-oracle-6.8 - 6.8.0-1040.41 linux-tools-oracle-64k-6.8 - 6.8.0-1040.41 linux-tools-oracle-64k-lts-24.04 - 6.8.0-1040.41 linux-tools-oracle-lts-24.04 - 6.8.0-1040.41 No subscription required linux-buildinfo-6.8.0-1041-ibm - 6.8.0-1041.41 linux-headers-6.8.0-1041-ibm - 6.8.0-1041.41 linux-headers-ibm - 6.8.0-1041.41 linux-headers-ibm-6.8 - 6.8.0-1041.41 linux-headers-ibm-classic - 6.8.0-1041.41 linux-headers-ibm-lts-24.04 - 6.8.0-1041.41 linux-ibm - 6.8.0-1041.41 linux-ibm-6.8 - 6.8.0-1041.41 linux-ibm-classic - 6.8.0-1041.41 linux-ibm-headers-6.8.0-1041 - 6.8.0-1041.41 linux-ibm-lts-24.04 - 6.8.0-1041.41 linux-ibm-tools-6.8.0-1041 - 6.8.0-1041.41 linux-image-6.8.0-1041-ibm - 6.8.0-1041.41 linux-image-ibm - 6.8.0-1041.41 linux-image-ibm-6.8 - 6.8.0-1041.41 linux-image-ibm-classic - 6.8.0-1041.41 linux-image-ibm-lts-24.04 - 6.8.0-1041.41 linux-image-unsigned-6.8.0-1041-ibm - 6.8.0-1041.41 linux-modules-6.8.0-1041-ibm - 6.8.0-1041.41 linux-modules-extra-6.8.0-1041-ibm - 6.8.0-1041.41 linux-modules-iwlwifi-6.8.0-1041-ibm - 6.8.0-1041.41 linux-modules-iwlwifi-ibm - 6.8.0-1041.41 linux-modules-iwlwifi-ibm-6.8 - 6.8.0-1041.41 linux-modules-iwlwifi-ibm-classic - 6.8.0-1041.41 linux-modules-iwlwifi-ibm-lts-24.04 - 6.8.0-1041.41 linux-tools-6.8.0-1041-ibm - 6.8.0-1041.41 linux-tools-ibm - 6.8.0-1041.41 linux-tools-ibm-6.8 - 6.8.0-1041.41 linux-tools-ibm-classic - 6.8.0-1041.41 linux-tools-ibm-lts-24.04 - 6.8.0-1041.41 No subscription required linux-aws-6.8 - 6.8.0-1043.45 linux-aws-64k-6.8 - 6.8.0-1043.45 linux-aws-64k-lts-24.04 - 6.8.0-1043.45 linux-aws-cloud-tools-6.8.0-1043 - 6.8.0-1043.45 linux-aws-headers-6.8.0-1043 - 6.8.0-1043.45 linux-aws-lts-24.04 - 6.8.0-1043.45 linux-aws-tools-6.8.0-1043 - 6.8.0-1043.45 linux-buildinfo-6.8.0-1043-aws - 6.8.0-1043.45 linux-buildinfo-6.8.0-1043-aws-64k - 6.8.0-1043.45 linux-cloud-tools-6.8.0-1043-aws - 6.8.0-1043.45 linux-cloud-tools-6.8.0-1043-aws-64k - 6.8.0-1043.45 linux-headers-6.8.0-1043-aws - 6.8.0-1043.45 linux-headers-6.8.0-1043-aws-64k - 6.8.0-1043.45 linux-headers-aws-6.8 - 6.8.0-1043.45 linux-headers-aws-64k-6.8 - 6.8.0-1043.45 linux-headers-aws-64k-lts-24.04 - 6.8.0-1043.45 linux-headers-aws-lts-24.04 - 6.8.0-1043.45 linux-image-6.8.0-1043-aws - 6.8.0-1043.45 linux-image-6.8.0-1043-aws-64k - 6.8.0-1043.45 linux-image-aws-6.8 - 6.8.0-1043.45 linux-image-aws-64k-6.8 - 6.8.0-1043.45 linux-image-aws-64k-lts-24.04 - 6.8.0-1043.45 linux-image-aws-lts-24.04 - 6.8.0-1043.45 linux-image-uc-6.8.0-1043-aws - 6.8.0-1043.45 linux-image-uc-6.8.0-1043-aws-64k - 6.8.0-1043.45 linux-image-uc-aws-6.8 - 6.8.0-1043.45 linux-image-uc-aws-lts-24.04 - 6.8.0-1043.45 linux-image-unsigned-6.8.0-1043-aws - 6.8.0-1043.45 linux-image-unsigned-6.8.0-1043-aws-64k - 6.8.0-1043.45 linux-modules-6.8.0-1043-aws - 6.8.0-1043.45 linux-modules-6.8.0-1043-aws-64k - 6.8.0-1043.45 linux-modules-extra-6.8.0-1043-aws - 6.8.0-1043.45 linux-modules-extra-6.8.0-1043-aws-64k - 6.8.0-1043.45 linux-modules-extra-aws-6.8 - 6.8.0-1043.45 linux-modules-extra-aws-64k-6.8 - 6.8.0-1043.45 linux-modules-extra-aws-64k-lts-24.04 - 6.8.0-1043.45 linux-modules-extra-aws-lts-24.04 - 6.8.0-1043.45 linux-tools-6.8.0-1043-aws - 6.8.0-1043.45 linux-tools-6.8.0-1043-aws-64k - 6.8.0-1043.45 linux-tools-aws-6.8 - 6.8.0-1043.45 linux-tools-aws-64k-6.8 - 6.8.0-1043.45 linux-tools-aws-64k-lts-24.04 - 6.8.0-1043.45 linux-tools-aws-lts-24.04 - 6.8.0-1043.45 No subscription required linux-buildinfo-6.8.0-1043-nvidia - 6.8.0-1043.46 linux-buildinfo-6.8.0-1043-nvidia-64k - 6.8.0-1043.46 linux-cloud-tools-nvidia - 6.8.0-1043.46 linux-cloud-tools-nvidia-6.8 - 6.8.0-1043.46 linux-headers-6.8.0-1043-nvidia - 6.8.0-1043.46 linux-headers-6.8.0-1043-nvidia-64k - 6.8.0-1043.46 linux-headers-nvidia - 6.8.0-1043.46 linux-headers-nvidia-6.8 - 6.8.0-1043.46 linux-headers-nvidia-64k - 6.8.0-1043.46 linux-headers-nvidia-64k-6.8 - 6.8.0-1043.46 linux-image-6.8.0-1043-nvidia - 6.8.0-1043.46 linux-image-6.8.0-1043-nvidia-64k - 6.8.0-1043.46 linux-image-nvidia - 6.8.0-1043.46 linux-image-nvidia-6.8 - 6.8.0-1043.46 linux-image-nvidia-64k - 6.8.0-1043.46 linux-image-nvidia-64k-6.8 - 6.8.0-1043.46 linux-image-uc-6.8.0-1043-nvidia - 6.8.0-1043.46 linux-image-uc-6.8.0-1043-nvidia-64k - 6.8.0-1043.46 linux-image-unsigned-6.8.0-1043-nvidia - 6.8.0-1043.46 linux-image-unsigned-6.8.0-1043-nvidia-64k - 6.8.0-1043.46 linux-modules-6.8.0-1043-nvidia - 6.8.0-1043.46 linux-modules-6.8.0-1043-nvidia-64k - 6.8.0-1043.46 linux-modules-nvidia-fs-6.8.0-1043-nvidia - 6.8.0-1043.46 linux-modules-nvidia-fs-6.8.0-1043-nvidia-64k - 6.8.0-1043.46 linux-modules-nvidia-fs-nvidia - 6.8.0-1043.46 linux-modules-nvidia-fs-nvidia-6.8 - 6.8.0-1043.46 linux-modules-nvidia-fs-nvidia-64k - 6.8.0-1043.46 linux-modules-nvidia-fs-nvidia-64k-6.8 - 6.8.0-1043.46 linux-nvidia - 6.8.0-1043.46 linux-nvidia-6.8 - 6.8.0-1043.46 linux-nvidia-64k - 6.8.0-1043.46 linux-nvidia-64k-6.8 - 6.8.0-1043.46 linux-nvidia-headers-6.8.0-1043 - 6.8.0-1043.46 linux-nvidia-tools-6.8.0-1043 - 6.8.0-1043.46 linux-tools-6.8.0-1043-nvidia - 6.8.0-1043.46 linux-tools-6.8.0-1043-nvidia-64k - 6.8.0-1043.46 linux-tools-nvidia - 6.8.0-1043.46 linux-tools-nvidia-6.8 - 6.8.0-1043.46 linux-tools-nvidia-64k - 6.8.0-1043.46 linux-tools-nvidia-64k-6.8 - 6.8.0-1043.46 No subscription required linux-buildinfo-6.8.0-1043-nvidia-lowlatency - 6.8.0-1043.46.1 linux-buildinfo-6.8.0-1043-nvidia-lowlatency-64k - 6.8.0-1043.46.1 linux-cloud-tools-nvidia-lowlatency - 6.8.0-1043.46.1 linux-cloud-tools-nvidia-lowlatency-6.8 - 6.8.0-1043.46.1 linux-headers-6.8.0-1043-nvidia-lowlatency - 6.8.0-1043.46.1 linux-headers-6.8.0-1043-nvidia-lowlatency-64k - 6.8.0-1043.46.1 linux-headers-nvidia-lowlatency - 6.8.0-1043.46.1 linux-headers-nvidia-lowlatency-6.8 - 6.8.0-1043.46.1 linux-headers-nvidia-lowlatency-64k - 6.8.0-1043.46.1 linux-headers-nvidia-lowlatency-64k-6.8 - 6.8.0-1043.46.1 linux-image-6.8.0-1043-nvidia-lowlatency - 6.8.0-1043.46.1 linux-image-6.8.0-1043-nvidia-lowlatency-64k - 6.8.0-1043.46.1 linux-image-nvidia-lowlatency - 6.8.0-1043.46.1 linux-image-nvidia-lowlatency-6.8 - 6.8.0-1043.46.1 linux-image-nvidia-lowlatency-64k - 6.8.0-1043.46.1 linux-image-nvidia-lowlatency-64k-6.8 - 6.8.0-1043.46.1 linux-image-uc-6.8.0-1043-nvidia-lowlatency - 6.8.0-1043.46.1 linux-image-uc-6.8.0-1043-nvidia-lowlatency-64k - 6.8.0-1043.46.1 linux-image-unsigned-6.8.0-1043-nvidia-lowlatency - 6.8.0-1043.46.1 linux-image-unsigned-6.8.0-1043-nvidia-lowlatency-64k - 6.8.0-1043.46.1 linux-modules-6.8.0-1043-nvidia-lowlatency - 6.8.0-1043.46.1 linux-...

Read more

ubuntu jammy v1.990

28 Nov 13:38

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.784.0
Kernel Version: 5.15.0.161.157

USNs:

Title: USN-7852-1 -- libxml2 vulnerability
URL: https://ubuntu.com/security/notices/USN-7852-1
Priorities: medium
Description:
It was discovered that libxslt, used by libxml2, incorrectly handled certain attributes. An attacker could use this issue to cause a crash, resulting in a denial of service, or possibly execute arbitrary code. This update adds a fix to libxml2 to mitigate the libxslt vulnerability. Update Instructions: Run sudo pro fix USN-7852-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libxml2 - 2.9.13+dfsg-1ubuntu0.10 libxml2-dev - 2.9.13+dfsg-1ubuntu0.10 libxml2-doc - 2.9.13+dfsg-1ubuntu0.10 libxml2-utils - 2.9.13+dfsg-1ubuntu0.10 python3-libxml2 - 2.9.13+dfsg-1ubuntu0.10 No subscription required
CVEs:

Title: USN-7862-1 -- Linux kernel vulnerability
URL: https://ubuntu.com/security/notices/USN-7862-1
Priorities: high
Description:
Jean-Claude Graf, Sandro Rüegge, Ali Hajiabadi, and Kaveh Razavi discovered that the Linux kernel contained insufficient branch predictor isolation between a guest and a userspace hypervisor for certain processors. This flaw is known as VMSCAPE. An attacker in a guest VM could possibly use this to expose sensitive information from the host OS. Update Instructions: Run sudo pro fix USN-7862-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-buildinfo-5.15.0-1079-gkeop - 5.15.0-1079.87 linux-cloud-tools-5.15.0-1079-gkeop - 5.15.0-1079.87 linux-gkeop-cloud-tools-5.15.0-1079 - 5.15.0-1079.87 linux-gkeop-headers-5.15.0-1079 - 5.15.0-1079.87 linux-gkeop-tools-5.15.0-1079 - 5.15.0-1079.87 linux-headers-5.15.0-1079-gkeop - 5.15.0-1079.87 linux-image-5.15.0-1079-gkeop - 5.15.0-1079.87 linux-image-unsigned-5.15.0-1079-gkeop - 5.15.0-1079.87 linux-modules-5.15.0-1079-gkeop - 5.15.0-1079.87 linux-modules-extra-5.15.0-1079-gkeop - 5.15.0-1079.87 linux-tools-5.15.0-1079-gkeop - 5.15.0-1079.87 No subscription required linux-buildinfo-5.15.0-1090-ibm - 5.15.0-1090.93 linux-headers-5.15.0-1090-ibm - 5.15.0-1090.93 linux-ibm-cloud-tools-common - 5.15.0-1090.93 linux-ibm-headers-5.15.0-1090 - 5.15.0-1090.93 linux-ibm-source-5.15.0 - 5.15.0-1090.93 linux-ibm-tools-5.15.0-1090 - 5.15.0-1090.93 linux-ibm-tools-common - 5.15.0-1090.93 linux-image-5.15.0-1090-ibm - 5.15.0-1090.93 linux-image-unsigned-5.15.0-1090-ibm - 5.15.0-1090.93 linux-modules-5.15.0-1090-ibm - 5.15.0-1090.93 linux-modules-extra-5.15.0-1090-ibm - 5.15.0-1090.93 linux-tools-5.15.0-1090-ibm - 5.15.0-1090.93 No subscription required linux-buildinfo-5.15.0-1091-nvidia - 5.15.0-1091.92 linux-buildinfo-5.15.0-1091-nvidia-lowlatency - 5.15.0-1091.92 linux-cloud-tools-5.15.0-1091-nvidia - 5.15.0-1091.92 linux-cloud-tools-5.15.0-1091-nvidia-lowlatency - 5.15.0-1091.92 linux-headers-5.15.0-1091-nvidia - 5.15.0-1091.92 linux-headers-5.15.0-1091-nvidia-lowlatency - 5.15.0-1091.92 linux-image-5.15.0-1091-nvidia - 5.15.0-1091.92 linux-image-5.15.0-1091-nvidia-lowlatency - 5.15.0-1091.92 linux-image-unsigned-5.15.0-1091-nvidia - 5.15.0-1091.92 linux-image-unsigned-5.15.0-1091-nvidia-lowlatency - 5.15.0-1091.92 linux-modules-5.15.0-1091-nvidia - 5.15.0-1091.92 linux-modules-5.15.0-1091-nvidia-lowlatency - 5.15.0-1091.92 linux-modules-extra-5.15.0-1091-nvidia - 5.15.0-1091.92 linux-modules-nvidia-fs-5.15.0-1091-nvidia - 5.15.0-1091.92 linux-modules-nvidia-fs-5.15.0-1091-nvidia-lowlatency - 5.15.0-1091.92 linux-nvidia-cloud-tools-5.15.0-1091 - 5.15.0-1091.92 linux-nvidia-cloud-tools-common - 5.15.0-1091.92 linux-nvidia-headers-5.15.0-1091 - 5.15.0-1091.92 linux-nvidia-tools-5.15.0-1091 - 5.15.0-1091.92 linux-nvidia-tools-common - 5.15.0-1091.92 linux-nvidia-tools-host - 5.15.0-1091.92 linux-tools-5.15.0-1091-nvidia - 5.15.0-1091.92 linux-tools-5.15.0-1091-nvidia-lowlatency - 5.15.0-1091.92 No subscription required linux-buildinfo-5.15.0-1091-intel-iotg - 5.15.0-1091.97 linux-cloud-tools-5.15.0-1091-intel-iotg - 5.15.0-1091.97 linux-headers-5.15.0-1091-intel-iotg - 5.15.0-1091.97 linux-image-5.15.0-1091-intel-iotg - 5.15.0-1091.97 linux-image-unsigned-5.15.0-1091-intel-iotg - 5.15.0-1091.97 linux-intel-iotg-cloud-tools-5.15.0-1091 - 5.15.0-1091.97 linux-intel-iotg-cloud-tools-common - 5.15.0-1091.97 linux-intel-iotg-headers-5.15.0-1091 - 5.15.0-1091.97 linux-intel-iotg-tools-5.15.0-1091 - 5.15.0-1091.97 linux-intel-iotg-tools-common - 5.15.0-1091.97 linux-intel-iotg-tools-host - 5.15.0-1091.97 linux-modules-5.15.0-1091-intel-iotg - 5.15.0-1091.97 linux-modules-extra-5.15.0-1091-intel-iotg - 5.15.0-1091.97 linux-modules-iwlwifi-5.15.0-1091-intel-iotg - 5.15.0-1091.97 linux-tools-5.15.0-1091-intel-iotg - 5.15.0-1091.97 No subscription required linux-buildinfo-5.15.0-1092-gke - 5.15.0-1092.98 linux-gke-headers-5.15.0-1092 - 5.15.0-1092.98 linux-gke-tools-5.15.0-1092 - 5.15.0-1092.98 linux-headers-5.15.0-1092-gke - 5.15.0-1092.98 linux-image-5.15.0-1092-gke - 5.15.0-1092.98 linux-image-unsigned-5.15.0-1092-gke - 5.15.0-1092.98 linux-modules-5.15.0-1092-gke - 5.15.0-1092.98 linux-modules-extra-5.15.0-1092-gke - 5.15.0-1092.98 linux-tools-5.15.0-1092-gke - 5.15.0-1092.98 No subscription required linux-buildinfo-5.15.0-1093-oracle - 5.15.0-1093.99 linux-headers-5.15.0-1093-oracle - 5.15.0-1093.99 linux-image-5.15.0-1093-oracle - 5.15.0-1093.99 linux-image-unsigned-5.15.0-1093-oracle - 5.15.0-1093.99 linux-modules-5.15.0-1093-oracle - 5.15.0-1093.99 linux-modules-extra-5.15.0-1093-oracle - 5.15.0-1093.99 linux-oracle-headers-5.15.0-1093 - 5.15.0-1093.99 linux-oracle-tools-5.15.0-1093 - 5.15.0-1093.99 linux-tools-5.15.0-1093-oracle - 5.15.0-1093.99 No subscription required linux-aws-cloud-tools-5.15.0-1096 - 5.15.0-1096.103 linux-aws-headers-5.15.0-1096 - 5.15.0-1096.103 linux-aws-tools-5.15.0-1096 - 5.15.0-1096.103 linux-buildinfo-5.15.0-1096-aws - 5.15.0-1096.103 linux-buildinfo-5.15.0-1096-aws-64k - 5.15.0-1096.103 linux-cloud-tools-5.15.0-1096-aws - 5.15.0-1096.103 linux-cloud-tools-5.15.0-1096-aws-64k - 5.15.0-1096.103 linux-headers-5.15.0-1096-aws - 5.15.0-1096.103 linux-headers-5.15.0-1096-aws-64k - 5.15.0-1096.103 linux-image-5.15.0-1096-aws - 5.15.0-1096.103 linux-image-5.15.0-1096-aws-64k - 5.15.0-1096.103 linux-image-unsigned-5.15.0-1096-aws - 5.15.0-1096.103 linux-image-unsigned-5.15.0-1096-aws-64k - 5.15.0-1096.103 linux-modules-5.15.0-1096-aws - 5.15.0-1096.103 linux-modules-5.15.0-1096-aws-64k - 5.15.0-1096.103 linux-modules-extra-5.15.0-1096-aws - 5.15.0-1096.103 linux-modules-extra-5.15.0-1096-aws-64k - 5.15.0-1096.103 linux-tools-5.15.0-1096-aws - 5.15.0-1096.103 linux-tools-5.15.0-1096-aws-64k - 5.15.0-1096.103 No subscription required linux-buildinfo-5.15.0-1096-gcp - 5.15.0-1096.105 linux-gcp-headers-5.15.0-1096 - 5.15.0-1096.105 linux-gcp-tools-5.15.0-1096 - 5.15.0-1096.105 linux-headers-5.15.0-1096-gcp - 5.15.0-1096.105 linux-image-5.15.0-1096-gcp - 5.15.0-1096.105 linux-image-unsigned-5.15.0-1096-gcp - 5.15.0-1096.105 linux-modules-5.15.0-1096-gcp - 5.15.0-1096.105 linux-modules-extra-5.15.0-1096-gcp - 5.15.0-1096.105 linux-tools-5.15.0-1096-gcp - 5.15.0-1096.105 No subscription required linux-buildinfo-5.15.0-161-generic - 5.15.0-161.171 linux-buildinfo-5.15.0-161-generic-64k - 5.15.0-161.171 linux-buildinfo-5.15.0-161-generic-lpae - 5.15.0-161.171 linux-buildinfo-5.15.0-161-lowlatency - 5.15.0-161.171 linux-buildinfo-5.15.0-161-lowlatency-64k - 5.15.0-161.171 linux-cloud-tools-5.15.0-161 - 5.15.0-161.171 linux-cloud-tools-5.15.0-161-generic - 5.15.0-161.171 linux-cloud-tools-5.15.0-161-lowlatency - 5.15.0-161.171 linux-cloud-tools-common - 5.15.0-161.171 linux-doc - 5.15.0-161.171 linux-headers-5.15.0-161 - 5.15.0-161.171 linux-headers-5.15.0-161-generic - 5.15.0-161.171 linux-headers-5.15.0-161-generic-64k - 5.15.0-161.171 linux-headers-5.15.0-161-generic-lpae - 5.15.0-161.171 linux-headers-5.15.0-161-lowlatency - 5.15.0-161.171 linux-headers-5.15.0-161-lowlatency-64k - 5.15.0-161.171 linux-image-5.15.0-161-generic - 5.15.0-161.171 linux-image-5.15.0-161-generic-64k - 5.15.0-161.171 linux-image-5.15.0-161-generic-lpae - 5.15.0-161.171 linux-image-5.15.0-161-lowlatency - 5.15.0-161.171 linux-image-5.15.0-161-lowlatency-64k - 5.15.0-161.171 linux-image-unsigned-5.15.0-161-generic - 5.15.0-161.171 linux-image-unsigned-5.15.0-161-generic-64k - 5.15.0-161.171 linux-image-unsigned-5.15.0-161-lowlatency - 5.15.0-161.171 linux-image-unsigned-5.15.0-161-lowlatency-64k - 5.15.0-161.171 linux-libc-dev - 5.15.0-161.171 linux-lowlatency-cloud-tools-5.15.0-161 - 5.15.0-161.171 linux-lowlatency-headers-5.15.0-161 - 5.15.0-161.171 linux-lowlatency-tools-5.15.0-161 - 5.15.0-161.171 linux-modules-5.15.0-161-generic - 5.15.0-161.171 linux-modules-5.15.0-161-generic-64k - 5.15.0-161.171 linux-modules-5.15.0-161-generic-lpae - 5.15.0-161.171 linux-modules-5.15.0-161-lowlatency - 5.15.0-161.171 linux-modules-5.15.0-161-lowlatency-64k - 5.15.0-161.171 linux-modules-extra-5.15.0-161-generic - 5.15.0-161.171 linux-modules-iwlwifi-5.15.0-161-generic - 5.15.0-161.171 linux-modules-iwlwifi-5.15.0-161-lowlatency - 5.15.0-161.171 linux-source-5.15.0 - 5.15.0-161.171 linux-tools-5.15.0-161 - 5.15.0-161.171 linux-tools-5.15.0-161-generic - 5.15.0-161.171 linux-tools-5.15.0-161-generic-64k - 5.15.0-161.171 linux-tools-5.15.0-161-generic-lpae - 5.15.0-161.171 linux-tools-5.15.0-161-lowlatency - 5.15.0-161.171 linux-tools-5.15.0-161-lowlatency-64k - 5.15.0-161.171 linux-tools-common - 5.15.0-161.171 linux-tools-host - 5.15.0-161.171 No subscription required linux-cloud-tools-gkeop - 5.15.0.1079.78 linux-cloud-tools-gkeop-5.15 - 5.15.0.1079.78 linux-gkeop - 5.15.0.1079.78 linux-gkeop-5.15 - 5.15.0.1079.78 linux-headers-gkeop - 5.15.0.1079.78 linux-headers-gkeop-5.15 - 5.15.0.1079.78 linux-image-gkeop - 5.15.0.1079.78 linux-...

Read more

ubuntu noble v1.134

13 Nov 17:03

Choose a tag to compare

Full Changelog: ubuntu-noble/v1.126...ubuntu-noble/v1.134

Metadata:

BOSH Agent Version: 2.778.0
Kernel Version: 6.8.0-85.85

USNs:

Title: USN-7852-1 -- libxml2 vulnerability
URL: https://ubuntu.com/security/notices/USN-7852-1
Priorities: medium
Description:
It was discovered that libxslt, used by libxml2, incorrectly handled certain attributes. An attacker could use this issue to cause a crash, resulting in a denial of service, or possibly execute arbitrary code. This update adds a fix to libxml2 to mitigate the libxslt vulnerability. Update Instructions: Run sudo pro fix USN-7852-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libxml2 - 2.9.14+dfsg-1.3ubuntu3.6 libxml2-dev - 2.9.14+dfsg-1.3ubuntu3.6 libxml2-doc - 2.9.14+dfsg-1.3ubuntu3.6 libxml2-utils - 2.9.14+dfsg-1.3ubuntu3.6 python3-libxml2 - 2.9.14+dfsg-1.3ubuntu3.6 No subscription required
CVEs:

Title: USN-7861-1 -- Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7861-1
Priorities: high,medium
Description:
Jean-Claude Graf, Sandro Rüegge, Ali Hajiabadi, and Kaveh Razavi discovered that the Linux kernel contained insufficient branch predictor isolation between a guest and a userspace hypervisor for certain processors. This flaw is known as VMSCAPE. An attacker in a guest VM could possibly use this to expose sensitive information from the host OS. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - HSI subsystem; - Bluetooth subsystem; - Timer subsystem; (CVE-2025-37838, CVE-2025-38118, CVE-2025-38352) Update Instructions: Run sudo pro fix USN-7861-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-buildinfo-6.8.0-1026-gkeop - 6.8.0-1026.29 linux-cloud-tools-6.8.0-1026-gkeop - 6.8.0-1026.29 linux-cloud-tools-gkeop - 6.8.0-1026.29 linux-cloud-tools-gkeop-6.8 - 6.8.0-1026.29 linux-gkeop - 6.8.0-1026.29 linux-gkeop-6.8 - 6.8.0-1026.29 linux-gkeop-cloud-tools-6.8.0-1026 - 6.8.0-1026.29 linux-gkeop-headers-6.8.0-1026 - 6.8.0-1026.29 linux-gkeop-tools-6.8.0-1026 - 6.8.0-1026.29 linux-headers-6.8.0-1026-gkeop - 6.8.0-1026.29 linux-headers-gkeop - 6.8.0-1026.29 linux-headers-gkeop-6.8 - 6.8.0-1026.29 linux-image-6.8.0-1026-gkeop - 6.8.0-1026.29 linux-image-gkeop - 6.8.0-1026.29 linux-image-gkeop-6.8 - 6.8.0-1026.29 linux-image-unsigned-6.8.0-1026-gkeop - 6.8.0-1026.29 linux-modules-6.8.0-1026-gkeop - 6.8.0-1026.29 linux-modules-extra-6.8.0-1026-gkeop - 6.8.0-1026.29 linux-modules-extra-gkeop - 6.8.0-1026.29 linux-modules-extra-gkeop-6.8 - 6.8.0-1026.29 linux-tools-6.8.0-1026-gkeop - 6.8.0-1026.29 linux-tools-gkeop - 6.8.0-1026.29 linux-tools-gkeop-6.8 - 6.8.0-1026.29 No subscription required linux-buildinfo-6.8.0-1040-ibm - 6.8.0-1040.40 linux-headers-6.8.0-1040-ibm - 6.8.0-1040.40 linux-headers-ibm - 6.8.0-1040.40 linux-headers-ibm-6.8 - 6.8.0-1040.40 linux-headers-ibm-classic - 6.8.0-1040.40 linux-headers-ibm-lts-24.04 - 6.8.0-1040.40 linux-ibm - 6.8.0-1040.40 linux-ibm-6.8 - 6.8.0-1040.40 linux-ibm-classic - 6.8.0-1040.40 linux-ibm-headers-6.8.0-1040 - 6.8.0-1040.40 linux-ibm-lts-24.04 - 6.8.0-1040.40 linux-ibm-tools-6.8.0-1040 - 6.8.0-1040.40 linux-image-6.8.0-1040-ibm - 6.8.0-1040.40 linux-image-ibm - 6.8.0-1040.40 linux-image-ibm-6.8 - 6.8.0-1040.40 linux-image-ibm-classic - 6.8.0-1040.40 linux-image-ibm-lts-24.04 - 6.8.0-1040.40 linux-image-unsigned-6.8.0-1040-ibm - 6.8.0-1040.40 linux-modules-6.8.0-1040-ibm - 6.8.0-1040.40 linux-modules-extra-6.8.0-1040-ibm - 6.8.0-1040.40 linux-modules-iwlwifi-6.8.0-1040-ibm - 6.8.0-1040.40 linux-modules-iwlwifi-ibm - 6.8.0-1040.40 linux-modules-iwlwifi-ibm-6.8 - 6.8.0-1040.40 linux-modules-iwlwifi-ibm-classic - 6.8.0-1040.40 linux-modules-iwlwifi-ibm-lts-24.04 - 6.8.0-1040.40 linux-tools-6.8.0-1040-ibm - 6.8.0-1040.40 linux-tools-ibm - 6.8.0-1040.40 linux-tools-ibm-6.8 - 6.8.0-1040.40 linux-tools-ibm-classic - 6.8.0-1040.40 linux-tools-ibm-lts-24.04 - 6.8.0-1040.40 No subscription required linux-aws-6.8 - 6.8.0-1042.44 linux-aws-64k-6.8 - 6.8.0-1042.44 linux-aws-64k-lts-24.04 - 6.8.0-1042.44 linux-aws-cloud-tools-6.8.0-1042 - 6.8.0-1042.44 linux-aws-headers-6.8.0-1042 - 6.8.0-1042.44 linux-aws-lts-24.04 - 6.8.0-1042.44 linux-aws-tools-6.8.0-1042 - 6.8.0-1042.44 linux-buildinfo-6.8.0-1042-aws - 6.8.0-1042.44 linux-buildinfo-6.8.0-1042-aws-64k - 6.8.0-1042.44 linux-cloud-tools-6.8.0-1042-aws - 6.8.0-1042.44 linux-cloud-tools-6.8.0-1042-aws-64k - 6.8.0-1042.44 linux-headers-6.8.0-1042-aws - 6.8.0-1042.44 linux-headers-6.8.0-1042-aws-64k - 6.8.0-1042.44 linux-headers-aws-6.8 - 6.8.0-1042.44 linux-headers-aws-64k-6.8 - 6.8.0-1042.44 linux-headers-aws-64k-lts-24.04 - 6.8.0-1042.44 linux-headers-aws-lts-24.04 - 6.8.0-1042.44 linux-image-6.8.0-1042-aws - 6.8.0-1042.44 linux-image-6.8.0-1042-aws-64k - 6.8.0-1042.44 linux-image-aws-6.8 - 6.8.0-1042.44 linux-image-aws-64k-6.8 - 6.8.0-1042.44 linux-image-aws-64k-lts-24.04 - 6.8.0-1042.44 linux-image-aws-lts-24.04 - 6.8.0-1042.44 linux-image-uc-6.8.0-1042-aws - 6.8.0-1042.44 linux-image-uc-6.8.0-1042-aws-64k - 6.8.0-1042.44 linux-image-uc-aws-6.8 - 6.8.0-1042.44 linux-image-uc-aws-lts-24.04 - 6.8.0-1042.44 linux-image-unsigned-6.8.0-1042-aws - 6.8.0-1042.44 linux-image-unsigned-6.8.0-1042-aws-64k - 6.8.0-1042.44 linux-modules-6.8.0-1042-aws - 6.8.0-1042.44 linux-modules-6.8.0-1042-aws-64k - 6.8.0-1042.44 linux-modules-extra-6.8.0-1042-aws - 6.8.0-1042.44 linux-modules-extra-6.8.0-1042-aws-64k - 6.8.0-1042.44 linux-modules-extra-aws-6.8 - 6.8.0-1042.44 linux-modules-extra-aws-64k-6.8 - 6.8.0-1042.44 linux-modules-extra-aws-64k-lts-24.04 - 6.8.0-1042.44 linux-modules-extra-aws-lts-24.04 - 6.8.0-1042.44 linux-tools-6.8.0-1042-aws - 6.8.0-1042.44 linux-tools-6.8.0-1042-aws-64k - 6.8.0-1042.44 linux-tools-aws-6.8 - 6.8.0-1042.44 linux-tools-aws-64k-6.8 - 6.8.0-1042.44 linux-tools-aws-64k-lts-24.04 - 6.8.0-1042.44 linux-tools-aws-lts-24.04 - 6.8.0-1042.44 No subscription required linux-buildinfo-6.8.0-1042-nvidia - 6.8.0-1042.45 linux-buildinfo-6.8.0-1042-nvidia-64k - 6.8.0-1042.45 linux-cloud-tools-nvidia - 6.8.0-1042.45 linux-cloud-tools-nvidia-6.8 - 6.8.0-1042.45 linux-headers-6.8.0-1042-nvidia - 6.8.0-1042.45 linux-headers-6.8.0-1042-nvidia-64k - 6.8.0-1042.45 linux-headers-nvidia - 6.8.0-1042.45 linux-headers-nvidia-6.8 - 6.8.0-1042.45 linux-headers-nvidia-64k - 6.8.0-1042.45 linux-headers-nvidia-64k-6.8 - 6.8.0-1042.45 linux-image-nvidia - 6.8.0-1042.45 linux-image-nvidia-6.8 - 6.8.0-1042.45 linux-image-nvidia-64k - 6.8.0-1042.45 linux-image-nvidia-64k-6.8 - 6.8.0-1042.45 linux-image-unsigned-6.8.0-1042-nvidia - 6.8.0-1042.45 linux-image-unsigned-6.8.0-1042-nvidia-64k - 6.8.0-1042.45 linux-modules-6.8.0-1042-nvidia - 6.8.0-1042.45 linux-modules-6.8.0-1042-nvidia-64k - 6.8.0-1042.45 linux-modules-nvidia-fs-6.8.0-1042-nvidia - 6.8.0-1042.45 linux-modules-nvidia-fs-6.8.0-1042-nvidia-64k - 6.8.0-1042.45 linux-modules-nvidia-fs-nvidia - 6.8.0-1042.45 linux-modules-nvidia-fs-nvidia-6.8 - 6.8.0-1042.45 linux-modules-nvidia-fs-nvidia-64k - 6.8.0-1042.45 linux-modules-nvidia-fs-nvidia-64k-6.8 - 6.8.0-1042.45 linux-nvidia - 6.8.0-1042.45 linux-nvidia-6.8 - 6.8.0-1042.45 linux-nvidia-64k - 6.8.0-1042.45 linux-nvidia-64k-6.8 - 6.8.0-1042.45 linux-nvidia-headers-6.8.0-1042 - 6.8.0-1042.45 linux-nvidia-tools-6.8.0-1042 - 6.8.0-1042.45 linux-tools-6.8.0-1042-nvidia - 6.8.0-1042.45 linux-tools-6.8.0-1042-nvidia-64k - 6.8.0-1042.45 linux-tools-nvidia - 6.8.0-1042.45 linux-tools-nvidia-6.8 - 6.8.0-1042.45 linux-tools-nvidia-64k - 6.8.0-1042.45 linux-tools-nvidia-64k-6.8 - 6.8.0-1042.45 No subscription required linux-image-6.8.0-1042-nvidia - 6.8.0-1042.45+1 linux-image-6.8.0-1042-nvidia-64k - 6.8.0-1042.45+1 linux-image-uc-6.8.0-1042-nvidia - 6.8.0-1042.45+1 linux-image-uc-6.8.0-1042-nvidia-64k - 6.8.0-1042.45+1 No subscription required linux-buildinfo-6.8.0-1042-nvidia-lowlatency - 6.8.0-1042.45.1 linux-buildinfo-6.8.0-1042-nvidia-lowlatency-64k - 6.8.0-1042.45.1 linux-cloud-tools-nvidia-lowlatency - 6.8.0-1042.45.1 linux-cloud-tools-nvidia-lowlatency-6.8 - 6.8.0-1042.45.1 linux-headers-6.8.0-1042-nvidia-lowlatency - 6.8.0-1042.45.1 linux-headers-6.8.0-1042-nvidia-lowlatency-64k - 6.8.0-1042.45.1 linux-headers-nvidia-lowlatency - 6.8.0-1042.45.1 linux-headers-nvidia-lowlatency-6.8 - 6.8.0-1042.45.1 linux-headers-nvidia-lowlatency-64k - 6.8.0-1042.45.1 linux-headers-nvidia-lowlatency-64k-6.8 - 6.8.0-1042.45.1 linux-image-6.8.0-1042-nvidia-lowlatency - 6.8.0-1042.45.1 linux-image-6.8.0-1042-nvidia-lowlatency-64k - 6.8.0-1042.45.1 linux-image-nvidia-lowlatency - 6.8.0-1042.45.1 linux-image-nvidia-lowlatency-6.8 - 6.8.0-1042.45.1 linux-image-nvidia-lowlatency-64k - 6.8.0-1042.45.1 linux-image-nvidia-lowlatency-64k-6.8 - 6.8.0-1042.45.1 linux-image-uc-6.8.0-1042-nvidia-lowlatency - 6.8.0-1042.45.1 linux-image-uc-6.8.0-1042-nvidia-lowlatency-64k - 6.8.0-1042.45.1 linux-image-unsigned-6.8.0-1042-nvidia-lowlatency - 6.8.0-1042.45.1 linux-image-unsigned-6.8.0-1042-nvidia-lowlatency-64k - 6.8.0-1042.45.1 linux-modules-6.8.0-1042-nvidia-lowlatency - 6.8.0-1042.45.1 linux-modules-6.8.0-1042-nvidia-lowlatency-64k - 6.8.0-1042.45.1 linux-modules-extra-6.8.0-1042-nvidia-lowlatency - 6.8.0-1042.45.1 linux-modules-nvidia-fs-6.8.0-1042-nvidia-lowlatency - 6.8.0-1042.45.1 linux-modules-nvidia-fs-6.8.0-1042-nvidia-lowlatency-64k - 6.8.0-1042.45.1 linux-modules-nvidia-fs-nvidia-lowlatency - 6.8.0-1042.45.1 linux-modules-nvidia-fs-nvidia-lowlatency-6.8 - 6.8.0-1042.45.1 linux-modules-nvidia-fs-nvidia-lowlatency-64k - 6.8.0-1042.45.1 linux-modules-nvidia-fs-nvidia-lowlatency-64k-6.8 - 6.8.0-1042.45.1 linux-nvidia-lowlatency - 6.8.0-104...

Read more

ubuntu noble v1.126

04 Nov 21:05

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.775.0
Kernel Version: 6.8.0-85.85

Full Changelog: ubuntu-noble/v1.103...ubuntu-noble/v1.126

USNs:

Title: USN-7835-1 -- Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7835-1
Priorities: high,medium
Description:
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - ARM64 architecture; - PowerPC architecture; - x86 architecture; - ACPI drivers; - Ublk userspace block driver; - Clock framework and drivers; - GPU drivers; - IIO subsystem; - InfiniBand drivers; - Media drivers; - MemoryStick subsystem; - Network drivers; - NTB driver; - PCI subsystem; - Remote Processor subsystem; - Thermal drivers; - Virtio Host (VHOST) subsystem; - 9P distributed file system; - File systems infrastructure; - JFS file system; - Network file system (NFS) server daemon; - NTFS3 file system; - SMB network file system; - Memory management; - RDMA verbs API; - Kernel fork() syscall; - Tracing infrastructure; - Watch queue notification mechanism; - Asynchronous Transfer Mode (ATM) subsystem; - Networking core; - IPv4 networking; - IPv6 networking; - Netfilter; - Network traffic control; - SCTP protocol; - TLS protocol; - SoC Audio for Freescale CPUs drivers; (CVE-2025-39728, CVE-2025-23136, CVE-2025-22062, CVE-2025-22035, CVE-2025-22020, CVE-2025-22083, CVE-2025-22071, CVE-2025-22060, CVE-2025-22073, CVE-2025-22044, CVE-2025-22063, CVE-2025-22079, CVE-2025-22057, CVE-2025-22095, CVE-2025-39735, CVE-2025-39682, CVE-2025-22058, CVE-2025-22021, CVE-2025-22018, CVE-2025-22056, CVE-2025-22054, CVE-2025-22080, CVE-2025-22039, CVE-2025-22019, CVE-2025-22038, CVE-2025-22028, CVE-2023-53034, CVE-2024-58092, CVE-2025-38637, CVE-2025-22089, CVE-2025-40114, CVE-2025-22068, CVE-2025-37937, CVE-2025-22070, CVE-2025-22072, CVE-2025-22086, CVE-2025-22050, CVE-2025-22040, CVE-2025-22065, CVE-2025-38575, CVE-2025-22064, CVE-2025-22033, CVE-2025-22041, CVE-2025-22090, CVE-2025-22036, CVE-2025-23138, CVE-2025-22047, CVE-2025-38240, CVE-2025-22066, CVE-2025-22042, CVE-2025-38152, CVE-2025-22055, CVE-2025-22081, CVE-2025-22045, CVE-2025-22053, CVE-2025-22075, CVE-2025-22027, CVE-2025-22025, CVE-2025-22097) Update Instructions: Run sudo pro fix USN-7835-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-buildinfo-6.8.0-1025-gkeop - 6.8.0-1025.28 linux-cloud-tools-6.8.0-1025-gkeop - 6.8.0-1025.28 linux-cloud-tools-gkeop - 6.8.0-1025.28 linux-cloud-tools-gkeop-6.8 - 6.8.0-1025.28 linux-gkeop - 6.8.0-1025.28 linux-gkeop-6.8 - 6.8.0-1025.28 linux-gkeop-cloud-tools-6.8.0-1025 - 6.8.0-1025.28 linux-gkeop-headers-6.8.0-1025 - 6.8.0-1025.28 linux-gkeop-tools-6.8.0-1025 - 6.8.0-1025.28 linux-headers-6.8.0-1025-gkeop - 6.8.0-1025.28 linux-headers-gkeop - 6.8.0-1025.28 linux-headers-gkeop-6.8 - 6.8.0-1025.28 linux-image-6.8.0-1025-gkeop - 6.8.0-1025.28 linux-image-gkeop - 6.8.0-1025.28 linux-image-gkeop-6.8 - 6.8.0-1025.28 linux-image-unsigned-6.8.0-1025-gkeop - 6.8.0-1025.28 linux-modules-6.8.0-1025-gkeop - 6.8.0-1025.28 linux-modules-extra-6.8.0-1025-gkeop - 6.8.0-1025.28 linux-modules-extra-gkeop - 6.8.0-1025.28 linux-modules-extra-gkeop-6.8 - 6.8.0-1025.28 linux-tools-6.8.0-1025-gkeop - 6.8.0-1025.28 linux-tools-gkeop - 6.8.0-1025.28 linux-tools-gkeop-6.8 - 6.8.0-1025.28 No subscription required linux-buildinfo-6.8.0-1038-oracle - 6.8.0-1038.39 linux-buildinfo-6.8.0-1038-oracle-64k - 6.8.0-1038.39 linux-headers-6.8.0-1038-oracle - 6.8.0-1038.39 linux-headers-6.8.0-1038-oracle-64k - 6.8.0-1038.39 linux-headers-oracle-6.8 - 6.8.0-1038.39 linux-headers-oracle-64k-6.8 - 6.8.0-1038.39 linux-headers-oracle-64k-lts-24.04 - 6.8.0-1038.39 linux-headers-oracle-lts-24.04 - 6.8.0-1038.39 linux-image-6.8.0-1038-oracle - 6.8.0-1038.39 linux-image-6.8.0-1038-oracle-64k - 6.8.0-1038.39 linux-image-oracle-6.8 - 6.8.0-1038.39 linux-image-oracle-64k-6.8 - 6.8.0-1038.39 linux-image-oracle-64k-lts-24.04 - 6.8.0-1038.39 linux-image-oracle-lts-24.04 - 6.8.0-1038.39 linux-image-unsigned-6.8.0-1038-oracle - 6.8.0-1038.39 linux-image-unsigned-6.8.0-1038-oracle-64k - 6.8.0-1038.39 linux-modules-6.8.0-1038-oracle - 6.8.0-1038.39 linux-modules-6.8.0-1038-oracle-64k - 6.8.0-1038.39 linux-modules-extra-6.8.0-1038-oracle - 6.8.0-1038.39 linux-modules-extra-6.8.0-1038-oracle-64k - 6.8.0-1038.39 linux-oracle-6.8 - 6.8.0-1038.39 linux-oracle-64k-6.8 - 6.8.0-1038.39 linux-oracle-64k-lts-24.04 - 6.8.0-1038.39 linux-oracle-headers-6.8.0-1038 - 6.8.0-1038.39 linux-oracle-lts-24.04 - 6.8.0-1038.39 linux-oracle-tools-6.8.0-1038 - 6.8.0-1038.39 linux-tools-6.8.0-1038-oracle - 6.8.0-1038.39 linux-tools-6.8.0-1038-oracle-64k - 6.8.0-1038.39 linux-tools-oracle-6.8 - 6.8.0-1038.39 linux-tools-oracle-64k-6.8 - 6.8.0-1038.39 linux-tools-oracle-64k-lts-24.04 - 6.8.0-1038.39 linux-tools-oracle-lts-24.04 - 6.8.0-1038.39 No subscription required linux-buildinfo-6.8.0-1039-ibm - 6.8.0-1039.39 linux-headers-6.8.0-1039-ibm - 6.8.0-1039.39 linux-headers-ibm - 6.8.0-1039.39 linux-headers-ibm-6.8 - 6.8.0-1039.39 linux-headers-ibm-classic - 6.8.0-1039.39 linux-headers-ibm-lts-24.04 - 6.8.0-1039.39 linux-ibm - 6.8.0-1039.39 linux-ibm-6.8 - 6.8.0-1039.39 linux-ibm-classic - 6.8.0-1039.39 linux-ibm-headers-6.8.0-1039 - 6.8.0-1039.39 linux-ibm-lts-24.04 - 6.8.0-1039.39 linux-ibm-tools-6.8.0-1039 - 6.8.0-1039.39 linux-image-6.8.0-1039-ibm - 6.8.0-1039.39 linux-image-ibm - 6.8.0-1039.39 linux-image-ibm-6.8 - 6.8.0-1039.39 linux-image-ibm-classic - 6.8.0-1039.39 linux-image-ibm-lts-24.04 - 6.8.0-1039.39 linux-image-unsigned-6.8.0-1039-ibm - 6.8.0-1039.39 linux-modules-6.8.0-1039-ibm - 6.8.0-1039.39 linux-modules-extra-6.8.0-1039-ibm - 6.8.0-1039.39 linux-modules-iwlwifi-6.8.0-1039-ibm - 6.8.0-1039.39 linux-modules-iwlwifi-ibm - 6.8.0-1039.39 linux-modules-iwlwifi-ibm-6.8 - 6.8.0-1039.39 linux-modules-iwlwifi-ibm-classic - 6.8.0-1039.39 linux-modules-iwlwifi-ibm-lts-24.04 - 6.8.0-1039.39 linux-tools-6.8.0-1039-ibm - 6.8.0-1039.39 linux-tools-ibm - 6.8.0-1039.39 linux-tools-ibm-6.8 - 6.8.0-1039.39 linux-tools-ibm-classic - 6.8.0-1039.39 linux-tools-ibm-lts-24.04 - 6.8.0-1039.39 No subscription required linux-aws-6.8 - 6.8.0-1041.43 linux-aws-64k-6.8 - 6.8.0-1041.43 linux-aws-64k-lts-24.04 - 6.8.0-1041.43 linux-aws-cloud-tools-6.8.0-1041 - 6.8.0-1041.43 linux-aws-headers-6.8.0-1041 - 6.8.0-1041.43 linux-aws-lts-24.04 - 6.8.0-1041.43 linux-aws-tools-6.8.0-1041 - 6.8.0-1041.43 linux-buildinfo-6.8.0-1041-aws - 6.8.0-1041.43 linux-buildinfo-6.8.0-1041-aws-64k - 6.8.0-1041.43 linux-cloud-tools-6.8.0-1041-aws - 6.8.0-1041.43 linux-cloud-tools-6.8.0-1041-aws-64k - 6.8.0-1041.43 linux-headers-6.8.0-1041-aws - 6.8.0-1041.43 linux-headers-6.8.0-1041-aws-64k - 6.8.0-1041.43 linux-headers-aws-6.8 - 6.8.0-1041.43 linux-headers-aws-64k-6.8 - 6.8.0-1041.43 linux-headers-aws-64k-lts-24.04 - 6.8.0-1041.43 linux-headers-aws-lts-24.04 - 6.8.0-1041.43 linux-image-6.8.0-1041-aws - 6.8.0-1041.43 linux-image-6.8.0-1041-aws-64k - 6.8.0-1041.43 linux-image-aws-6.8 - 6.8.0-1041.43 linux-image-aws-64k-6.8 - 6.8.0-1041.43 linux-image-aws-64k-lts-24.04 - 6.8.0-1041.43 linux-image-aws-lts-24.04 - 6.8.0-1041.43 linux-image-uc-6.8.0-1041-aws - 6.8.0-1041.43 linux-image-uc-6.8.0-1041-aws-64k - 6.8.0-1041.43 linux-image-uc-aws-6.8 - 6.8.0-1041.43 linux-image-uc-aws-lts-24.04 - 6.8.0-1041.43 linux-image-unsigned-6.8.0-1041-aws - 6.8.0-1041.43 linux-image-unsigned-6.8.0-1041-aws-64k - 6.8.0-1041.43 linux-modules-6.8.0-1041-aws - 6.8.0-1041.43 linux-modules-6.8.0-1041-aws-64k - 6.8.0-1041.43 linux-modules-extra-6.8.0-1041-aws - 6.8.0-1041.43 linux-modules-extra-6.8.0-1041-aws-64k - 6.8.0-1041.43 linux-modules-extra-aws-6.8 - 6.8.0-1041.43 linux-modules-extra-aws-64k-6.8 - 6.8.0-1041.43 linux-modules-extra-aws-64k-lts-24.04 - 6.8.0-1041.43 linux-modules-extra-aws-lts-24.04 - 6.8.0-1041.43 linux-tools-6.8.0-1041-aws - 6.8.0-1041.43 linux-tools-6.8.0-1041-aws-64k - 6.8.0-1041.43 linux-tools-aws-6.8 - 6.8.0-1041.43 linux-tools-aws-64k-6.8 - 6.8.0-1041.43 linux-tools-aws-64k-lts-24.04 - 6.8.0-1041.43 linux-tools-aws-lts-24.04 - 6.8.0-1041.43 No subscription required linux-azure-cloud-tools-6.8.0-1041 - 6.8.0-1041.47 linux-azure-headers-6.8.0-1041 - 6.8.0-1041.47 linux-azure-tools-6.8.0-1041 - 6.8.0-1041.47 linux-buildinfo-6.8.0-1041-azure - 6.8.0-1041.47 linux-cloud-tools-6.8.0-1041-azure - 6.8.0-1041.47 linux-headers-6.8.0-1041-azure - 6.8.0-1041.47 linux-image-unsigned-6.8.0-1041-azure - 6.8.0-1041.47 linux-modules-6.8.0-1041-azure - 6.8.0-1041.47 linux-modules-extra-6.8.0-1041-azure - 6.8.0-1041.47 linux-modules-involflt-6.8.0-1041-azure - 6.8.0-1041.47 linux-modules-iwlwifi-6.8.0-1041-azure - 6.8.0-1041.47 linux-tools-6.8.0-1041-azure - 6.8.0-1041.47 No subscription required linux-azure-6.8 - 6.8.0-1041.47+1 linux-azure-lts-24.04 - 6.8.0-1041.47+1 linux-cloud-tools-azure-6.8 - 6.8.0-1041.47+1 linux-cloud-tools-azure-lts-24.04 - 6.8.0-1041.47+1 linux-headers-azure-6.8 - 6.8.0-1041.47+1 linux-headers-azure-lts-24.04 - 6.8.0-1041.47+1 linux-image-6.8.0-1041-azure - 6.8.0-1041.47+1 linux-image-azure-6.8 - 6.8.0-1041.47+1 linux-image-azure-lts-24.04 - 6.8.0-1041.47+1 linux-image-uc-azure-6.8 - 6.8.0-1041.47+1 linux-image-uc-azure-lts-24.04 - 6.8.0-1041.47+1 linux-modules-extra-azure-6.8 - 6.8.0-1041.47+1 linux-modules-extra-azure-lts-24.04 - 6.8.0-1041.47+1 linux-modules-involflt-azure-6.8 - 6.8.0-1041.47+1 linux-modules-involflt-azure-lts-24.04 - 6.8.0-1041.47+1 linux-modules-iwlwifi-azure-6.8 - 6.8.0-1041.47+1 linux-modules-iwlwifi-azure-lts-24.04 - 6.8.0-1041.47+1 linux-tools-azure-6.8 - 6.8.0-1041.47+1 linux-tools-azure-lts-24.04 - 6.8.0-1041.47+1 No subscription required linux-buildinfo-6.8.0-1042-gcp - 6.8.0-1042.45 linux-buildinfo-6.8.0-1042-gcp-64k - 6.8.0-1042.45 linux-gcp-6.8 - 6.8.0-1042.45...

Read more

ubuntu jammy v1.954

04 Nov 20:00

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.775.0
Kernel Version: 5.15.0.161.157

What's Changed

Full Changelog: ubuntu-jammy/v1.943...ubuntu-jammy/v1.954

USNs:

Title: USN-7847-1 -- GNU binutils vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7847-1
Priorities: medium
Description:
It was discovered that GNU binutils incorrectly handled certain files. An attacker could possibly use this issue to cause a crash or execute arbitrary code. The attack is restricted to local execution. (CVE-2025-11082) It was discovered that GNU binutils incorrectly handled certain inputs. An attacker could possibly use this issue to cause a crash or execute arbitrary code. (CVE-2025-11083, CVE-2025-5244, CVE-2025-5245, CVE-2025-7554) It was discovered that GNU binutils incorrectly handled certain files. An attacker could possibly use this issue to cause crash, execute arbitrary code or expose sensitive information. (CVE-2025-1147) It was discovered that GNU binutils incorrectly handled certain inputs. An attacker could possibly use this issue to cause a denial of service. (CVE-2025-1148, CVE-2025-3198, CVE-2025-8225 It was discovered that GNU binutils incorrectly handled certain files. An attacker could possibly use this issue to cause a crash. This issue only affected Ubuntu 25.04. (CVE-2025-1182) It was discovered that GNU binutils incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbritrary code. This issue only affected Ubuntu 25.04 and Ubuntu 24.04 LTS. (CVE-2025-7546) Update Instructions: Run sudo pro fix USN-7847-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: binutils - 2.38-4ubuntu2.10 binutils-aarch64-linux-gnu - 2.38-4ubuntu2.10 binutils-alpha-linux-gnu - 2.38-4ubuntu2.10 binutils-arm-linux-gnueabi - 2.38-4ubuntu2.10 binutils-arm-linux-gnueabihf - 2.38-4ubuntu2.10 binutils-common - 2.38-4ubuntu2.10 binutils-dev - 2.38-4ubuntu2.10 binutils-doc - 2.38-4ubuntu2.10 binutils-for-build - 2.38-4ubuntu2.10 binutils-for-host - 2.38-4ubuntu2.10 binutils-hppa-linux-gnu - 2.38-4ubuntu2.10 binutils-hppa64-linux-gnu - 2.38-4ubuntu2.10 binutils-i686-gnu - 2.38-4ubuntu2.10 binutils-i686-kfreebsd-gnu - 2.38-4ubuntu2.10 binutils-i686-linux-gnu - 2.38-4ubuntu2.10 binutils-ia64-linux-gnu - 2.38-4ubuntu2.10 binutils-m68k-linux-gnu - 2.38-4ubuntu2.10 binutils-multiarch - 2.38-4ubuntu2.10 binutils-multiarch-dev - 2.38-4ubuntu2.10 binutils-powerpc-linux-gnu - 2.38-4ubuntu2.10 binutils-powerpc64-linux-gnu - 2.38-4ubuntu2.10 binutils-powerpc64le-linux-gnu - 2.38-4ubuntu2.10 binutils-riscv64-linux-gnu - 2.38-4ubuntu2.10 binutils-s390x-linux-gnu - 2.38-4ubuntu2.10 binutils-sh4-linux-gnu - 2.38-4ubuntu2.10 binutils-source - 2.38-4ubuntu2.10 binutils-sparc64-linux-gnu - 2.38-4ubuntu2.10 binutils-x86-64-kfreebsd-gnu - 2.38-4ubuntu2.10 binutils-x86-64-linux-gnu - 2.38-4ubuntu2.10 binutils-x86-64-linux-gnux32 - 2.38-4ubuntu2.10 libbinutils - 2.38-4ubuntu2.10 libctf-nobfd0 - 2.38-4ubuntu2.10 libctf0 - 2.38-4ubuntu2.10 No subscription required
CVEs:

Title: USN-7852-1 -- libxml2 vulnerability
URL: https://ubuntu.com/security/notices/USN-7852-1
Priorities: medium
Description:
It was discovered that libxslt, used by libxml2, incorrectly handled certain attributes. An attacker could use this issue to cause a crash, resulting in a denial of service, or possibly execute arbitrary code. This update adds a fix to libxml2 to mitigate the libxslt vulnerability. Update Instructions: Run sudo pro fix USN-7852-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libxml2 - 2.9.13+dfsg-1ubuntu0.10 libxml2-dev - 2.9.13+dfsg-1ubuntu0.10 libxml2-doc - 2.9.13+dfsg-1ubuntu0.10 libxml2-utils - 2.9.13+dfsg-1ubuntu0.10 python3-libxml2 - 2.9.13+dfsg-1ubuntu0.10 No subscription required
CVEs:

ubuntu jammy v1.943

24 Oct 20:10

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.772.0
Kernel Version: 5.15.0.160.156

USNs:

Title: USN-7829-1 -- Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7829-1
Priorities: low,medium
Description:
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - GPU drivers; - Network drivers; - Netlink; (CVE-2024-26700, CVE-2025-38727, CVE-2023-52593, CVE-2024-26896) Update Instructions: Run sudo pro fix USN-7829-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-buildinfo-5.15.0-1059-xilinx-zynqmp - 5.15.0-1059.63 linux-headers-5.15.0-1059-xilinx-zynqmp - 5.15.0-1059.63 linux-image-5.15.0-1059-xilinx-zynqmp - 5.15.0-1059.63 linux-modules-5.15.0-1059-xilinx-zynqmp - 5.15.0-1059.63 linux-tools-5.15.0-1059-xilinx-zynqmp - 5.15.0-1059.63 linux-xilinx-zynqmp-headers-5.15.0-1059 - 5.15.0-1059.63 linux-xilinx-zynqmp-tools-5.15.0-1059 - 5.15.0-1059.63 No subscription required linux-buildinfo-5.15.0-1078-gkeop - 5.15.0-1078.86 linux-cloud-tools-5.15.0-1078-gkeop - 5.15.0-1078.86 linux-gkeop-cloud-tools-5.15.0-1078 - 5.15.0-1078.86 linux-gkeop-headers-5.15.0-1078 - 5.15.0-1078.86 linux-gkeop-tools-5.15.0-1078 - 5.15.0-1078.86 linux-headers-5.15.0-1078-gkeop - 5.15.0-1078.86 linux-image-5.15.0-1078-gkeop - 5.15.0-1078.86 linux-image-unsigned-5.15.0-1078-gkeop - 5.15.0-1078.86 linux-modules-5.15.0-1078-gkeop - 5.15.0-1078.86 linux-modules-extra-5.15.0-1078-gkeop - 5.15.0-1078.86 linux-tools-5.15.0-1078-gkeop - 5.15.0-1078.86 No subscription required linux-buildinfo-5.15.0-1089-ibm - 5.15.0-1089.92 linux-headers-5.15.0-1089-ibm - 5.15.0-1089.92 linux-ibm-cloud-tools-common - 5.15.0-1089.92 linux-ibm-headers-5.15.0-1089 - 5.15.0-1089.92 linux-ibm-source-5.15.0 - 5.15.0-1089.92 linux-ibm-tools-5.15.0-1089 - 5.15.0-1089.92 linux-ibm-tools-common - 5.15.0-1089.92 linux-image-5.15.0-1089-ibm - 5.15.0-1089.92 linux-image-unsigned-5.15.0-1089-ibm - 5.15.0-1089.92 linux-modules-5.15.0-1089-ibm - 5.15.0-1089.92 linux-modules-extra-5.15.0-1089-ibm - 5.15.0-1089.92 linux-tools-5.15.0-1089-ibm - 5.15.0-1089.92 No subscription required linux-buildinfo-5.15.0-1090-nvidia - 5.15.0-1090.91 linux-buildinfo-5.15.0-1090-nvidia-lowlatency - 5.15.0-1090.91 linux-cloud-tools-5.15.0-1090-nvidia - 5.15.0-1090.91 linux-cloud-tools-5.15.0-1090-nvidia-lowlatency - 5.15.0-1090.91 linux-headers-5.15.0-1090-nvidia - 5.15.0-1090.91 linux-headers-5.15.0-1090-nvidia-lowlatency - 5.15.0-1090.91 linux-image-5.15.0-1090-nvidia - 5.15.0-1090.91 linux-image-5.15.0-1090-nvidia-lowlatency - 5.15.0-1090.91 linux-image-unsigned-5.15.0-1090-nvidia - 5.15.0-1090.91 linux-image-unsigned-5.15.0-1090-nvidia-lowlatency - 5.15.0-1090.91 linux-modules-5.15.0-1090-nvidia - 5.15.0-1090.91 linux-modules-5.15.0-1090-nvidia-lowlatency - 5.15.0-1090.91 linux-modules-extra-5.15.0-1090-nvidia - 5.15.0-1090.91 linux-modules-nvidia-fs-5.15.0-1090-nvidia - 5.15.0-1090.91 linux-modules-nvidia-fs-5.15.0-1090-nvidia-lowlatency - 5.15.0-1090.91 linux-nvidia-cloud-tools-5.15.0-1090 - 5.15.0-1090.91 linux-nvidia-cloud-tools-common - 5.15.0-1090.91 linux-nvidia-headers-5.15.0-1090 - 5.15.0-1090.91 linux-nvidia-tools-5.15.0-1090 - 5.15.0-1090.91 linux-nvidia-tools-common - 5.15.0-1090.91 linux-nvidia-tools-host - 5.15.0-1090.91 linux-tools-5.15.0-1090-nvidia - 5.15.0-1090.91 linux-tools-5.15.0-1090-nvidia-lowlatency - 5.15.0-1090.91 No subscription required linux-buildinfo-5.15.0-1091-gke - 5.15.0-1091.97 linux-gke-headers-5.15.0-1091 - 5.15.0-1091.97 linux-gke-tools-5.15.0-1091 - 5.15.0-1091.97 linux-headers-5.15.0-1091-gke - 5.15.0-1091.97 linux-image-5.15.0-1091-gke - 5.15.0-1091.97 linux-image-unsigned-5.15.0-1091-gke - 5.15.0-1091.97 linux-modules-5.15.0-1091-gke - 5.15.0-1091.97 linux-modules-extra-5.15.0-1091-gke - 5.15.0-1091.97 linux-tools-5.15.0-1091-gke - 5.15.0-1091.97 No subscription required linux-buildinfo-5.15.0-1092-oracle - 5.15.0-1092.98 linux-headers-5.15.0-1092-oracle - 5.15.0-1092.98 linux-image-5.15.0-1092-oracle - 5.15.0-1092.98 linux-image-unsigned-5.15.0-1092-oracle - 5.15.0-1092.98 linux-modules-5.15.0-1092-oracle - 5.15.0-1092.98 linux-modules-extra-5.15.0-1092-oracle - 5.15.0-1092.98 linux-oracle-headers-5.15.0-1092 - 5.15.0-1092.98 linux-oracle-tools-5.15.0-1092 - 5.15.0-1092.98 linux-tools-5.15.0-1092-oracle - 5.15.0-1092.98 No subscription required linux-aws-cloud-tools-5.15.0-1095 - 5.15.0-1095.102 linux-aws-headers-5.15.0-1095 - 5.15.0-1095.102 linux-aws-tools-5.15.0-1095 - 5.15.0-1095.102 linux-buildinfo-5.15.0-1095-aws - 5.15.0-1095.102 linux-buildinfo-5.15.0-1095-aws-64k - 5.15.0-1095.102 linux-cloud-tools-5.15.0-1095-aws - 5.15.0-1095.102 linux-cloud-tools-5.15.0-1095-aws-64k - 5.15.0-1095.102 linux-headers-5.15.0-1095-aws - 5.15.0-1095.102 linux-headers-5.15.0-1095-aws-64k - 5.15.0-1095.102 linux-image-5.15.0-1095-aws - 5.15.0-1095.102 linux-image-5.15.0-1095-aws-64k - 5.15.0-1095.102 linux-image-unsigned-5.15.0-1095-aws - 5.15.0-1095.102 linux-image-unsigned-5.15.0-1095-aws-64k - 5.15.0-1095.102 linux-modules-5.15.0-1095-aws - 5.15.0-1095.102 linux-modules-5.15.0-1095-aws-64k - 5.15.0-1095.102 linux-modules-extra-5.15.0-1095-aws - 5.15.0-1095.102 linux-modules-extra-5.15.0-1095-aws-64k - 5.15.0-1095.102 linux-tools-5.15.0-1095-aws - 5.15.0-1095.102 linux-tools-5.15.0-1095-aws-64k - 5.15.0-1095.102 No subscription required linux-buildinfo-5.15.0-1095-gcp - 5.15.0-1095.104 linux-gcp-headers-5.15.0-1095 - 5.15.0-1095.104 linux-gcp-tools-5.15.0-1095 - 5.15.0-1095.104 linux-headers-5.15.0-1095-gcp - 5.15.0-1095.104 linux-image-5.15.0-1095-gcp - 5.15.0-1095.104 linux-image-unsigned-5.15.0-1095-gcp - 5.15.0-1095.104 linux-modules-5.15.0-1095-gcp - 5.15.0-1095.104 linux-modules-extra-5.15.0-1095-gcp - 5.15.0-1095.104 linux-tools-5.15.0-1095-gcp - 5.15.0-1095.104 No subscription required linux-buildinfo-5.15.0-160-generic - 5.15.0-160.170 linux-buildinfo-5.15.0-160-generic-64k - 5.15.0-160.170 linux-buildinfo-5.15.0-160-generic-lpae - 5.15.0-160.170 linux-buildinfo-5.15.0-160-lowlatency - 5.15.0-160.170 linux-buildinfo-5.15.0-160-lowlatency-64k - 5.15.0-160.170 linux-cloud-tools-5.15.0-160 - 5.15.0-160.170 linux-cloud-tools-5.15.0-160-generic - 5.15.0-160.170 linux-cloud-tools-5.15.0-160-lowlatency - 5.15.0-160.170 linux-cloud-tools-common - 5.15.0-160.170 linux-doc - 5.15.0-160.170 linux-headers-5.15.0-160 - 5.15.0-160.170 linux-headers-5.15.0-160-generic - 5.15.0-160.170 linux-headers-5.15.0-160-generic-64k - 5.15.0-160.170 linux-headers-5.15.0-160-generic-lpae - 5.15.0-160.170 linux-headers-5.15.0-160-lowlatency - 5.15.0-160.170 linux-headers-5.15.0-160-lowlatency-64k - 5.15.0-160.170 linux-image-5.15.0-160-generic - 5.15.0-160.170 linux-image-5.15.0-160-generic-64k - 5.15.0-160.170 linux-image-5.15.0-160-generic-lpae - 5.15.0-160.170 linux-image-5.15.0-160-lowlatency - 5.15.0-160.170 linux-image-5.15.0-160-lowlatency-64k - 5.15.0-160.170 linux-image-unsigned-5.15.0-160-generic - 5.15.0-160.170 linux-image-unsigned-5.15.0-160-generic-64k - 5.15.0-160.170 linux-image-unsigned-5.15.0-160-lowlatency - 5.15.0-160.170 linux-image-unsigned-5.15.0-160-lowlatency-64k - 5.15.0-160.170 linux-libc-dev - 5.15.0-160.170 linux-lowlatency-cloud-tools-5.15.0-160 - 5.15.0-160.170 linux-lowlatency-headers-5.15.0-160 - 5.15.0-160.170 linux-lowlatency-tools-5.15.0-160 - 5.15.0-160.170 linux-modules-5.15.0-160-generic - 5.15.0-160.170 linux-modules-5.15.0-160-generic-64k - 5.15.0-160.170 linux-modules-5.15.0-160-generic-lpae - 5.15.0-160.170 linux-modules-5.15.0-160-lowlatency - 5.15.0-160.170 linux-modules-5.15.0-160-lowlatency-64k - 5.15.0-160.170 linux-modules-extra-5.15.0-160-generic - 5.15.0-160.170 linux-modules-iwlwifi-5.15.0-160-generic - 5.15.0-160.170 linux-modules-iwlwifi-5.15.0-160-lowlatency - 5.15.0-160.170 linux-source-5.15.0 - 5.15.0-160.170 linux-tools-5.15.0-160 - 5.15.0-160.170 linux-tools-5.15.0-160-generic - 5.15.0-160.170 linux-tools-5.15.0-160-generic-64k - 5.15.0-160.170 linux-tools-5.15.0-160-generic-lpae - 5.15.0-160.170 linux-tools-5.15.0-160-lowlatency - 5.15.0-160.170 linux-tools-5.15.0-160-lowlatency-64k - 5.15.0-160.170 linux-tools-common - 5.15.0-160.170 linux-tools-host - 5.15.0-160.170 No subscription required linux-headers-xilinx-zynqmp - 5.15.0.1059.62 linux-headers-xilinx-zynqmp-5.15 - 5.15.0.1059.62 linux-image-xilinx-zynqmp - 5.15.0.1059.62 linux-image-xilinx-zynqmp-5.15 - 5.15.0.1059.62 linux-tools-xilinx-zynqmp - 5.15.0.1059.62 linux-tools-xilinx-zynqmp-5.15 - 5.15.0.1059.62 linux-xilinx-zynqmp - 5.15.0.1059.62 linux-xilinx-zynqmp-5.15 - 5.15.0.1059.62 No subscription required linux-cloud-tools-gkeop - 5.15.0.1078.77 linux-cloud-tools-gkeop-5.15 - 5.15.0.1078.77 linux-gkeop - 5.15.0.1078.77 linux-gkeop-5.15 - 5.15.0.1078.77 linux-headers-gkeop - 5.15.0.1078.77 linux-headers-gkeop-5.15 - 5.15.0.1078.77 linux-image-gkeop - 5.15.0.1078.77 linux-image-gkeop-5.15 - 5.15.0.1078.77 linux-modules-extra-gkeop - 5.15.0.1078.77 linux-modules-extra-gkeop-5.15 - 5.15.0.1078.77 linux-tools-gkeop - 5.15.0.1078.77 linux-tools-gkeop-5.15 - 5.15.0.1078.77 No subscription required linux-headers-ibm - 5.15.0.1089.85 linux-headers-ibm-5.15 - 5.15.0.1089.85 linux-ibm - 5.15.0.1089.85 linux-ibm-5.15 - 5.15.0.1089.85 linux-image-ibm - 5.15.0.1089.85 linux-image-ibm-5.15 - 5.15.0.1089.85 linux-tools-ibm - 5.15.0.1089.85 linux-tools-ibm-5.15 - 5.15.0.1089.85 No subscription required linux-cloud-tools-nvidia - 5.15.0.1090.90 linux-cloud-tools-nvidia-5.15 - 5.15.0.1090.90 linux-cloud-tools-nvidia-lowlatency - 5.15.0.1090.90 linux-cloud-tools-nvidia-lowlatency-5.15 - 5.15.0.1090.90 linux-headers-nvidia - 5.15.0.1090.90 linux-headers-nvidia-5.15 - 5.15.0.1090.90 linux-headers-nvidia-lowlatency - 5.15.0.1090.90 linux-headers-nvidia-lowlatency-5.15 - 5.15.0.1090.90 linux-image-nvidia - 5.15.0.1090.90 linux-image-nvidia...

Read more

ubuntu noble v1.103

20 Oct 18:38

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.759.0
Kernel Version: 6.8.0-85.85

USNs:

Title: USN-7764-1 -- Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7764-1
Priorities: medium
Description:
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - ARM32 architecture; - ARM64 architecture; - x86 architecture; - Compute Acceleration Framework; - Bus devices; - AMD CDX bus driver; - DPLL subsystem; - EFI core; - GPIO subsystem; - GPU drivers; - HID subsystem; - I2C subsystem; - InfiniBand drivers; - Multiple devices driver; - Network drivers; - Mellanox network drivers; - NVME drivers; - Pin controllers subsystem; - RapidIO drivers; - Voltage and Current Regulator drivers; - SCSI subsystem; - SLIMbus drivers; - QCOM SoC drivers; - UFS subsystem; - USB DSL drivers; - Renesas USBHS Controller drivers; - USB Type-C Connector System Software Interface driver; - Framebuffer layer; - ACRN Hypervisor Service Module driver; - Network file system (NFS) client; - Proc file system; - SMB network file system; - Memory Management; - Scheduler infrastructure; - SoC audio core drivers; - Perf events; - Tracing infrastructure; - Memory management; - 802.1Q VLAN protocol; - Asynchronous Transfer Mode (ATM) subsystem; - Bluetooth subsystem; - Devlink API; - IPv4 networking; - IPv6 networking; - Logical Link layer; - Management Component Transport Protocol (MCTP); - Multipath TCP; - Netfilter; - Network traffic control; - Switch device API; - Wireless networking; - eXpress Data Path; (CVE-2025-22008, CVE-2025-21872, CVE-2025-21945, CVE-2025-37889, CVE-2025-21997, CVE-2025-21935, CVE-2025-21986, CVE-2025-21890, CVE-2025-21925, CVE-2024-58090, CVE-2025-38569, CVE-2025-21911, CVE-2025-21957, CVE-2025-21891, CVE-2025-21924, CVE-2025-21956, CVE-2025-21994, CVE-2025-22013, CVE-2025-21964, CVE-2025-21909, CVE-2025-21888, CVE-2025-21918, CVE-2025-21981, CVE-2025-21966, CVE-2025-22011, CVE-2025-21877, CVE-2025-21913, CVE-2025-21895, CVE-2025-21929, CVE-2025-22010, CVE-2025-21992, CVE-2025-21930, CVE-2025-21982, CVE-2025-21894, CVE-2025-21934, CVE-2025-21873, CVE-2025-21914, CVE-2025-21941, CVE-2025-21962, CVE-2025-22014, CVE-2025-21905, CVE-2025-21908, CVE-2025-21898, CVE-2025-21878, CVE-2025-22009, CVE-2025-21961, CVE-2025-22015, CVE-2025-21883, CVE-2025-21916, CVE-2025-22016, CVE-2025-21936, CVE-2025-21947, CVE-2025-21927, CVE-2025-22004, CVE-2025-21926, CVE-2025-21969, CVE-2025-21976, CVE-2025-21912, CVE-2025-21920, CVE-2025-21951, CVE-2025-22005, CVE-2025-21978, CVE-2025-21975, CVE-2025-22007, CVE-2025-21928, CVE-2025-21968, CVE-2025-21963, CVE-2025-21977, CVE-2025-21915, CVE-2025-21980, CVE-2025-22047, CVE-2025-21972, CVE-2025-21892, CVE-2025-22003, CVE-2025-21979, CVE-2025-21944, CVE-2025-21880, CVE-2025-21899, CVE-2025-21995, CVE-2025-22017, CVE-2025-21946, CVE-2025-22001, CVE-2025-21904, CVE-2025-21881, CVE-2025-21917, CVE-2025-21970, CVE-2025-21889, CVE-2025-21922, CVE-2025-21875, CVE-2025-21919, CVE-2025-21991, CVE-2025-21967, CVE-2025-21960, CVE-2025-21959, CVE-2025-21955, CVE-2025-21996, CVE-2025-21950, CVE-2025-21937, CVE-2025-21948, CVE-2025-21903, CVE-2025-21885, CVE-2025-21999, CVE-2025-21910) Update Instructions: Run sudo pro fix USN-7764-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-buildinfo-6.8.0-1023-gkeop - 6.8.0-1023.25 linux-cloud-tools-6.8.0-1023-gkeop - 6.8.0-1023.25 linux-cloud-tools-gkeop - 6.8.0-1023.25 linux-cloud-tools-gkeop-6.8 - 6.8.0-1023.25 linux-gkeop - 6.8.0-1023.25 linux-gkeop-6.8 - 6.8.0-1023.25 linux-gkeop-cloud-tools-6.8.0-1023 - 6.8.0-1023.25 linux-gkeop-headers-6.8.0-1023 - 6.8.0-1023.25 linux-gkeop-tools-6.8.0-1023 - 6.8.0-1023.25 linux-headers-6.8.0-1023-gkeop - 6.8.0-1023.25 linux-headers-gkeop - 6.8.0-1023.25 linux-headers-gkeop-6.8 - 6.8.0-1023.25 linux-image-6.8.0-1023-gkeop - 6.8.0-1023.25 linux-image-gkeop - 6.8.0-1023.25 linux-image-gkeop-6.8 - 6.8.0-1023.25 linux-image-unsigned-6.8.0-1023-gkeop - 6.8.0-1023.25 linux-modules-6.8.0-1023-gkeop - 6.8.0-1023.25 linux-modules-extra-6.8.0-1023-gkeop - 6.8.0-1023.25 linux-modules-extra-gkeop - 6.8.0-1023.25 linux-modules-extra-gkeop-6.8 - 6.8.0-1023.25 linux-tools-6.8.0-1023-gkeop - 6.8.0-1023.25 linux-tools-gkeop - 6.8.0-1023.25 linux-tools-gkeop-6.8 - 6.8.0-1023.25 No subscription required linux-buildinfo-6.8.0-1036-gke - 6.8.0-1036.40 linux-buildinfo-6.8.0-1036-gke-64k - 6.8.0-1036.40 linux-gke - 6.8.0-1036.40 linux-gke-6.8 - 6.8.0-1036.40 linux-gke-64k - 6.8.0-1036.40 linux-gke-64k-6.8 - 6.8.0-1036.40 linux-gke-headers-6.8.0-1036 - 6.8.0-1036.40 linux-gke-tools-6.8.0-1036 - 6.8.0-1036.40 linux-headers-6.8.0-1036-gke - 6.8.0-1036.40 linux-headers-6.8.0-1036-gke-64k - 6.8.0-1036.40 linux-headers-gke - 6.8.0-1036.40 linux-headers-gke-6.8 - 6.8.0-1036.40 linux-headers-gke-64k - 6.8.0-1036.40 linux-headers-gke-64k-6.8 - 6.8.0-1036.40 linux-image-6.8.0-1036-gke - 6.8.0-1036.40 linux-image-6.8.0-1036-gke-64k - 6.8.0-1036.40 linux-image-gke - 6.8.0-1036.40 linux-image-gke-6.8 - 6.8.0-1036.40 linux-image-gke-64k - 6.8.0-1036.40 linux-image-gke-64k-6.8 - 6.8.0-1036.40 linux-image-unsigned-6.8.0-1036-gke - 6.8.0-1036.40 linux-image-unsigned-6.8.0-1036-gke-64k - 6.8.0-1036.40 linux-modules-6.8.0-1036-gke - 6.8.0-1036.40 linux-modules-6.8.0-1036-gke-64k - 6.8.0-1036.40 linux-modules-extra-6.8.0-1036-gke - 6.8.0-1036.40 linux-modules-extra-6.8.0-1036-gke-64k - 6.8.0-1036.40 linux-modules-iwlwifi-6.8.0-1036-gke - 6.8.0-1036.40 linux-modules-iwlwifi-gke - 6.8.0-1036.40 linux-modules-iwlwifi-gke-6.8 - 6.8.0-1036.40 linux-tools-6.8.0-1036-gke - 6.8.0-1036.40 linux-tools-6.8.0-1036-gke-64k - 6.8.0-1036.40 linux-tools-gke - 6.8.0-1036.40 linux-tools-gke-6.8 - 6.8.0-1036.40 linux-tools-gke-64k - 6.8.0-1036.40 linux-tools-gke-64k-6.8 - 6.8.0-1036.40 No subscription required linux-aws-6.8 - 6.8.0-1039.41 linux-aws-64k-6.8 - 6.8.0-1039.41 linux-aws-64k-lts-24.04 - 6.8.0-1039.41 linux-aws-cloud-tools-6.8.0-1039 - 6.8.0-1039.41 linux-aws-headers-6.8.0-1039 - 6.8.0-1039.41 linux-aws-lts-24.04 - 6.8.0-1039.41 linux-aws-tools-6.8.0-1039 - 6.8.0-1039.41 linux-buildinfo-6.8.0-1039-aws - 6.8.0-1039.41 linux-buildinfo-6.8.0-1039-aws-64k - 6.8.0-1039.41 linux-cloud-tools-6.8.0-1039-aws - 6.8.0-1039.41 linux-cloud-tools-6.8.0-1039-aws-64k - 6.8.0-1039.41 linux-headers-6.8.0-1039-aws - 6.8.0-1039.41 linux-headers-6.8.0-1039-aws-64k - 6.8.0-1039.41 linux-headers-aws-6.8 - 6.8.0-1039.41 linux-headers-aws-64k-6.8 - 6.8.0-1039.41 linux-headers-aws-64k-lts-24.04 - 6.8.0-1039.41 linux-headers-aws-lts-24.04 - 6.8.0-1039.41 linux-image-6.8.0-1039-aws - 6.8.0-1039.41 linux-image-6.8.0-1039-aws-64k - 6.8.0-1039.41 linux-image-aws-6.8 - 6.8.0-1039.41 linux-image-aws-64k-6.8 - 6.8.0-1039.41 linux-image-aws-64k-lts-24.04 - 6.8.0-1039.41 linux-image-aws-lts-24.04 - 6.8.0-1039.41 linux-image-uc-6.8.0-1039-aws - 6.8.0-1039.41 linux-image-uc-6.8.0-1039-aws-64k - 6.8.0-1039.41 linux-image-uc-aws-6.8 - 6.8.0-1039.41 linux-image-uc-aws-lts-24.04 - 6.8.0-1039.41 linux-image-unsigned-6.8.0-1039-aws - 6.8.0-1039.41 linux-image-unsigned-6.8.0-1039-aws-64k - 6.8.0-1039.41 linux-modules-6.8.0-1039-aws - 6.8.0-1039.41 linux-modules-6.8.0-1039-aws-64k - 6.8.0-1039.41 linux-modules-extra-6.8.0-1039-aws - 6.8.0-1039.41 linux-modules-extra-6.8.0-1039-aws-64k - 6.8.0-1039.41 linux-modules-extra-aws-6.8 - 6.8.0-1039.41 linux-modules-extra-aws-64k-6.8 - 6.8.0-1039.41 linux-modules-extra-aws-64k-lts-24.04 - 6.8.0-1039.41 linux-modules-extra-aws-lts-24.04 - 6.8.0-1039.41 linux-tools-6.8.0-1039-aws - 6.8.0-1039.41 linux-tools-6.8.0-1039-aws-64k - 6.8.0-1039.41 linux-tools-aws-6.8 - 6.8.0-1039.41 linux-tools-aws-64k-6.8 - 6.8.0-1039.41 linux-tools-aws-64k-lts-24.04 - 6.8.0-1039.41 linux-tools-aws-lts-24.04 - 6.8.0-1039.41 No subscription required linux-buildinfo-6.8.0-1040-gcp - 6.8.0-1040.42 linux-buildinfo-6.8.0-1040-gcp-64k - 6.8.0-1040.42 linux-gcp-6.8 - 6.8.0-1040.42 linux-gcp-64k-6.8 - 6.8.0-1040.42 linux-gcp-64k-lts-24.04 - 6.8.0-1040.42 linux-gcp-headers-6.8.0-1040 - 6.8.0-1040.42 linux-gcp-lts-24.04 - 6.8.0-1040.42 linux-gcp-tools-6.8.0-1040 - 6.8.0-1040.42 linux-headers-6.8.0-1040-gcp - 6.8.0-1040.42 linux-headers-6.8.0-1040-gcp-64k - 6.8.0-1040.42 linux-headers-gcp-6.8 - 6.8.0-1040.42 linux-headers-gcp-64k-6.8 - 6.8.0-1040.42 linux-headers-gcp-64k-lts-24.04 - 6.8.0-1040.42 linux-headers-gcp-lts-24.04 - 6.8.0-1040.42 linux-image-6.8.0-1040-gcp - 6.8.0-1040.42 linux-image-6.8.0-1040-gcp-64k - 6.8.0-1040.42 linux-image-gcp-6.8 - 6.8.0-1040.42 linux-image-gcp-64k-6.8 - 6.8.0-1040.42 linux-image-gcp-64k-lts-24.04 - 6.8.0-1040.42 linux-image-gcp-lts-24.04 - 6.8.0-1040.42 linux-image-unsigned-6.8.0-1040-gcp - 6.8.0-1040.42 linux-image-unsigned-6.8.0-1040-gcp-64k - 6.8.0-1040.42 linux-modules-6.8.0-1040-gcp - 6.8.0-1040.42 linux-modules-6.8.0-1040-gcp-64k - 6.8.0-1040.42 linux-modules-extra-6.8.0-1040-gcp - 6.8.0-1040.42 linux-modules-extra-6.8.0-1040-gcp-64k - 6.8.0-1040.42 linux-modules-extra-gcp-6.8 - 6.8.0-1040.42 linux-modules-extra-gcp-64k-6.8 - 6.8.0-1040.42 linux-modules-extra-gcp-64k-lts-24.04 - 6.8.0-1040.42 linux-modules-extra-gcp-lts-24.04 - 6.8.0-1040.42 linux-tools-6.8.0-1040-gcp - 6.8.0-1040.42 linux-tools-6.8.0-1040-gcp-64k - 6.8.0-1040.42 linux-tools-gcp-6.8 - 6.8.0-1040.42 linux-tools-gcp-64k-6.8 - 6.8.0-1040.42 linux-tools-gcp-64k-lts-24.04 - 6.8.0-1040.42 linux-tools-gcp-lts-24.04 - 6.8.0-1040.42 No subscription required linux-bpf-dev - 6.8.0-84.84 linux-buildinfo-6.8.0-84-generic - 6.8.0-84.84 linux-buildinfo-6.8.0-84-generic-64k - 6.8.0-84.84 linux-cloud-tools-6.8.0-84 - 6.8.0-84.84 linux-cloud-tools-6.8.0-84-generic - 6.8.0-84.84 linux-cloud-tools-common - 6.8.0-84.84 linux-cloud-tools-generic - 6.8.0-84.84 linux-cloud-tools-generic-6.8 - 6.8.0-84.84 linux-cloud-tools-virtual - 6.8.0-84.84 linux-cloud-tools-virtual-6.8 - 6.8.0-8...

Read more