Skip to content

Releases: cloudfoundry/bosh-linux-stemcell-builder

ubuntu jammy v1.829

26 May 07:12

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.745.0
Kernel Version: 5.15.0.140.135

USNs:

Title: USN-7510-1 -- Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7510-1
Priorities: medium, low
Description:
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - ARM64 architecture; - PowerPC architecture; - x86 architecture; - Block layer subsystem; - Network block device driver; - Bus devices; - Character device driver; - TPM device driver; - Clock framework and drivers; - GPIO subsystem; - GPU drivers; - HID subsystem; - I2C subsystem; - InfiniBand drivers; - Media drivers; - NVIDIA Tegra memory controller driver; - Network drivers; - PCI subsystem; - PPS (Pulse Per Second) driver; - PTP clock framework; - RapidIO drivers; - Real Time Clock drivers; - SLIMbus drivers; - QCOM SoC drivers; - Trusted Execution Environment drivers; - TTY drivers; - USB DSL drivers; - USB Device Class drivers; - USB core drivers; - USB Gadget drivers; - USB Host Controller drivers; - Renesas USBHS Controller drivers; - ACRN Hypervisor Service Module driver; - File systems infrastructure; - BTRFS file system; - F2FS file system; - Network file system (NFS) server daemon; - NILFS2 file system; - Overlay file system; - SMB network file system; - UBI file system; - KVM subsystem; - L3 Master device support module; - Process Accounting mechanism; - Padata parallel execution mechanism; - printk logging mechanism; - Scheduler infrastructure; - Timer subsystem; - Tracing infrastructure; - Memory management; - 802.1Q VLAN protocol; - B.A.T.M.A.N. meshing protocol; - Networking core; - IPv4 networking; - IPv6 networking; - Logical Link layer; - Multipath TCP; - Netfilter; - NFC subsystem; - Open vSwitch; - Rose network layer; - Network traffic control; - Wireless networking; - Landlock security; - Linux Security Modules (LSM) Framework; - Tomoyo security module; (CVE-2025-21731, CVE-2025-21926, CVE-2025-21830, CVE-2024-58010, CVE-2025-21745, CVE-2025-21871, CVE-2024-57980, CVE-2025-21916, CVE-2025-21735, CVE-2025-21763, CVE-2025-21799, CVE-2025-21811, CVE-2025-21814, CVE-2024-58083, CVE-2025-21922, CVE-2025-21802, CVE-2024-58034, CVE-2025-21758, CVE-2024-58069, CVE-2025-21905, CVE-2024-57986, CVE-2025-21718, CVE-2024-58020, CVE-2025-21858, CVE-2025-21749, CVE-2025-21928, CVE-2024-58085, CVE-2025-21795, CVE-2025-21744, CVE-2025-21776, CVE-2025-21804, CVE-2024-57973, CVE-2025-21848, CVE-2025-21844, CVE-2024-56721, CVE-2024-58079, CVE-2025-21781, CVE-2025-21866, CVE-2024-58052, CVE-2024-58017, CVE-2024-58071, CVE-2025-21791, CVE-2024-26982, CVE-2025-21787, CVE-2024-58090, CVE-2025-21951, CVE-2025-21846, CVE-2025-21722, CVE-2024-58001, CVE-2025-21715, CVE-2025-21919, CVE-2025-21904, CVE-2024-57977, CVE-2025-21785, CVE-2025-21950, CVE-2025-21924, CVE-2024-57979, CVE-2025-21711, CVE-2024-47726, CVE-2024-58002, CVE-2025-21914, CVE-2024-58086, CVE-2024-58005, CVE-2025-21835, CVE-2024-58051, CVE-2025-21761, CVE-2025-21760, CVE-2025-21767, CVE-2025-21766, CVE-2025-21726, CVE-2025-21865, CVE-2024-58014, CVE-2025-21878, CVE-2025-21934, CVE-2024-58007, CVE-2025-21898, CVE-2025-21806, CVE-2024-58058, CVE-2025-21779, CVE-2024-58063, CVE-2025-21708, CVE-2025-21684, CVE-2024-57834, CVE-2025-21971, CVE-2025-21762, CVE-2025-21728, CVE-2024-58076, CVE-2025-21704, CVE-2025-21719, CVE-2025-21948, CVE-2025-21707, CVE-2025-21917, CVE-2025-21782, CVE-2025-21943, CVE-2025-21765, CVE-2025-21721, CVE-2024-58016, CVE-2025-21859, CVE-2025-21909, CVE-2025-21748, CVE-2025-21912, CVE-2025-21736, CVE-2025-21862, CVE-2024-57978, CVE-2025-21826, CVE-2025-21920, CVE-2025-21772, CVE-2025-21877, CVE-2025-21935, CVE-2024-56599, CVE-2025-21820, CVE-2025-21764, CVE-2025-21796, CVE-2025-21887, CVE-2025-21753, CVE-2025-21910, CVE-2024-57981, CVE-2025-21727, CVE-2025-21875, CVE-2024-58072, CVE-2024-58055, CVE-2025-21925, CVE-2025-21823, CVE-2025-21647) Update Instructions: Run sudo pro fix USN-7510-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-buildinfo-5.15.0-1066-gkeop - 5.15.0-1066.74 linux-cloud-tools-5.15.0-1066-gkeop - 5.15.0-1066.74 linux-gkeop-cloud-tools-5.15.0-1066 - 5.15.0-1066.74 linux-gkeop-headers-5.15.0-1066 - 5.15.0-1066.74 linux-gkeop-tools-5.15.0-1066 - 5.15.0-1066.74 linux-headers-5.15.0-1066-gkeop - 5.15.0-1066.74 linux-image-5.15.0-1066-gkeop - 5.15.0-1066.74 linux-image-unsigned-5.15.0-1066-gkeop - 5.15.0-1066.74 linux-modules-5.15.0-1066-gkeop - 5.15.0-1066.74 linux-modules-extra-5.15.0-1066-gkeop - 5.15.0-1066.74 linux-tools-5.15.0-1066-gkeop - 5.15.0-1066.74 No subscription required linux-buildinfo-5.15.0-1076-ibm - 5.15.0-1076.79 linux-headers-5.15.0-1076-ibm - 5.15.0-1076.79 linux-ibm-cloud-tools-common - 5.15.0-1076.79 linux-ibm-headers-5.15.0-1076 - 5.15.0-1076.79 linux-ibm-source-5.15.0 - 5.15.0-1076.79 linux-ibm-tools-5.15.0-1076 - 5.15.0-1076.79 linux-ibm-tools-common - 5.15.0-1076.79 linux-image-5.15.0-1076-ibm - 5.15.0-1076.79 linux-image-unsigned-5.15.0-1076-ibm - 5.15.0-1076.79 linux-modules-5.15.0-1076-ibm - 5.15.0-1076.79 linux-modules-extra-5.15.0-1076-ibm - 5.15.0-1076.79 linux-tools-5.15.0-1076-ibm - 5.15.0-1076.79 No subscription required linux-buildinfo-5.15.0-1078-nvidia - 5.15.0-1078.79 linux-buildinfo-5.15.0-1078-nvidia-lowlatency - 5.15.0-1078.79 linux-cloud-tools-5.15.0-1078-nvidia - 5.15.0-1078.79 linux-cloud-tools-5.15.0-1078-nvidia-lowlatency - 5.15.0-1078.79 linux-headers-5.15.0-1078-nvidia - 5.15.0-1078.79 linux-headers-5.15.0-1078-nvidia-lowlatency - 5.15.0-1078.79 linux-image-5.15.0-1078-nvidia - 5.15.0-1078.79 linux-image-5.15.0-1078-nvidia-lowlatency - 5.15.0-1078.79 linux-image-unsigned-5.15.0-1078-nvidia - 5.15.0-1078.79 linux-image-unsigned-5.15.0-1078-nvidia-lowlatency - 5.15.0-1078.79 linux-modules-5.15.0-1078-nvidia - 5.15.0-1078.79 linux-modules-5.15.0-1078-nvidia-lowlatency - 5.15.0-1078.79 linux-modules-extra-5.15.0-1078-nvidia - 5.15.0-1078.79 linux-modules-nvidia-fs-5.15.0-1078-nvidia - 5.15.0-1078.79 linux-modules-nvidia-fs-5.15.0-1078-nvidia-lowlatency - 5.15.0-1078.79 linux-nvidia-cloud-tools-5.15.0-1078 - 5.15.0-1078.79 linux-nvidia-cloud-tools-common - 5.15.0-1078.79 linux-nvidia-headers-5.15.0-1078 - 5.15.0-1078.79 linux-nvidia-tools-5.15.0-1078 - 5.15.0-1078.79 linux-nvidia-tools-common - 5.15.0-1078.79 linux-nvidia-tools-host - 5.15.0-1078.79 linux-tools-5.15.0-1078-nvidia - 5.15.0-1078.79 linux-tools-5.15.0-1078-nvidia-lowlatency - 5.15.0-1078.79 No subscription required linux-buildinfo-5.15.0-1079-intel-iotg - 5.15.0-1079.85 linux-cloud-tools-5.15.0-1079-intel-iotg - 5.15.0-1079.85 linux-headers-5.15.0-1079-intel-iotg - 5.15.0-1079.85 linux-image-5.15.0-1079-intel-iotg - 5.15.0-1079.85 linux-image-unsigned-5.15.0-1079-intel-iotg - 5.15.0-1079.85 linux-intel-iotg-cloud-tools-5.15.0-1079 - 5.15.0-1079.85 linux-intel-iotg-cloud-tools-common - 5.15.0-1079.85 linux-intel-iotg-headers-5.15.0-1079 - 5.15.0-1079.85 linux-intel-iotg-tools-5.15.0-1079 - 5.15.0-1079.85 linux-intel-iotg-tools-common - 5.15.0-1079.85 linux-intel-iotg-tools-host - 5.15.0-1079.85 linux-modules-5.15.0-1079-intel-iotg - 5.15.0-1079.85 linux-modules-extra-5.15.0-1079-intel-iotg - 5.15.0-1079.85 linux-modules-iwlwifi-5.15.0-1079-intel-iotg - 5.15.0-1079.85 linux-tools-5.15.0-1079-intel-iotg - 5.15.0-1079.85 No subscription required linux-buildinfo-5.15.0-1080-kvm - 5.15.0-1080.85 linux-headers-5.15.0-1080-kvm - 5.15.0-1080.85 linux-image-5.15.0-1080-kvm - 5.15.0-1080.85 linux-image-unsigned-5.15.0-1080-kvm - 5.15.0-1080.85 linux-kvm-headers-5.15.0-1080 - 5.15.0-1080.85 linux-kvm-tools-5.15.0-1080 - 5.15.0-1080.85 linux-modules-5.15.0-1080-kvm - 5.15.0-1080.85 linux-tools-5.15.0-1080-kvm - 5.15.0-1080.85 No subscription required linux-buildinfo-5.15.0-1081-oracle - 5.15.0-1081.87 linux-headers-5.15.0-1081-oracle - 5.15.0-1081.87 linux-image-5.15.0-1081-oracle - 5.15.0-1081.87 linux-image-unsigned-5.15.0-1081-oracle - 5.15.0-1081.87 linux-modules-5.15.0-1081-oracle - 5.15.0-1081.87 linux-modules-extra-5.15.0-1081-oracle - 5.15.0-1081.87 linux-oracle-headers-5.15.0-1081 - 5.15.0-1081.87 linux-oracle-tools-5.15.0-1081 - 5.15.0-1081.87 linux-tools-5.15.0-1081-oracle - 5.15.0-1081.87 No subscription required linux-buildinfo-5.15.0-140-generic - 5.15.0-140.150 linux-buildinfo-5.15.0-140-generic-64k - 5.15.0-140.150 linux-buildinfo-5.15.0-140-generic-lpae - 5.15.0-140.150 linux-buildinfo-5.15.0-140-lowlatency - 5.15.0-140.150 linux-buildinfo-5.15.0-140-lowlatency-64k - 5.15.0-140.150 linux-cloud-tools-5.15.0-140 - 5.15.0-140.150 linux-cloud-tools-5.15.0-140-generic - 5.15.0-140.150 linux-cloud-tools-5.15.0-140-lowlatency - 5.15.0-140.150 linux-cloud-tools-common - 5.15.0-140.150 linux-doc - 5.15.0-140.150 linux-headers-5.15.0-140 - 5.15.0-140.150 linux-headers-5.15.0-140-generic - 5.15.0-140.150 linux-headers-5.15.0-140-generic-64k - 5.15.0-140.150 linux-headers-5.15.0-140-generic-lpae - 5.15.0-140.150 linux-headers-5.15.0-140-lowlatency - 5.15.0-140.150 linux-headers-5.15.0-140-lowlatency-64k - 5.15.0-140.150 linux-image-5.15.0-140-generic - 5.15.0-140.150 linux-image-5.15.0-140-generic-64k - 5.15.0-140.150 linux-image-5.15.0-140-generic-lpae - 5.15.0-140.150 linux-image-5.15.0-140-lowlatency - 5.15.0-140.150 linux-image-5.15.0-140-lowlatency-64k - 5.15.0-140.150 linux-image-unsigned-5.15.0-140-generic - 5.15.0-140.150 linux-image-unsigned-5.15.0-140-generic-64k - 5.15.0-140.150 linux-image-unsigned-5.15.0-140-lowlatency - 5.15.0-140.150 linux-image-unsigned-5.15.0-140-lowlatency-64k - 5.15.0-140.150 linux-libc-dev - 5.15.0-140.150 linux-lowlatency-cloud-tools-5.15.0-140 - 5.15.0-140.150 linux-lowlatency-headers-5.15.0-140 - 5.15.0-140.150 linux-lowlatency-to...

Read more

ubuntu jammy v1.824

08 May 08:58

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.744.0
Kernel Version: 5.15.0.139.135

USNs:

Title: USN-7467-1 -- libxml2 vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7467-1
Priorities: medium
Description:
It was discovered that the libxml2 Python bindings incorrectly handled certain return values. An attacker could possibly use this issue to cause libxml2 to crash, resulting in a denial of service. (CVE-2025-32414) It was discovered that libxml2 incorrectly handled certain memory operations. A remote attacker could possibly use this issue to cause libxml2 to crash, resulting in a denial of service. (CVE-2025-32415) Update Instructions: Run sudo pro fix USN-7467-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libxml2 - 2.9.13+dfsg-1ubuntu0.7 libxml2-dev - 2.9.13+dfsg-1ubuntu0.7 libxml2-doc - 2.9.13+dfsg-1ubuntu0.7 libxml2-utils - 2.9.13+dfsg-1ubuntu0.7 python3-libxml2 - 2.9.13+dfsg-1ubuntu0.7 No subscription required
CVEs:

Title: USN-7494-1 -- Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7494-1
Priorities: high
Description:
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Network drivers; - Netfilter; (CVE-2023-52664, CVE-2023-52927) Update Instructions: Run sudo pro fix USN-7494-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-buildinfo-5.15.0-1024-nvidia-tegra-igx - 5.15.0-1024.24 linux-buildinfo-5.15.0-1024-nvidia-tegra-igx-rt - 5.15.0-1024.24 linux-headers-5.15.0-1024-nvidia-tegra-igx - 5.15.0-1024.24 linux-headers-5.15.0-1024-nvidia-tegra-igx-rt - 5.15.0-1024.24 linux-image-5.15.0-1024-nvidia-tegra-igx - 5.15.0-1024.24 linux-image-5.15.0-1024-nvidia-tegra-igx-rt - 5.15.0-1024.24 linux-image-uc-5.15.0-1024-nvidia-tegra-igx - 5.15.0-1024.24 linux-image-uc-5.15.0-1024-nvidia-tegra-igx-rt - 5.15.0-1024.24 linux-image-unsigned-5.15.0-1024-nvidia-tegra-igx - 5.15.0-1024.24 linux-image-unsigned-5.15.0-1024-nvidia-tegra-igx-rt - 5.15.0-1024.24 linux-modules-5.15.0-1024-nvidia-tegra-igx - 5.15.0-1024.24 linux-modules-5.15.0-1024-nvidia-tegra-igx-rt - 5.15.0-1024.24 linux-modules-extra-5.15.0-1024-nvidia-tegra-igx - 5.15.0-1024.24 linux-nvidia-tegra-igx-headers-5.15.0-1024 - 5.15.0-1024.24 linux-nvidia-tegra-igx-tools-5.15.0-1024 - 5.15.0-1024.24 linux-tools-5.15.0-1024-nvidia-tegra-igx - 5.15.0-1024.24 linux-tools-5.15.0-1024-nvidia-tegra-igx-rt - 5.15.0-1024.24 No subscription required linux-buildinfo-5.15.0-1036-nvidia-tegra - 5.15.0-1036.36 linux-buildinfo-5.15.0-1036-nvidia-tegra-rt - 5.15.0-1036.36 linux-headers-5.15.0-1036-nvidia-tegra - 5.15.0-1036.36 linux-headers-5.15.0-1036-nvidia-tegra-rt - 5.15.0-1036.36 linux-image-5.15.0-1036-nvidia-tegra - 5.15.0-1036.36 linux-image-5.15.0-1036-nvidia-tegra-rt - 5.15.0-1036.36 linux-image-unsigned-5.15.0-1036-nvidia-tegra - 5.15.0-1036.36 linux-image-unsigned-5.15.0-1036-nvidia-tegra-rt - 5.15.0-1036.36 linux-modules-5.15.0-1036-nvidia-tegra - 5.15.0-1036.36 linux-modules-5.15.0-1036-nvidia-tegra-rt - 5.15.0-1036.36 linux-modules-extra-5.15.0-1036-nvidia-tegra - 5.15.0-1036.36 linux-nvidia-tegra-headers-5.15.0-1036 - 5.15.0-1036.36 linux-nvidia-tegra-tools-5.15.0-1036 - 5.15.0-1036.36 linux-tools-5.15.0-1036-nvidia-tegra - 5.15.0-1036.36 linux-tools-5.15.0-1036-nvidia-tegra-rt - 5.15.0-1036.36 No subscription required linux-buildinfo-5.15.0-1065-gkeop - 5.15.0-1065.73 linux-cloud-tools-5.15.0-1065-gkeop - 5.15.0-1065.73 linux-gkeop-cloud-tools-5.15.0-1065 - 5.15.0-1065.73 linux-gkeop-headers-5.15.0-1065 - 5.15.0-1065.73 linux-gkeop-tools-5.15.0-1065 - 5.15.0-1065.73 linux-headers-5.15.0-1065-gkeop - 5.15.0-1065.73 linux-image-5.15.0-1065-gkeop - 5.15.0-1065.73 linux-image-unsigned-5.15.0-1065-gkeop - 5.15.0-1065.73 linux-modules-5.15.0-1065-gkeop - 5.15.0-1065.73 linux-modules-extra-5.15.0-1065-gkeop - 5.15.0-1065.73 linux-tools-5.15.0-1065-gkeop - 5.15.0-1065.73 No subscription required linux-buildinfo-5.15.0-1075-ibm - 5.15.0-1075.78 linux-headers-5.15.0-1075-ibm - 5.15.0-1075.78 linux-ibm-cloud-tools-common - 5.15.0-1075.78 linux-ibm-headers-5.15.0-1075 - 5.15.0-1075.78 linux-ibm-source-5.15.0 - 5.15.0-1075.78 linux-ibm-tools-5.15.0-1075 - 5.15.0-1075.78 linux-ibm-tools-common - 5.15.0-1075.78 linux-image-5.15.0-1075-ibm - 5.15.0-1075.78 linux-image-unsigned-5.15.0-1075-ibm - 5.15.0-1075.78 linux-modules-5.15.0-1075-ibm - 5.15.0-1075.78 linux-modules-extra-5.15.0-1075-ibm - 5.15.0-1075.78 linux-tools-5.15.0-1075-ibm - 5.15.0-1075.78 No subscription required linux-buildinfo-5.15.0-1077-nvidia - 5.15.0-1077.78 linux-buildinfo-5.15.0-1077-nvidia-lowlatency - 5.15.0-1077.78 linux-cloud-tools-5.15.0-1077-nvidia - 5.15.0-1077.78 linux-cloud-tools-5.15.0-1077-nvidia-lowlatency - 5.15.0-1077.78 linux-headers-5.15.0-1077-nvidia - 5.15.0-1077.78 linux-headers-5.15.0-1077-nvidia-lowlatency - 5.15.0-1077.78 linux-image-5.15.0-1077-nvidia - 5.15.0-1077.78 linux-image-5.15.0-1077-nvidia-lowlatency - 5.15.0-1077.78 linux-image-unsigned-5.15.0-1077-nvidia - 5.15.0-1077.78 linux-image-unsigned-5.15.0-1077-nvidia-lowlatency - 5.15.0-1077.78 linux-modules-5.15.0-1077-nvidia - 5.15.0-1077.78 linux-modules-5.15.0-1077-nvidia-lowlatency - 5.15.0-1077.78 linux-modules-extra-5.15.0-1077-nvidia - 5.15.0-1077.78 linux-modules-nvidia-fs-5.15.0-1077-nvidia - 5.15.0-1077.78 linux-modules-nvidia-fs-5.15.0-1077-nvidia-lowlatency - 5.15.0-1077.78 linux-nvidia-cloud-tools-5.15.0-1077 - 5.15.0-1077.78 linux-nvidia-cloud-tools-common - 5.15.0-1077.78 linux-nvidia-headers-5.15.0-1077 - 5.15.0-1077.78 linux-nvidia-tools-5.15.0-1077 - 5.15.0-1077.78 linux-nvidia-tools-common - 5.15.0-1077.78 linux-nvidia-tools-host - 5.15.0-1077.78 linux-tools-5.15.0-1077-nvidia - 5.15.0-1077.78 linux-tools-5.15.0-1077-nvidia-lowlatency - 5.15.0-1077.78 No subscription required linux-buildinfo-5.15.0-1077-raspi - 5.15.0-1077.80 linux-headers-5.15.0-1077-raspi - 5.15.0-1077.80 linux-image-5.15.0-1077-raspi - 5.15.0-1077.80 linux-modules-5.15.0-1077-raspi - 5.15.0-1077.80 linux-modules-extra-5.15.0-1077-raspi - 5.15.0-1077.80 linux-raspi-headers-5.15.0-1077 - 5.15.0-1077.80 linux-raspi-tools-5.15.0-1077 - 5.15.0-1077.80 linux-tools-5.15.0-1077-raspi - 5.15.0-1077.80 No subscription required linux-buildinfo-5.15.0-1078-intel-iotg - 5.15.0-1078.84 linux-cloud-tools-5.15.0-1078-intel-iotg - 5.15.0-1078.84 linux-headers-5.15.0-1078-intel-iotg - 5.15.0-1078.84 linux-image-5.15.0-1078-intel-iotg - 5.15.0-1078.84 linux-image-unsigned-5.15.0-1078-intel-iotg - 5.15.0-1078.84 linux-intel-iotg-cloud-tools-5.15.0-1078 - 5.15.0-1078.84 linux-intel-iotg-cloud-tools-common - 5.15.0-1078.84 linux-intel-iotg-headers-5.15.0-1078 - 5.15.0-1078.84 linux-intel-iotg-tools-5.15.0-1078 - 5.15.0-1078.84 linux-intel-iotg-tools-common - 5.15.0-1078.84 linux-intel-iotg-tools-host - 5.15.0-1078.84 linux-modules-5.15.0-1078-intel-iotg - 5.15.0-1078.84 linux-modules-extra-5.15.0-1078-intel-iotg - 5.15.0-1078.84 linux-modules-iwlwifi-5.15.0-1078-intel-iotg - 5.15.0-1078.84 linux-tools-5.15.0-1078-intel-iotg - 5.15.0-1078.84 No subscription required linux-buildinfo-5.15.0-1079-kvm - 5.15.0-1079.84 linux-headers-5.15.0-1079-kvm - 5.15.0-1079.84 linux-image-5.15.0-1079-kvm - 5.15.0-1079.84 linux-image-unsigned-5.15.0-1079-kvm - 5.15.0-1079.84 linux-kvm-headers-5.15.0-1079 - 5.15.0-1079.84 linux-kvm-tools-5.15.0-1079 - 5.15.0-1079.84 linux-modules-5.15.0-1079-kvm - 5.15.0-1079.84 linux-tools-5.15.0-1079-kvm - 5.15.0-1079.84 No subscription required linux-buildinfo-5.15.0-1080-gke - 5.15.0-1080.86 linux-buildinfo-5.15.0-1080-oracle - 5.15.0-1080.86 linux-gke-headers-5.15.0-1080 - 5.15.0-1080.86 linux-gke-tools-5.15.0-1080 - 5.15.0-1080.86 linux-headers-5.15.0-1080-gke - 5.15.0-1080.86 linux-headers-5.15.0-1080-oracle - 5.15.0-1080.86 linux-image-5.15.0-1080-gke - 5.15.0-1080.86 linux-image-5.15.0-1080-oracle - 5.15.0-1080.86 linux-image-unsigned-5.15.0-1080-gke - 5.15.0-1080.86 linux-image-unsigned-5.15.0-1080-oracle - 5.15.0-1080.86 linux-modules-5.15.0-1080-gke - 5.15.0-1080.86 linux-modules-5.15.0-1080-oracle - 5.15.0-1080.86 linux-modules-extra-5.15.0-1080-gke - 5.15.0-1080.86 linux-modules-extra-5.15.0-1080-oracle - 5.15.0-1080.86 linux-oracle-headers-5.15.0-1080 - 5.15.0-1080.86 linux-oracle-tools-5.15.0-1080 - 5.15.0-1080.86 linux-tools-5.15.0-1080-gke - 5.15.0-1080.86 linux-tools-5.15.0-1080-oracle - 5.15.0-1080.86 No subscription required linux-buildinfo-5.15.0-1082-gcp - 5.15.0-1082.91 linux-gcp-headers-5.15.0-1082 - 5.15.0-1082.91 linux-gcp-tools-5.15.0-1082 - 5.15.0-1082.91 linux-headers-5.15.0-1082-gcp - 5.15.0-1082.91 linux-image-5.15.0-1082-gcp - 5.15.0-1082.91 linux-image-unsigned-5.15.0-1082-gcp - 5.15.0-1082.91 linux-modules-5.15.0-1082-gcp - 5.15.0-1082.91 linux-modules-extra-5.15.0-1082-gcp - 5.15.0-1082.91 linux-tools-5.15.0-1082-gcp - 5.15.0-1082.91 No subscription required linux-aws-cloud-tools-5.15.0-1083 - 5.15.0-1083.90 linux-aws-headers-5.15.0-1083 - 5.15.0-1083.90 linux-aws-tools-5.15.0-1083 - 5.15.0-1083.90 linux-buildinfo-5.15.0-1083-aws - 5.15.0-1083.90 linux-cloud-tools-5.15.0-1083-aws - 5.15.0-1083.90 linux-headers-5.15.0-1083-aws - 5.15.0-1083.90 linux-image-5.15.0-1083-aws - 5.15.0-1083.90 linux-image-unsigned-5.15.0-1083-aws - 5.15.0-1083.90 linux-modules-5.15.0-1083-aws - 5.15.0-1083.90 linux-modules-extra-5.15.0-1083-aws - 5.15.0-1083.90 linux-tools-5.15.0-1083-aws - 5.15.0-1083.90 No subscription required linux-buildinfo-5.15.0-139-generic - 5.15.0-139.149 linux-buildinfo-5.15.0-139-generic-64k - 5.15.0-139.149 linux-buildinfo-5.15.0-139-generic-lpae - 5.15.0-139.149 linux-buildinfo-5.15.0-139-lowlatency - 5.15.0-139.149 linux-...

Read more

ubuntu jammy v1.822

25 Apr 06:19

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.744.0
Kernel Version: 5.15.0.138.134

USNs:

Title: USN-7423-1 -- GNU binutils vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7423-1
Priorities: low,medium
Description:
It was discovered that GNU binutils incorrectly handled certain inputs. An attacker could possibly use this issue to cause a crash, expose sensitive information or execute arbitrary code. (CVE-2025-1153, CVE-2025-1182) It was discovered that ld in GNU binutils incorrectly handled certain files. An attacker could possibly use this issue to execute arbitrary code. (CVE-2025-1176) It was discovered that ld in GNU binutils incorrectly handled certain files. An attacker could possibly use this issue to cause a crash, expose sensitive information or execute arbitrary code. This issue only affected Ubuntu 22.04 LTS, Ubuntu 24.04 LTS, and Ubuntu 24.10. (CVE-2025-1178, CVE-2025-1181) Update Instructions: Run sudo pro fix USN-7423-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: binutils - 2.38-4ubuntu2.8 binutils-aarch64-linux-gnu - 2.38-4ubuntu2.8 binutils-alpha-linux-gnu - 2.38-4ubuntu2.8 binutils-arm-linux-gnueabi - 2.38-4ubuntu2.8 binutils-arm-linux-gnueabihf - 2.38-4ubuntu2.8 binutils-common - 2.38-4ubuntu2.8 binutils-dev - 2.38-4ubuntu2.8 binutils-doc - 2.38-4ubuntu2.8 binutils-for-build - 2.38-4ubuntu2.8 binutils-for-host - 2.38-4ubuntu2.8 binutils-hppa-linux-gnu - 2.38-4ubuntu2.8 binutils-hppa64-linux-gnu - 2.38-4ubuntu2.8 binutils-i686-gnu - 2.38-4ubuntu2.8 binutils-i686-kfreebsd-gnu - 2.38-4ubuntu2.8 binutils-i686-linux-gnu - 2.38-4ubuntu2.8 binutils-ia64-linux-gnu - 2.38-4ubuntu2.8 binutils-m68k-linux-gnu - 2.38-4ubuntu2.8 binutils-multiarch - 2.38-4ubuntu2.8 binutils-multiarch-dev - 2.38-4ubuntu2.8 binutils-powerpc-linux-gnu - 2.38-4ubuntu2.8 binutils-powerpc64-linux-gnu - 2.38-4ubuntu2.8 binutils-powerpc64le-linux-gnu - 2.38-4ubuntu2.8 binutils-riscv64-linux-gnu - 2.38-4ubuntu2.8 binutils-s390x-linux-gnu - 2.38-4ubuntu2.8 binutils-sh4-linux-gnu - 2.38-4ubuntu2.8 binutils-source - 2.38-4ubuntu2.8 binutils-sparc64-linux-gnu - 2.38-4ubuntu2.8 binutils-x86-64-kfreebsd-gnu - 2.38-4ubuntu2.8 binutils-x86-64-linux-gnu - 2.38-4ubuntu2.8 binutils-x86-64-linux-gnux32 - 2.38-4ubuntu2.8 libbinutils - 2.38-4ubuntu2.8 libctf-nobfd0 - 2.38-4ubuntu2.8 libctf0 - 2.38-4ubuntu2.8 No subscription required
CVEs:

Title: USN-7454-1 -- libarchive vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7454-1
Priorities: medium,low
Description:
It was discovered that the libarchive bsdunzip utility incorrectly handled certain ZIP archive files. If a user or automated system were tricked into processing a specially crafted ZIP archive, an attacker could use this issue to cause libarchive to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 24.04 LTS, Ubuntu 24.10, and Ubuntu 25.04. (CVE-2025-1632) It was discovered that libarchive incorrectly handled certain TAR archive files. If a user or automated system were tricked into processing a specially crafted TAR archive, an attacker could use this issue to cause libarchive to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2025-25724) Update Instructions: Run sudo pro fix USN-7454-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libarchive-dev - 3.6.0-1ubuntu1.4 libarchive-tools - 3.6.0-1ubuntu1.4 libarchive13 - 3.6.0-1ubuntu1.4 No subscription required
CVEs:

Title: USN-7455-1 -- Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7455-1
Priorities: high,medium,low
Description:
Jann Horn discovered that the watch_queue event notification subsystem in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service (system crash) or escalate their privileges. (CVE-2022-0995) Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Network drivers; - File systems infrastructure; - NTFS3 file system; - Ethernet bridge; - Ethtool driver; - IPv6 networking; - Network traffic control; - VMware vSockets driver; (CVE-2025-21703, CVE-2024-56651, CVE-2024-50248, CVE-2025-21701, CVE-2024-26837, CVE-2024-46826, CVE-2025-21993, CVE-2025-21702, CVE-2024-50256, CVE-2025-21756, CVE-2025-21700) Update Instructions: Run sudo pro fix USN-7455-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-buildinfo-5.15.0-1023-nvidia-tegra-igx - 5.15.0-1023.23 linux-buildinfo-5.15.0-1023-nvidia-tegra-igx-rt - 5.15.0-1023.23 linux-headers-5.15.0-1023-nvidia-tegra-igx - 5.15.0-1023.23 linux-headers-5.15.0-1023-nvidia-tegra-igx-rt - 5.15.0-1023.23 linux-image-5.15.0-1023-nvidia-tegra-igx - 5.15.0-1023.23 linux-image-5.15.0-1023-nvidia-tegra-igx-rt - 5.15.0-1023.23 linux-image-uc-5.15.0-1023-nvidia-tegra-igx - 5.15.0-1023.23 linux-image-uc-5.15.0-1023-nvidia-tegra-igx-rt - 5.15.0-1023.23 linux-image-unsigned-5.15.0-1023-nvidia-tegra-igx - 5.15.0-1023.23 linux-image-unsigned-5.15.0-1023-nvidia-tegra-igx-rt - 5.15.0-1023.23 linux-modules-5.15.0-1023-nvidia-tegra-igx - 5.15.0-1023.23 linux-modules-5.15.0-1023-nvidia-tegra-igx-rt - 5.15.0-1023.23 linux-modules-extra-5.15.0-1023-nvidia-tegra-igx - 5.15.0-1023.23 linux-nvidia-tegra-igx-headers-5.15.0-1023 - 5.15.0-1023.23 linux-nvidia-tegra-igx-tools-5.15.0-1023 - 5.15.0-1023.23 linux-tools-5.15.0-1023-nvidia-tegra-igx - 5.15.0-1023.23 linux-tools-5.15.0-1023-nvidia-tegra-igx-rt - 5.15.0-1023.23 No subscription required linux-buildinfo-5.15.0-1035-nvidia-tegra - 5.15.0-1035.35 linux-buildinfo-5.15.0-1035-nvidia-tegra-rt - 5.15.0-1035.35 linux-headers-5.15.0-1035-nvidia-tegra - 5.15.0-1035.35 linux-headers-5.15.0-1035-nvidia-tegra-rt - 5.15.0-1035.35 linux-image-5.15.0-1035-nvidia-tegra - 5.15.0-1035.35 linux-image-5.15.0-1035-nvidia-tegra-rt - 5.15.0-1035.35 linux-image-unsigned-5.15.0-1035-nvidia-tegra - 5.15.0-1035.35 linux-image-unsigned-5.15.0-1035-nvidia-tegra-rt - 5.15.0-1035.35 linux-modules-5.15.0-1035-nvidia-tegra - 5.15.0-1035.35 linux-modules-5.15.0-1035-nvidia-tegra-rt - 5.15.0-1035.35 linux-modules-extra-5.15.0-1035-nvidia-tegra - 5.15.0-1035.35 linux-nvidia-tegra-headers-5.15.0-1035 - 5.15.0-1035.35 linux-nvidia-tegra-tools-5.15.0-1035 - 5.15.0-1035.35 linux-tools-5.15.0-1035-nvidia-tegra - 5.15.0-1035.35 linux-tools-5.15.0-1035-nvidia-tegra-rt - 5.15.0-1035.35 No subscription required linux-buildinfo-5.15.0-1064-gkeop - 5.15.0-1064.72 linux-cloud-tools-5.15.0-1064-gkeop - 5.15.0-1064.72 linux-gkeop-cloud-tools-5.15.0-1064 - 5.15.0-1064.72 linux-gkeop-headers-5.15.0-1064 - 5.15.0-1064.72 linux-gkeop-tools-5.15.0-1064 - 5.15.0-1064.72 linux-headers-5.15.0-1064-gkeop - 5.15.0-1064.72 linux-image-5.15.0-1064-gkeop - 5.15.0-1064.72 linux-image-unsigned-5.15.0-1064-gkeop - 5.15.0-1064.72 linux-modules-5.15.0-1064-gkeop - 5.15.0-1064.72 linux-modules-extra-5.15.0-1064-gkeop - 5.15.0-1064.72 linux-tools-5.15.0-1064-gkeop - 5.15.0-1064.72 No subscription required linux-buildinfo-5.15.0-1074-ibm - 5.15.0-1074.77 linux-headers-5.15.0-1074-ibm - 5.15.0-1074.77 linux-ibm-cloud-tools-common - 5.15.0-1074.77 linux-ibm-headers-5.15.0-1074 - 5.15.0-1074.77 linux-ibm-source-5.15.0 - 5.15.0-1074.77 linux-ibm-tools-5.15.0-1074 - 5.15.0-1074.77 linux-ibm-tools-common - 5.15.0-1074.77 linux-image-5.15.0-1074-ibm - 5.15.0-1074.77 linux-image-unsigned-5.15.0-1074-ibm - 5.15.0-1074.77 linux-modules-5.15.0-1074-ibm - 5.15.0-1074.77 linux-modules-extra-5.15.0-1074-ibm - 5.15.0-1074.77 linux-tools-5.15.0-1074-ibm - 5.15.0-1074.77 No subscription required linux-buildinfo-5.15.0-1076-nvidia - 5.15.0-1076.77 linux-buildinfo-5.15.0-1076-nvidia-lowlatency - 5.15.0-1076.77 linux-cloud-tools-5.15.0-1076-nvidia - 5.15.0-1076.77 linux-cloud-tools-5.15.0-1076-nvidia-lowlatency - 5.15.0-1076.77 linux-headers-5.15.0-1076-nvidia - 5.15.0-1076.77 linux-headers-5.15.0-1076-nvidia-lowlatency - 5.15.0-1076.77 linux-image-5.15.0-1076-nvidia - 5.15.0-1076.77 linux-image-5.15.0-1076-nvidia-lowlatency - 5.15.0-1076.77 linux-image-unsigned-5.15.0-1076-nvidia - 5.15.0-1076.77 linux-image-unsigned-5.15.0-1076-nvidia-lowlatency - 5.15.0-1076.77 linux-modules-5.15.0-1076-nvidia - 5.15.0-1076.77 linux-modules-5.15.0-1076-nvidia-lowlatency - 5.15.0-1076.77 linux-modules-extra-5.15.0-1076-nvidia - 5.15.0-1076.77 linux-modules-nvidia-fs-5.15.0-1076-nvidia - 5.15.0-1076.77 linux-modules-nvidia-fs-5.15.0-1076-nvidia-lowlatency - 5.15.0-1076.77 linux-nvidia-cloud-tools-5.15.0-1076 - 5.15.0-1076.77 linux-nvidia-cloud-tools-common - 5.15.0-1076.77 linux-nvidia-headers-5.15.0-1076 - 5.15.0-1076.77 linux-nvidia-tools-5.15.0-1076 - 5.15.0-1076.77 linux-nvidia-tools-common - 5.15.0-1076.77 linux-nvidia-tools-host - 5.15.0-1076.77 linux-tools-5.15.0-1076-nvidia - 5.15.0-1076.77 linux-tools-5.15.0-1076-nvidia-lowlatency - 5.15.0-1076.77 No subscription required linux-buildinfo-5.15.0-1076-raspi - 5.15.0-1076.79 linux-headers-5.15.0-1076-raspi - 5.15.0-1076.79 linux-image-5.15.0-1076-raspi - 5.15.0-1076.79 linux-modules-5.15.0-1076-raspi - 5.15.0-1076.79 linux-modules-extra-5.15.0-1076-raspi - 5.15.0-1076.79 linux-raspi-headers-5.15.0-1076 - 5.15.0-1076.79 linux-raspi-tools-5.15.0-1076 - 5.15.0-1076.79 linux-tools-5.15.0-1076-raspi - 5.15.0-1076.79 No subscri...

Read more

ubuntu jammy v1.808

07 Apr 08:28

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.744.0
Kernel Version: 5.15.0.136.134

USNs:

Title: USN-7369-1 -- elfutils vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7369-1
Priorities: medium,low
Description:
It was discovered that readelf from elfutils could be made to read out of bounds. If a user or automated system were tricked into running readelf on a specially crafted file, an attacker could cause readelf to crash, resulting in a denial of service. This issue only affected Ubuntu 24.04 LTS. (CVE-2024-25260) It was discovered that readelf from elfutils could be made to write out of bounds. If a user or automated system were tricked into running readelf on a specially crafted file, an attacker could cause readelf to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 24.04 LTS and Ubuntu 24.10. (CVE-2025-1365) It was discovered that readelf from elfutils could be made to dereference invalid memory. If a user or automated system were tricked into running readelf on a specially crafted file, an attacker could cause readelf to crash, resulting in a denial of service. This issue only affected Ubuntu 24.04 LTS and Ubuntu 24.10. (CVE-2025-1371) It was discovered that readelf from elfutils could be made to dereference invalid memory. If a user or automated system were tricked into running readelf on a specially crafted file, an attacker could cause readelf to crash, resulting in a denial of service. (CVE-2025-1372) It was discovered that strip from elfutils could be made to dereference invalid memory. If a user or automated system were tricked into running strip on a specially crafted file, an attacker could cause strip to crash, resulting in a denial of service. (CVE-2025-1377) Update Instructions: Run sudo pro fix USN-7369-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: debuginfod - 0.186-1ubuntu0.1 elfutils - 0.186-1ubuntu0.1 libasm-dev - 0.186-1ubuntu0.1 libasm1 - 0.186-1ubuntu0.1 libdebuginfod-common - 0.186-1ubuntu0.1 libdebuginfod-dev - 0.186-1ubuntu0.1 libdebuginfod1 - 0.186-1ubuntu0.1 libdw-dev - 0.186-1ubuntu0.1 libdw1 - 0.186-1ubuntu0.1 libelf-dev - 0.186-1ubuntu0.1 libelf1 - 0.186-1ubuntu0.1 No subscription required
CVEs:

Title: USN-7406-1 -- Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7406-1
Priorities: high
Description:
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - GPU drivers; - SMB network file system; - Network namespace; - Networking core; (CVE-2024-26928, CVE-2024-56658, CVE-2024-35864, CVE-2024-57798) Update Instructions: Run sudo pro fix USN-7406-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-buildinfo-5.15.0-1034-nvidia-tegra - 5.15.0-1034.34 linux-buildinfo-5.15.0-1034-nvidia-tegra-rt - 5.15.0-1034.34 linux-headers-5.15.0-1034-nvidia-tegra - 5.15.0-1034.34 linux-headers-5.15.0-1034-nvidia-tegra-rt - 5.15.0-1034.34 linux-image-5.15.0-1034-nvidia-tegra - 5.15.0-1034.34 linux-image-5.15.0-1034-nvidia-tegra-rt - 5.15.0-1034.34 linux-image-unsigned-5.15.0-1034-nvidia-tegra - 5.15.0-1034.34 linux-image-unsigned-5.15.0-1034-nvidia-tegra-rt - 5.15.0-1034.34 linux-modules-5.15.0-1034-nvidia-tegra - 5.15.0-1034.34 linux-modules-5.15.0-1034-nvidia-tegra-rt - 5.15.0-1034.34 linux-modules-extra-5.15.0-1034-nvidia-tegra - 5.15.0-1034.34 linux-nvidia-tegra-headers-5.15.0-1034 - 5.15.0-1034.34 linux-nvidia-tegra-tools-5.15.0-1034 - 5.15.0-1034.34 linux-tools-5.15.0-1034-nvidia-tegra - 5.15.0-1034.34 linux-tools-5.15.0-1034-nvidia-tegra-rt - 5.15.0-1034.34 No subscription required linux-buildinfo-5.15.0-1063-gkeop - 5.15.0-1063.71 linux-cloud-tools-5.15.0-1063-gkeop - 5.15.0-1063.71 linux-gkeop-cloud-tools-5.15.0-1063 - 5.15.0-1063.71 linux-gkeop-headers-5.15.0-1063 - 5.15.0-1063.71 linux-gkeop-tools-5.15.0-1063 - 5.15.0-1063.71 linux-headers-5.15.0-1063-gkeop - 5.15.0-1063.71 linux-image-5.15.0-1063-gkeop - 5.15.0-1063.71 linux-image-unsigned-5.15.0-1063-gkeop - 5.15.0-1063.71 linux-modules-5.15.0-1063-gkeop - 5.15.0-1063.71 linux-modules-extra-5.15.0-1063-gkeop - 5.15.0-1063.71 linux-tools-5.15.0-1063-gkeop - 5.15.0-1063.71 No subscription required linux-buildinfo-5.15.0-1073-ibm - 5.15.0-1073.76 linux-headers-5.15.0-1073-ibm - 5.15.0-1073.76 linux-ibm-cloud-tools-common - 5.15.0-1073.76 linux-ibm-headers-5.15.0-1073 - 5.15.0-1073.76 linux-ibm-source-5.15.0 - 5.15.0-1073.76 linux-ibm-tools-5.15.0-1073 - 5.15.0-1073.76 linux-ibm-tools-common - 5.15.0-1073.76 linux-image-5.15.0-1073-ibm - 5.15.0-1073.76 linux-image-unsigned-5.15.0-1073-ibm - 5.15.0-1073.76 linux-modules-5.15.0-1073-ibm - 5.15.0-1073.76 linux-modules-extra-5.15.0-1073-ibm - 5.15.0-1073.76 linux-tools-5.15.0-1073-ibm - 5.15.0-1073.76 No subscription required linux-buildinfo-5.15.0-1075-raspi - 5.15.0-1075.78 linux-headers-5.15.0-1075-raspi - 5.15.0-1075.78 linux-image-5.15.0-1075-raspi - 5.15.0-1075.78 linux-modules-5.15.0-1075-raspi - 5.15.0-1075.78 linux-modules-extra-5.15.0-1075-raspi - 5.15.0-1075.78 linux-raspi-headers-5.15.0-1075 - 5.15.0-1075.78 linux-raspi-tools-5.15.0-1075 - 5.15.0-1075.78 linux-tools-5.15.0-1075-raspi - 5.15.0-1075.78 No subscription required linux-buildinfo-5.15.0-1076-intel-iotg - 5.15.0-1076.82 linux-cloud-tools-5.15.0-1076-intel-iotg - 5.15.0-1076.82 linux-headers-5.15.0-1076-intel-iotg - 5.15.0-1076.82 linux-image-5.15.0-1076-intel-iotg - 5.15.0-1076.82 linux-image-unsigned-5.15.0-1076-intel-iotg - 5.15.0-1076.82 linux-intel-iotg-cloud-tools-5.15.0-1076 - 5.15.0-1076.82 linux-intel-iotg-cloud-tools-common - 5.15.0-1076.82 linux-intel-iotg-headers-5.15.0-1076 - 5.15.0-1076.82 linux-intel-iotg-tools-5.15.0-1076 - 5.15.0-1076.82 linux-intel-iotg-tools-common - 5.15.0-1076.82 linux-intel-iotg-tools-host - 5.15.0-1076.82 linux-modules-5.15.0-1076-intel-iotg - 5.15.0-1076.82 linux-modules-extra-5.15.0-1076-intel-iotg - 5.15.0-1076.82 linux-modules-iwlwifi-5.15.0-1076-intel-iotg - 5.15.0-1076.82 linux-tools-5.15.0-1076-intel-iotg - 5.15.0-1076.82 No subscription required linux-buildinfo-5.15.0-1077-kvm - 5.15.0-1077.82 linux-headers-5.15.0-1077-kvm - 5.15.0-1077.82 linux-image-5.15.0-1077-kvm - 5.15.0-1077.82 linux-image-unsigned-5.15.0-1077-kvm - 5.15.0-1077.82 linux-kvm-headers-5.15.0-1077 - 5.15.0-1077.82 linux-kvm-tools-5.15.0-1077 - 5.15.0-1077.82 linux-modules-5.15.0-1077-kvm - 5.15.0-1077.82 linux-tools-5.15.0-1077-kvm - 5.15.0-1077.82 No subscription required linux-buildinfo-5.15.0-1078-gke - 5.15.0-1078.84 linux-buildinfo-5.15.0-1078-oracle - 5.15.0-1078.84 linux-gke-headers-5.15.0-1078 - 5.15.0-1078.84 linux-gke-tools-5.15.0-1078 - 5.15.0-1078.84 linux-headers-5.15.0-1078-gke - 5.15.0-1078.84 linux-headers-5.15.0-1078-oracle - 5.15.0-1078.84 linux-image-5.15.0-1078-gke - 5.15.0-1078.84 linux-image-5.15.0-1078-oracle - 5.15.0-1078.84 linux-image-unsigned-5.15.0-1078-gke - 5.15.0-1078.84 linux-image-unsigned-5.15.0-1078-oracle - 5.15.0-1078.84 linux-modules-5.15.0-1078-gke - 5.15.0-1078.84 linux-modules-5.15.0-1078-oracle - 5.15.0-1078.84 linux-modules-extra-5.15.0-1078-gke - 5.15.0-1078.84 linux-modules-extra-5.15.0-1078-oracle - 5.15.0-1078.84 linux-oracle-headers-5.15.0-1078 - 5.15.0-1078.84 linux-oracle-tools-5.15.0-1078 - 5.15.0-1078.84 linux-tools-5.15.0-1078-gke - 5.15.0-1078.84 linux-tools-5.15.0-1078-oracle - 5.15.0-1078.84 No subscription required linux-buildinfo-5.15.0-1080-gcp - 5.15.0-1080.89 linux-gcp-headers-5.15.0-1080 - 5.15.0-1080.89 linux-gcp-tools-5.15.0-1080 - 5.15.0-1080.89 linux-headers-5.15.0-1080-gcp - 5.15.0-1080.89 linux-image-5.15.0-1080-gcp - 5.15.0-1080.89 linux-image-unsigned-5.15.0-1080-gcp - 5.15.0-1080.89 linux-modules-5.15.0-1080-gcp - 5.15.0-1080.89 linux-modules-extra-5.15.0-1080-gcp - 5.15.0-1080.89 linux-tools-5.15.0-1080-gcp - 5.15.0-1080.89 No subscription required linux-aws-cloud-tools-5.15.0-1081 - 5.15.0-1081.88 linux-aws-headers-5.15.0-1081 - 5.15.0-1081.88 linux-aws-tools-5.15.0-1081 - 5.15.0-1081.88 linux-buildinfo-5.15.0-1081-aws - 5.15.0-1081.88 linux-cloud-tools-5.15.0-1081-aws - 5.15.0-1081.88 linux-headers-5.15.0-1081-aws - 5.15.0-1081.88 linux-image-5.15.0-1081-aws - 5.15.0-1081.88 linux-image-unsigned-5.15.0-1081-aws - 5.15.0-1081.88 linux-modules-5.15.0-1081-aws - 5.15.0-1081.88 linux-modules-extra-5.15.0-1081-aws - 5.15.0-1081.88 linux-tools-5.15.0-1081-aws - 5.15.0-1081.88 No subscription required linux-buildinfo-5.15.0-136-generic - 5.15.0-136.147 linux-buildinfo-5.15.0-136-generic-64k - 5.15.0-136.147 linux-buildinfo-5.15.0-136-generic-lpae - 5.15.0-136.147 linux-buildinfo-5.15.0-136-lowlatency - 5.15.0-136.147 linux-buildinfo-5.15.0-136-lowlatency-64k - 5.15.0-136.147 linux-cloud-tools-5.15.0-136 - 5.15.0-136.147 linux-cloud-tools-5.15.0-136-generic - 5.15.0-136.147 linux-cloud-tools-5.15.0-136-lowlatency - 5.15.0-136.147 linux-cloud-tools-common - 5.15.0-136.147 linux-doc - 5.15.0-136.147 linux-headers-5.15.0-136 - 5.15.0-136.147 linux-headers-5.15.0-136-generic - 5.15.0-136.147 linux-headers-5.15.0-136-generic-64k - 5.15.0-136.147 linux-headers-5.15.0-136-generic-lpae - 5.15.0-136.147 linux-headers-5.15.0-136-lowlatency - 5.15.0-136.147 linux-headers-5.15.0-136-lowlatency-64k - 5.15.0-136.147 linux-image-5.15.0-136-generic - 5.15.0-136.147 linux-image-5.15.0-136-generic-64k - 5.15.0-136.147 linux-image-5.15.0-136-generic-lpae - 5.15.0-136.147 linux-image-5.15.0-136-lowlatency - 5.15.0-136.147 linux-image-5.15.0-136-lowlatency-64k - 5.15.0-136.147 linux-ima...

Read more

ubuntu jammy v1.803

24 Mar 12:18

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.742.0
Kernel Version: 5.15.0.134.133

USNs:

Title: USN-7352-1 -- FreeType vulnerability
URL: https://ubuntu.com/security/notices/USN-7352-1
Priorities: medium
Description:
It was discovered that FreeType incorrectly handled certain memory operations when parsing font subglyph structures. A remote attacker could use this issue to cause FreeType to crash, resulting in a denial of service, or possibly execute arbitrary code. Update Instructions: Run sudo pro fix USN-7352-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: freetype2-demos - 2.11.1+dfsg-1ubuntu0.3 freetype2-doc - 2.11.1+dfsg-1ubuntu0.3 libfreetype-dev - 2.11.1+dfsg-1ubuntu0.3 libfreetype6 - 2.11.1+dfsg-1ubuntu0.3 libfreetype6-dev - 2.11.1+dfsg-1ubuntu0.3 No subscription required
CVEs:

Title: USN-7357-1 -- Libxslt vulnerability
URL: https://ubuntu.com/security/notices/USN-7357-1
Priorities: medium
Description:
Ivan Fratric discovered that Libxslt incorrectly handled certain memory operations when handling documents. A remote attacker could use this issue to cause Libxslt to crash, resulting in a denial of service, or possibly execute arbitrary code. Update Instructions: Run sudo pro fix USN-7357-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libxslt1-dev - 1.1.34-4ubuntu0.22.04.2 libxslt1.1 - 1.1.34-4ubuntu0.22.04.2 xsltproc - 1.1.34-4ubuntu0.22.04.2 No subscription required
CVEs:

ubuntu jammy v1.785

05 Mar 23:29

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.736.0
Kernel Version: 5.15.0.134.133

USNs:

Title: USN-7306-1 -- GNU binutils vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7306-1
Priorities: medium
Description:
It was discovered that GNU binutils in nm tool is affected by an incorrect access control. An attacker could possibly use this issue to cause a crash. This issue only affected Ubuntu 22.04 LTS, Ubuntu 24.04 LTS, and Ubuntu 24.10. (CVE-2024-57360) It was discovered that GNU binutils incorrectly handled certain inputs. An attacker could possibly use this issue to cause a crash or execute arbitrary code. (CVE-2025-0840) Update Instructions: Run sudo pro fix USN-7306-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: binutils - 2.38-4ubuntu2.7 binutils-aarch64-linux-gnu - 2.38-4ubuntu2.7 binutils-alpha-linux-gnu - 2.38-4ubuntu2.7 binutils-arm-linux-gnueabi - 2.38-4ubuntu2.7 binutils-arm-linux-gnueabihf - 2.38-4ubuntu2.7 binutils-common - 2.38-4ubuntu2.7 binutils-dev - 2.38-4ubuntu2.7 binutils-doc - 2.38-4ubuntu2.7 binutils-for-build - 2.38-4ubuntu2.7 binutils-for-host - 2.38-4ubuntu2.7 binutils-hppa-linux-gnu - 2.38-4ubuntu2.7 binutils-hppa64-linux-gnu - 2.38-4ubuntu2.7 binutils-i686-gnu - 2.38-4ubuntu2.7 binutils-i686-kfreebsd-gnu - 2.38-4ubuntu2.7 binutils-i686-linux-gnu - 2.38-4ubuntu2.7 binutils-ia64-linux-gnu - 2.38-4ubuntu2.7 binutils-m68k-linux-gnu - 2.38-4ubuntu2.7 binutils-multiarch - 2.38-4ubuntu2.7 binutils-multiarch-dev - 2.38-4ubuntu2.7 binutils-powerpc-linux-gnu - 2.38-4ubuntu2.7 binutils-powerpc64-linux-gnu - 2.38-4ubuntu2.7 binutils-powerpc64le-linux-gnu - 2.38-4ubuntu2.7 binutils-riscv64-linux-gnu - 2.38-4ubuntu2.7 binutils-s390x-linux-gnu - 2.38-4ubuntu2.7 binutils-sh4-linux-gnu - 2.38-4ubuntu2.7 binutils-source - 2.38-4ubuntu2.7 binutils-sparc64-linux-gnu - 2.38-4ubuntu2.7 binutils-x86-64-kfreebsd-gnu - 2.38-4ubuntu2.7 binutils-x86-64-linux-gnu - 2.38-4ubuntu2.7 binutils-x86-64-linux-gnux32 - 2.38-4ubuntu2.7 libbinutils - 2.38-4ubuntu2.7 libctf-nobfd0 - 2.38-4ubuntu2.7 libctf0 - 2.38-4ubuntu2.7 No subscription required
CVEs:

Title: USN-7314-1 -- Kerberos vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7314-1
Priorities: medium,negligible,low
Description:
It was discovered that Kerberos incorrectly handled certain memory operations. A remote attacker could possibly use this issue to cause Kerberos to consume memory,leading to a denial of service. (CVE-2024-26458, CVE-2024-26461) It was discovered that Kerberos incorrectly handled certain memory operations. A remote attacker could possibly use this issue to cause Kerberos to consume memory,leading to a denial of service. This issue only affected Ubuntu 24.04 LTS. (CVE-2024-26462) It was discovered that the Kerberos kadmind daemon incorrectly handled log files when incremental propagation was enabled. An authenticated attacker could use this issue to cause kadmind to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2025-24528) Update Instructions: Run sudo pro fix USN-7314-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: krb5-admin-server - 1.19.2-2ubuntu0.6 krb5-doc - 1.19.2-2ubuntu0.6 krb5-gss-samples - 1.19.2-2ubuntu0.6 krb5-k5tls - 1.19.2-2ubuntu0.6 krb5-kdc - 1.19.2-2ubuntu0.6 krb5-kdc-ldap - 1.19.2-2ubuntu0.6 krb5-kpropd - 1.19.2-2ubuntu0.6 krb5-locales - 1.19.2-2ubuntu0.6 krb5-multidev - 1.19.2-2ubuntu0.6 krb5-otp - 1.19.2-2ubuntu0.6 krb5-pkinit - 1.19.2-2ubuntu0.6 krb5-user - 1.19.2-2ubuntu0.6 libgssapi-krb5-2 - 1.19.2-2ubuntu0.6 libgssrpc4 - 1.19.2-2ubuntu0.6 libk5crypto3 - 1.19.2-2ubuntu0.6 libkadm5clnt-mit12 - 1.19.2-2ubuntu0.6 libkadm5srv-mit12 - 1.19.2-2ubuntu0.6 libkdb5-10 - 1.19.2-2ubuntu0.6 libkrad-dev - 1.19.2-2ubuntu0.6 libkrad0 - 1.19.2-2ubuntu0.6 libkrb5-3 - 1.19.2-2ubuntu0.6 libkrb5-dev - 1.19.2-2ubuntu0.6 libkrb5support0 - 1.19.2-2ubuntu0.6 No subscription required
CVEs:

Title: USN-7327-1 -- Linux kernel vulnerability
URL: https://ubuntu.com/security/notices/USN-7327-1
Priorities: high
Description:
A security issues was discovered in the Linux kernel. An attacker could possibly use this to compromise the system. This update corrects flaws in the following subsystems: - Block layer subsystem; (CVE-2024-56672) Update Instructions: Run sudo pro fix USN-7327-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-buildinfo-5.15.0-134-generic - 5.15.0-134.145 linux-buildinfo-5.15.0-134-generic-64k - 5.15.0-134.145 linux-buildinfo-5.15.0-134-generic-lpae - 5.15.0-134.145 linux-buildinfo-5.15.0-134-lowlatency - 5.15.0-134.145 linux-buildinfo-5.15.0-134-lowlatency-64k - 5.15.0-134.145 linux-cloud-tools-5.15.0-134 - 5.15.0-134.145 linux-cloud-tools-5.15.0-134-generic - 5.15.0-134.145 linux-cloud-tools-5.15.0-134-lowlatency - 5.15.0-134.145 linux-cloud-tools-common - 5.15.0-134.145 linux-doc - 5.15.0-134.145 linux-headers-5.15.0-134 - 5.15.0-134.145 linux-headers-5.15.0-134-generic - 5.15.0-134.145 linux-headers-5.15.0-134-generic-64k - 5.15.0-134.145 linux-headers-5.15.0-134-generic-lpae - 5.15.0-134.145 linux-headers-5.15.0-134-lowlatency - 5.15.0-134.145 linux-headers-5.15.0-134-lowlatency-64k - 5.15.0-134.145 linux-image-5.15.0-134-generic - 5.15.0-134.145 linux-image-5.15.0-134-generic-64k - 5.15.0-134.145 linux-image-5.15.0-134-generic-lpae - 5.15.0-134.145 linux-image-5.15.0-134-lowlatency - 5.15.0-134.145 linux-image-5.15.0-134-lowlatency-64k - 5.15.0-134.145 linux-image-unsigned-5.15.0-134-generic - 5.15.0-134.145 linux-image-unsigned-5.15.0-134-generic-64k - 5.15.0-134.145 linux-image-unsigned-5.15.0-134-lowlatency - 5.15.0-134.145 linux-image-unsigned-5.15.0-134-lowlatency-64k - 5.15.0-134.145 linux-libc-dev - 5.15.0-134.145 linux-lowlatency-cloud-tools-5.15.0-134 - 5.15.0-134.145 linux-lowlatency-headers-5.15.0-134 - 5.15.0-134.145 linux-lowlatency-tools-5.15.0-134 - 5.15.0-134.145 linux-modules-5.15.0-134-generic - 5.15.0-134.145 linux-modules-5.15.0-134-generic-64k - 5.15.0-134.145 linux-modules-5.15.0-134-generic-lpae - 5.15.0-134.145 linux-modules-5.15.0-134-lowlatency - 5.15.0-134.145 linux-modules-5.15.0-134-lowlatency-64k - 5.15.0-134.145 linux-modules-extra-5.15.0-134-generic - 5.15.0-134.145 linux-modules-iwlwifi-5.15.0-134-generic - 5.15.0-134.145 linux-modules-iwlwifi-5.15.0-134-lowlatency - 5.15.0-134.145 linux-source-5.15.0 - 5.15.0-134.145 linux-tools-5.15.0-134 - 5.15.0-134.145 linux-tools-5.15.0-134-generic - 5.15.0-134.145 linux-tools-5.15.0-134-generic-64k - 5.15.0-134.145 linux-tools-5.15.0-134-generic-lpae - 5.15.0-134.145 linux-tools-5.15.0-134-lowlatency - 5.15.0-134.145 linux-tools-5.15.0-134-lowlatency-64k - 5.15.0-134.145 linux-tools-common - 5.15.0-134.145 linux-tools-host - 5.15.0-134.145 No subscription required linux-cloud-tools-lowlatency - 5.15.0.134.121 linux-cloud-tools-lowlatency-hwe-20.04 - 5.15.0.134.121 linux-cloud-tools-lowlatency-hwe-20.04-edge - 5.15.0.134.121 linux-headers-lowlatency - 5.15.0.134.121 linux-headers-lowlatency-64k - 5.15.0.134.121 linux-headers-lowlatency-64k-hwe-20.04 - 5.15.0.134.121 linux-headers-lowlatency-64k-hwe-20.04-edge - 5.15.0.134.121 linux-headers-lowlatency-hwe-20.04 - 5.15.0.134.121 linux-headers-lowlatency-hwe-20.04-edge - 5.15.0.134.121 linux-image-lowlatency - 5.15.0.134.121 linux-image-lowlatency-64k - 5.15.0.134.121 linux-image-lowlatency-64k-hwe-20.04 - 5.15.0.134.121 linux-image-lowlatency-64k-hwe-20.04-edge - 5.15.0.134.121 linux-image-lowlatency-hwe-20.04 - 5.15.0.134.121 linux-image-lowlatency-hwe-20.04-edge - 5.15.0.134.121 linux-lowlatency - 5.15.0.134.121 linux-lowlatency-64k - 5.15.0.134.121 linux-lowlatency-64k-hwe-20.04 - 5.15.0.134.121 linux-lowlatency-64k-hwe-20.04-edge - 5.15.0.134.121 linux-lowlatency-hwe-20.04 - 5.15.0.134.121 linux-lowlatency-hwe-20.04-edge - 5.15.0.134.121 linux-tools-lowlatency - 5.15.0.134.121 linux-tools-lowlatency-64k - 5.15.0.134.121 linux-tools-lowlatency-64k-hwe-20.04 - 5.15.0.134.121 linux-tools-lowlatency-64k-hwe-20.04-edge - 5.15.0.134.121 linux-tools-lowlatency-hwe-20.04 - 5.15.0.134.121 linux-tools-lowlatency-hwe-20.04-edge - 5.15.0.134.121 No subscription required linux-cloud-tools-generic - 5.15.0.134.133 linux-cloud-tools-generic-hwe-20.04 - 5.15.0.134.133 linux-cloud-tools-generic-hwe-20.04-edge - 5.15.0.134.133 linux-cloud-tools-virtual - 5.15.0.134.133 linux-cloud-tools-virtual-hwe-20.04 - 5.15.0.134.133 linux-cloud-tools-virtual-hwe-20.04-edge - 5.15.0.134.133 linux-crashdump - 5.15.0.134.133 linux-generic - 5.15.0.134.133 linux-generic-64k - 5.15.0.134.133 linux-generic-64k-hwe-20.04 - 5.15.0.134.133 linux-generic-64k-hwe-20.04-edge - 5.15.0.134.133 linux-generic-hwe-20.04 - 5.15.0.134.133 linux-generic-hwe-20.04-edge - 5.15.0.134.133 linux-generic-lpae - 5.15.0.134.133 linux-generic-lpae-hwe-20.04 - 5.15.0.134.133 linux-generic-lpae-hwe-20.04-edge - 5.15.0.134.133 linux-headers-generic - 5.15.0.134.133 linux-headers-generic-64k - 5.15.0.134.133 linux-headers-generic-64k-hwe-20.04 - 5.15.0.134.133 linux-headers-generic-64k-hwe-20.04-edge - 5.15.0.134.133 linux-headers-generic-hwe-20.04 - 5.15.0.134.133 linux-headers-generic-hwe-20.04-edge - 5.15.0.134.133 linux-headers-generic-lpae - 5.15.0.134.133 linux-headers-generic-lpae-hwe-20.04 - 5.15.0.134.133 linux-headers-generic-lpae-hwe-20.04-edge - 5.15.0.134.133 linux-headers-oem-20.04 - 5.15.0.134.133 linux-headers-virtual - 5.15.0.134.133 linux-headers-virtual-hwe-20.04 - 5.15.0.134.133 linux-headers-...

Read more

ubuntu jammy v1.775

25 Feb 09:50

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.734.0
Kernel Version: 5.15.0.133.132

USNs:

Title: USN-7241-1 -- Bind vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7241-1
Priorities: medium
Description:
Toshifumi Sakaguchi discovered that Bind incorrectly handled many records in the additional section. A remote attacker could possibly use this issue to cause Bind to consume CPU resources, leading to a denial of service. (CVE-2024-11187) Jean-François Billaud discovered that the Bind DNS-over-HTTPS implementation incorrectly handled a heavy query load. A remote attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service. (CVE-2024-12705) Update Instructions: Run sudo pro fix USN-7241-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: bind9 - 1:9.18.30-0ubuntu0.22.04.2 bind9-dev - 1:9.18.30-0ubuntu0.22.04.2 bind9-dnsutils - 1:9.18.30-0ubuntu0.22.04.2 bind9-doc - 1:9.18.30-0ubuntu0.22.04.2 bind9-host - 1:9.18.30-0ubuntu0.22.04.2 bind9-libs - 1:9.18.30-0ubuntu0.22.04.2 bind9-utils - 1:9.18.30-0ubuntu0.22.04.2 bind9utils - 1:9.18.30-0ubuntu0.22.04.2 dnsutils - 1:9.18.30-0ubuntu0.22.04.2 No subscription required
CVEs:

Title: USN-7244-1 -- Jinja2 vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7244-1
Priorities: medium
Description:
It was discovered that Jinja2 incorrectly handled certain filenames when compiling template content. An attacker could possibly use this issue to execute arbitrary code. (CVE-2024-56201) It was discovered that Jinja2 incorrectly handled string formatting calls. An attacker could possibly use this issue to execute arbitrary code. (CVE-2024-56326) Update Instructions: Run sudo pro fix USN-7244-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: python-jinja2-doc - 3.0.3-1ubuntu0.3 python3-jinja2 - 3.0.3-1ubuntu0.3 No subscription required
CVEs:

Title: USN-7257-1 -- Kerberos vulnerability
URL: https://ubuntu.com/security/notices/USN-7257-1
Priorities: medium
Description:
Goldberg, Miro Haller, Nadia Heninger, Mike Milano, Dan Shumow, Marc Stevens, and Adam Suhl discovered that Kerberos incorrectly authenticated certain responses. An attacker able to intercept communications between a RADIUS client and server could possibly use this issue to forge responses, bypass authentication, and access network devices and services. This update introduces support for the Message-Authenticator attribute in non-EAP authentication methods for communications between Kerberos and a RADIUS server. Update Instructions: Run sudo pro fix USN-7257-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: krb5-admin-server - 1.19.2-2ubuntu0.5 krb5-doc - 1.19.2-2ubuntu0.5 krb5-gss-samples - 1.19.2-2ubuntu0.5 krb5-k5tls - 1.19.2-2ubuntu0.5 krb5-kdc - 1.19.2-2ubuntu0.5 krb5-kdc-ldap - 1.19.2-2ubuntu0.5 krb5-kpropd - 1.19.2-2ubuntu0.5 krb5-locales - 1.19.2-2ubuntu0.5 krb5-multidev - 1.19.2-2ubuntu0.5 krb5-otp - 1.19.2-2ubuntu0.5 krb5-pkinit - 1.19.2-2ubuntu0.5 krb5-user - 1.19.2-2ubuntu0.5 libgssapi-krb5-2 - 1.19.2-2ubuntu0.5 libgssrpc4 - 1.19.2-2ubuntu0.5 libk5crypto3 - 1.19.2-2ubuntu0.5 libkadm5clnt-mit12 - 1.19.2-2ubuntu0.5 libkadm5srv-mit12 - 1.19.2-2ubuntu0.5 libkdb5-10 - 1.19.2-2ubuntu0.5 libkrad-dev - 1.19.2-2ubuntu0.5 libkrad0 - 1.19.2-2ubuntu0.5 libkrb5-3 - 1.19.2-2ubuntu0.5 libkrb5-dev - 1.19.2-2ubuntu0.5 libkrb5support0 - 1.19.2-2ubuntu0.5 No subscription required
CVEs:

Title: USN-7259-1 -- GNU C Library vulnerability
URL: https://ubuntu.com/security/notices/USN-7259-1
Priorities: medium
Description:
It was discovered that GNU C Library incorrectly handled memory when using the assert function. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. Update Instructions: Run sudo pro fix USN-7259-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: glibc-doc - 2.35-0ubuntu3.9 glibc-source - 2.35-0ubuntu3.9 libc-bin - 2.35-0ubuntu3.9 libc-dev-bin - 2.35-0ubuntu3.9 libc-devtools - 2.35-0ubuntu3.9 libc6 - 2.35-0ubuntu3.9 libc6-amd64 - 2.35-0ubuntu3.9 libc6-dev - 2.35-0ubuntu3.9 libc6-dev-amd64 - 2.35-0ubuntu3.9 libc6-dev-i386 - 2.35-0ubuntu3.9 libc6-dev-s390 - 2.35-0ubuntu3.9 libc6-dev-x32 - 2.35-0ubuntu3.9 libc6-i386 - 2.35-0ubuntu3.9 libc6-prof - 2.35-0ubuntu3.9 libc6-s390 - 2.35-0ubuntu3.9 libc6-x32 - 2.35-0ubuntu3.9 locales - 2.35-0ubuntu3.9 locales-all - 2.35-0ubuntu3.9 nscd - 2.35-0ubuntu3.9 No subscription required
CVEs:

Title: USN-7261-1 -- Vim vulnerability
URL: https://ubuntu.com/security/notices/USN-7261-1
Priorities: medium
Description:
It was discovered that Vim incorrectly handled certain internal calls when scrolling a window. An attacker could possibly use this issue to cause a denial of service. Update Instructions: Run sudo pro fix USN-7261-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: vim - 2:8.2.3995-1ubuntu2.23 vim-athena - 2:8.2.3995-1ubuntu2.23 vim-common - 2:8.2.3995-1ubuntu2.23 vim-doc - 2:8.2.3995-1ubuntu2.23 vim-gtk - 2:8.2.3995-1ubuntu2.23 vim-gtk3 - 2:8.2.3995-1ubuntu2.23 vim-gui-common - 2:8.2.3995-1ubuntu2.23 vim-nox - 2:8.2.3995-1ubuntu2.23 vim-runtime - 2:8.2.3995-1ubuntu2.23 vim-tiny - 2:8.2.3995-1ubuntu2.23 xxd - 2:8.2.3995-1ubuntu2.23 No subscription required
CVEs:

Title: USN-7269-1 -- Intel Microcode vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7269-1
Priorities: medium
Description:
Ke Sun, Paul Grosen and Alyssa Milburn discovered that some Intel® Processors did not properly implement Finite State Machines (FSMs) in Hardware Logic. A local privileged attacker could use this issue to cause a denial of service. (CVE-2024-31068) It was discovered that some Intel® Processors with Intel® SGX did not properly restrict access to the EDECCSSA user leaf function. A local authenticated attacker could use this issue to cause a denial of service. (CVE-2024-36293) Ke Sun, Alyssa Milburn, Benoit Morgan, and Erik Bjorge discovered that the UEFI firmware for some Intel® processors did not properly restrict access. An authenticated local attacker could use this issue to cause a denial of service. (CVE-2024-39279) Update Instructions: Run sudo pro fix USN-7269-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: intel-microcode - 3.20250211.0ubuntu0.22.04.1 No subscription required
CVEs:

Title: USN-7275-1 -- Libtasn1 vulnerability
URL: https://ubuntu.com/security/notices/USN-7275-1
Priorities: medium
Description:
Bing Shi discovered that Libtasn1 inefficiently handled certificates. An attacker could possibly use this issue to increase resource utilization leading to a denial of service. Update Instructions: Run sudo pro fix USN-7275-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libtasn1-6 - 4.18.0-4ubuntu0.1 libtasn1-6-dev - 4.18.0-4ubuntu0.1 libtasn1-bin - 4.18.0-4ubuntu0.1 libtasn1-doc - 4.18.0-4ubuntu0.1 No subscription required
CVEs:

Title: USN-7278-1 -- OpenSSL vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7278-1
Priorities: low
Description:
George Pantelakis and Alicja Kario discovered that OpenSSL had a timing side-channel when performing ECDSA signature computations. A remote attacker could possibly use this issue to recover private data. (CVE-2024-13176) It was discovered that OpenSSL incorrectly handled certain memory operations when using low-level GF(2^m) elliptic curve APIs with untrusted explicit values for the field polynomial. When being used in this uncommon fashion, a remote attacker could use this issue to cause OpenSSL to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2024-9143) Update Instructions: Run sudo pro fix USN-7278-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libssl-dev - 3.0.2-0ubuntu1.19 libssl-doc - 3.0.2-0ubuntu1.19 libssl3 - 3.0.2-0ubuntu1.19 openssl - 3.0.2-0ubuntu1.19 No subscription required
CVEs:

Title: USN-7280-1 -- Python vulnerability
URL: https://ubuntu.com/security/notices/USN-7280-1
Priorities: medium
Description:
It was discovered that Python incorrectly handled parsing domain names that included square brackets. A remote attacker could possibly use this issue to perform a Server-Side Request Forgery (SSRF) attack. Update Instructions: Run sudo pro fix USN-7280-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: idle-python3.10 - 3.10.12-122.04.9 libpython3.10 - 3.10.12-122.04.9 libpython3.10-dev - 3.10.12-122.04.9 libpython3.10-minimal - 3.10.12-122.04.9 libpython3.10-stdlib - 3.10.12-122.04.9 libpython3.10-testsuite - 3.10.12-122.04.9 python3.10 - 3.10.12-1~22.04.9 python3...

Read more

ubuntu jammy v1.737

29 Jan 19:18

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.723.0
Kernel Version: 5.15.0.131.129

What's Changed

  • Disable cloud logging to avoid a bug in the current version of the google-guest-agent package by @jpalermo in #413

Full Changelog: ubuntu-jammy/v1.719...ubuntu-jammy/v1.737

USNs:

Title: USN-7218-1 -- Python vulnerability
URL: https://ubuntu.com/security/notices/USN-7218-1
Priorities: medium
Description:
It was discovered that Python incorrectly handled parsing bracketed hosts. A remote attacker could possibly use this issue to perform a Server-Side Request Forgery (SSRF) attack. Update Instructions: Run sudo pro fix USN-7218-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: idle-python3.10 - 3.10.12-122.04.8 libpython3.10 - 3.10.12-122.04.8 libpython3.10-dev - 3.10.12-122.04.8 libpython3.10-minimal - 3.10.12-122.04.8 libpython3.10-stdlib - 3.10.12-122.04.8 libpython3.10-testsuite - 3.10.12-122.04.8 python3.10 - 3.10.12-122.04.8 python3.10-dev - 3.10.12-122.04.8 python3.10-doc - 3.10.12-122.04.8 python3.10-examples - 3.10.12-122.04.8 python3.10-full - 3.10.12-122.04.8 python3.10-minimal - 3.10.12-122.04.8 python3.10-nopie - 3.10.12-122.04.8 python3.10-venv - 3.10.12-122.04.8 No subscription required
CVEs:

Title: USN-7220-1 -- Vim vulnerability
URL: https://ubuntu.com/security/notices/USN-7220-1
Priorities: medium
Description:
It was discovered that Vim incorrectly handled memory when closing buffers with the visual mode active. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. Update Instructions: Run sudo pro fix USN-7220-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: vim - 2:8.2.3995-1ubuntu2.22 vim-athena - 2:8.2.3995-1ubuntu2.22 vim-common - 2:8.2.3995-1ubuntu2.22 vim-doc - 2:8.2.3995-1ubuntu2.22 vim-gtk - 2:8.2.3995-1ubuntu2.22 vim-gtk3 - 2:8.2.3995-1ubuntu2.22 vim-gui-common - 2:8.2.3995-1ubuntu2.22 vim-nox - 2:8.2.3995-1ubuntu2.22 vim-runtime - 2:8.2.3995-1ubuntu2.22 vim-tiny - 2:8.2.3995-1ubuntu2.22 xxd - 2:8.2.3995-1ubuntu2.22 No subscription required
CVEs:

Title: USN-7235-1 -- Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7235-1
Priorities: high,medium
Description:
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Netfilter; - Network traffic control; - VMware vSockets driver; (CVE-2024-53164, CVE-2024-53103, CVE-2024-53141) Update Instructions: Run sudo pro fix USN-7235-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-buildinfo-5.15.0-1059-gkeop - 5.15.0-1059.67 linux-cloud-tools-5.15.0-1059-gkeop - 5.15.0-1059.67 linux-gkeop-cloud-tools-5.15.0-1059 - 5.15.0-1059.67 linux-gkeop-headers-5.15.0-1059 - 5.15.0-1059.67 linux-gkeop-tools-5.15.0-1059 - 5.15.0-1059.67 linux-headers-5.15.0-1059-gkeop - 5.15.0-1059.67 linux-image-5.15.0-1059-gkeop - 5.15.0-1059.67 linux-image-unsigned-5.15.0-1059-gkeop - 5.15.0-1059.67 linux-modules-5.15.0-1059-gkeop - 5.15.0-1059.67 linux-modules-extra-5.15.0-1059-gkeop - 5.15.0-1059.67 linux-tools-5.15.0-1059-gkeop - 5.15.0-1059.67 No subscription required linux-buildinfo-5.15.0-1069-ibm - 5.15.0-1069.72 linux-headers-5.15.0-1069-ibm - 5.15.0-1069.72 linux-ibm-cloud-tools-common - 5.15.0-1069.72 linux-ibm-headers-5.15.0-1069 - 5.15.0-1069.72 linux-ibm-source-5.15.0 - 5.15.0-1069.72 linux-ibm-tools-5.15.0-1069 - 5.15.0-1069.72 linux-ibm-tools-common - 5.15.0-1069.72 linux-image-5.15.0-1069-ibm - 5.15.0-1069.72 linux-image-unsigned-5.15.0-1069-ibm - 5.15.0-1069.72 linux-modules-5.15.0-1069-ibm - 5.15.0-1069.72 linux-modules-extra-5.15.0-1069-ibm - 5.15.0-1069.72 linux-tools-5.15.0-1069-ibm - 5.15.0-1069.72 No subscription required linux-buildinfo-5.15.0-1071-nvidia - 5.15.0-1071.72 linux-buildinfo-5.15.0-1071-nvidia-lowlatency - 5.15.0-1071.72 linux-cloud-tools-5.15.0-1071-nvidia - 5.15.0-1071.72 linux-cloud-tools-5.15.0-1071-nvidia-lowlatency - 5.15.0-1071.72 linux-headers-5.15.0-1071-nvidia - 5.15.0-1071.72 linux-headers-5.15.0-1071-nvidia-lowlatency - 5.15.0-1071.72 linux-image-5.15.0-1071-nvidia - 5.15.0-1071.72 linux-image-5.15.0-1071-nvidia-lowlatency - 5.15.0-1071.72 linux-image-unsigned-5.15.0-1071-nvidia - 5.15.0-1071.72 linux-image-unsigned-5.15.0-1071-nvidia-lowlatency - 5.15.0-1071.72 linux-modules-5.15.0-1071-nvidia - 5.15.0-1071.72 linux-modules-5.15.0-1071-nvidia-lowlatency - 5.15.0-1071.72 linux-modules-extra-5.15.0-1071-nvidia - 5.15.0-1071.72 linux-modules-nvidia-fs-5.15.0-1071-nvidia - 5.15.0-1071.72 linux-modules-nvidia-fs-5.15.0-1071-nvidia-lowlatency - 5.15.0-1071.72 linux-nvidia-cloud-tools-5.15.0-1071 - 5.15.0-1071.72 linux-nvidia-cloud-tools-common - 5.15.0-1071.72 linux-nvidia-headers-5.15.0-1071 - 5.15.0-1071.72 linux-nvidia-tools-5.15.0-1071 - 5.15.0-1071.72 linux-nvidia-tools-common - 5.15.0-1071.72 linux-nvidia-tools-host - 5.15.0-1071.72 linux-tools-5.15.0-1071-nvidia - 5.15.0-1071.72 linux-tools-5.15.0-1071-nvidia-lowlatency - 5.15.0-1071.72 No subscription required linux-buildinfo-5.15.0-1071-raspi - 5.15.0-1071.74 linux-headers-5.15.0-1071-raspi - 5.15.0-1071.74 linux-image-5.15.0-1071-raspi - 5.15.0-1071.74 linux-modules-5.15.0-1071-raspi - 5.15.0-1071.74 linux-modules-extra-5.15.0-1071-raspi - 5.15.0-1071.74 linux-raspi-headers-5.15.0-1071 - 5.15.0-1071.74 linux-raspi-tools-5.15.0-1071 - 5.15.0-1071.74 linux-tools-5.15.0-1071-raspi - 5.15.0-1071.74 No subscription required linux-buildinfo-5.15.0-1072-intel-iotg - 5.15.0-1072.78 linux-cloud-tools-5.15.0-1072-intel-iotg - 5.15.0-1072.78 linux-headers-5.15.0-1072-intel-iotg - 5.15.0-1072.78 linux-image-5.15.0-1072-intel-iotg - 5.15.0-1072.78 linux-image-unsigned-5.15.0-1072-intel-iotg - 5.15.0-1072.78 linux-intel-iotg-cloud-tools-5.15.0-1072 - 5.15.0-1072.78 linux-intel-iotg-cloud-tools-common - 5.15.0-1072.78 linux-intel-iotg-headers-5.15.0-1072 - 5.15.0-1072.78 linux-intel-iotg-tools-5.15.0-1072 - 5.15.0-1072.78 linux-intel-iotg-tools-common - 5.15.0-1072.78 linux-intel-iotg-tools-host - 5.15.0-1072.78 linux-modules-5.15.0-1072-intel-iotg - 5.15.0-1072.78 linux-modules-extra-5.15.0-1072-intel-iotg - 5.15.0-1072.78 linux-modules-iwlwifi-5.15.0-1072-intel-iotg - 5.15.0-1072.78 linux-tools-5.15.0-1072-intel-iotg - 5.15.0-1072.78 No subscription required linux-buildinfo-5.15.0-1073-kvm - 5.15.0-1073.78 linux-headers-5.15.0-1073-kvm - 5.15.0-1073.78 linux-image-5.15.0-1073-kvm - 5.15.0-1073.78 linux-image-unsigned-5.15.0-1073-kvm - 5.15.0-1073.78 linux-kvm-headers-5.15.0-1073 - 5.15.0-1073.78 linux-kvm-tools-5.15.0-1073 - 5.15.0-1073.78 linux-modules-5.15.0-1073-kvm - 5.15.0-1073.78 linux-tools-5.15.0-1073-kvm - 5.15.0-1073.78 No subscription required linux-buildinfo-5.15.0-1073-gke - 5.15.0-1073.79 linux-gke-headers-5.15.0-1073 - 5.15.0-1073.79 linux-gke-tools-5.15.0-1073 - 5.15.0-1073.79 linux-headers-5.15.0-1073-gke - 5.15.0-1073.79 linux-image-5.15.0-1073-gke - 5.15.0-1073.79 linux-image-unsigned-5.15.0-1073-gke - 5.15.0-1073.79 linux-modules-5.15.0-1073-gke - 5.15.0-1073.79 linux-modules-extra-5.15.0-1073-gke - 5.15.0-1073.79 linux-tools-5.15.0-1073-gke - 5.15.0-1073.79 No subscription required linux-buildinfo-5.15.0-1074-oracle - 5.15.0-1074.80 linux-headers-5.15.0-1074-oracle - 5.15.0-1074.80 linux-image-5.15.0-1074-oracle - 5.15.0-1074.80 linux-image-unsigned-5.15.0-1074-oracle - 5.15.0-1074.80 linux-modules-5.15.0-1074-oracle - 5.15.0-1074.80 linux-modules-extra-5.15.0-1074-oracle - 5.15.0-1074.80 linux-oracle-headers-5.15.0-1074 - 5.15.0-1074.80 linux-oracle-tools-5.15.0-1074 - 5.15.0-1074.80 linux-tools-5.15.0-1074-oracle - 5.15.0-1074.80 No subscription required linux-buildinfo-5.15.0-1075-gcp - 5.15.0-1075.84 linux-gcp-headers-5.15.0-1075 - 5.15.0-1075.84 linux-gcp-tools-5.15.0-1075 - 5.15.0-1075.84 linux-headers-5.15.0-1075-gcp - 5.15.0-1075.84 linux-image-5.15.0-1075-gcp - 5.15.0-1075.84 linux-image-unsigned-5.15.0-1075-gcp - 5.15.0-1075.84 linux-modules-5.15.0-1075-gcp - 5.15.0-1075.84 linux-modules-extra-5.15.0-1075-gcp - 5.15.0-1075.84 linux-tools-5.15.0-1075-gcp - 5.15.0-1075.84 No subscription required linux-azure-cloud-tools-5.15.0-1079 - 5.15.0-1079.88 linux-azure-headers-5.15.0-1079 - 5.15.0-1079.88 linux-azure-tools-5.15.0-1079 - 5.15.0-1079.88 linux-buildinfo-5.15.0-1079-azure - 5.15.0-1079.88 linux-cloud-tools-5.15.0-1079-azure - 5.15.0-1079.88 linux-headers-5.15.0-1079-azure - 5.15.0-1079.88 linux-image-5.15.0-1079-azure - 5.15.0-1079.88 linux-image-unsigned-5.15.0-1079-azure - 5.15.0-1079.88 linux-modules-5.15.0-1079-azure - 5.15.0-1079.88 linux-modules-extra-5.15.0-1079-azure - 5.15.0-1079.88 linux-modules-involflt-5.15.0-1079-azure - 5.15.0-1079.88 linux-tools-5.15.0-1079-azure - 5.15.0-1079.88 No subscription required linux-buildinfo-5.15.0-131-generic - 5.15.0-131.141 linux-buildinfo-5.15.0-131-generic-64k - 5.15.0-131.141 linux-buildinfo-5.15.0-131-generic-lpae - 5.15.0-131.141 linux-buildinfo-5.15.0-131-lowlatency - 5.15.0-131.141 linux-buildinfo-5.15.0-131-lowlatency-64k - 5.15.0-131.141 linux-cloud-tools-5.15.0-131 - 5.15.0-131.141 linux-cloud-tools-5.15.0-131-generic - 5.15.0-131.141 linux-cloud-tools-5.15.0-131-lowlatency - 5.15.0-131.141 linux-cloud-tools-common - 5.15.0-131.141 linux-doc - 5.15.0-131.141 linux-headers-5.15.0-131 - 5.15.0-131.141 linux-headers-5.15.0-131-generic - 5.15.0-131.141 linux-headers-5.15.0-131-generic-64k - 5.15.0-131.141 linux-headers-5.15.0-131-generic-...

Read more

ubuntu jammy v1.719

16 Jan 21:58

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.719.0
Kernel Version: 5.15.0.130.128

What's Changed

  • jq has been added to gce-compute-image-packages as a package dependency by @jpalermo in #406

Full Changelog: ubuntu-jammy/v1.708...ubuntu-jammy/v1.719

USNs:

Title: USN-7182-1 -- Ceph vulnerability
URL: https://ubuntu.com/security/notices/USN-7182-1
Priorities: medium
Description:
It was discovered that Ceph incorrectly handled unsupported JWT algorithms in the RadosGW gateway. An attacker could possibly use this issue to bypass certain authentication checks and restrictions. Update Instructions: Run sudo pro fix USN-7182-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: ceph - 17.2.7-0ubuntu0.22.04.2 ceph-base - 17.2.7-0ubuntu0.22.04.2 ceph-common - 17.2.7-0ubuntu0.22.04.2 ceph-fuse - 17.2.7-0ubuntu0.22.04.2 ceph-grafana-dashboards - 17.2.7-0ubuntu0.22.04.2 ceph-immutable-object-cache - 17.2.7-0ubuntu0.22.04.2 ceph-mds - 17.2.7-0ubuntu0.22.04.2 ceph-mgr - 17.2.7-0ubuntu0.22.04.2 ceph-mgr-cephadm - 17.2.7-0ubuntu0.22.04.2 ceph-mgr-dashboard - 17.2.7-0ubuntu0.22.04.2 ceph-mgr-diskprediction-local - 17.2.7-0ubuntu0.22.04.2 ceph-mgr-k8sevents - 17.2.7-0ubuntu0.22.04.2 ceph-mgr-modules-core - 17.2.7-0ubuntu0.22.04.2 ceph-mgr-rook - 17.2.7-0ubuntu0.22.04.2 ceph-mon - 17.2.7-0ubuntu0.22.04.2 ceph-osd - 17.2.7-0ubuntu0.22.04.2 ceph-prometheus-alerts - 17.2.7-0ubuntu0.22.04.2 ceph-resource-agents - 17.2.7-0ubuntu0.22.04.2 ceph-volume - 17.2.7-0ubuntu0.22.04.2 cephadm - 17.2.7-0ubuntu0.22.04.2 cephfs-mirror - 17.2.7-0ubuntu0.22.04.2 cephfs-shell - 17.2.7-0ubuntu0.22.04.2 crimson-osd - 17.2.7-0ubuntu0.22.04.2 libcephfs-dev - 17.2.7-0ubuntu0.22.04.2 libcephfs-java - 17.2.7-0ubuntu0.22.04.2 libcephfs-jni - 17.2.7-0ubuntu0.22.04.2 libcephfs2 - 17.2.7-0ubuntu0.22.04.2 librados-dev - 17.2.7-0ubuntu0.22.04.2 librados2 - 17.2.7-0ubuntu0.22.04.2 libradospp-dev - 17.2.7-0ubuntu0.22.04.2 libradosstriper-dev - 17.2.7-0ubuntu0.22.04.2 libradosstriper1 - 17.2.7-0ubuntu0.22.04.2 librbd-dev - 17.2.7-0ubuntu0.22.04.2 librbd1 - 17.2.7-0ubuntu0.22.04.2 librgw-dev - 17.2.7-0ubuntu0.22.04.2 librgw2 - 17.2.7-0ubuntu0.22.04.2 libsqlite3-mod-ceph - 17.2.7-0ubuntu0.22.04.2 libsqlite3-mod-ceph-dev - 17.2.7-0ubuntu0.22.04.2 python3-ceph - 17.2.7-0ubuntu0.22.04.2 python3-ceph-argparse - 17.2.7-0ubuntu0.22.04.2 python3-ceph-common - 17.2.7-0ubuntu0.22.04.2 python3-cephfs - 17.2.7-0ubuntu0.22.04.2 python3-rados - 17.2.7-0ubuntu0.22.04.2 python3-rbd - 17.2.7-0ubuntu0.22.04.2 python3-rgw - 17.2.7-0ubuntu0.22.04.2 rados-objclass-dev - 17.2.7-0ubuntu0.22.04.2 radosgw - 17.2.7-0ubuntu0.22.04.2 rbd-fuse - 17.2.7-0ubuntu0.22.04.2 rbd-mirror - 17.2.7-0ubuntu0.22.04.2 rbd-nbd - 17.2.7-0ubuntu0.22.04.2 No subscription required
CVEs:

Title: USN-7206-1 -- rsync vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7206-1
Priorities: medium,high
Description:
Simon Scannell, Pedro Gallegos, and Jasiel Spelman discovered that rsync did not properly handle checksum lengths. An attacker could use this issue to execute arbitrary code. (CVE-2024-12084) Simon Scannell, Pedro Gallegos, and Jasiel Spelman discovered that rsync compared checksums with uninitialized memory. An attacker could exploit this issue to leak sensitive information. (CVE-2024-12085) Simon Scannell, Pedro Gallegos, and Jasiel Spelman discovered that rsync incorrectly handled file checksums. A malicious server could use this to expose arbitrary client files. (CVE-2024-12086) Simon Scannell, Pedro Gallegos, and Jasiel Spelman discovered that rsync mishandled symlinks for some settings. An attacker could exploit this to write files outside the intended directory. (CVE-2024-12087) Simon Scannell, Pedro Gallegos, and Jasiel Spelman discovered that rsync failed to verify symbolic link destinations for some settings. An attacker could exploit this for path traversal attacks. (CVE-2024-12088) Aleksei Gorban discovered a race condition in rsync's handling of symbolic links. An attacker could use this to access sensitive information or escalate privileges. (CVE-2024-12747) Update Instructions: Run sudo pro fix USN-7206-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: rsync - 3.2.7-0ubuntu0.22.04.3 No subscription required
CVEs:

ubuntu jammy v1.708

06 Jan 19:48

Choose a tag to compare

Metadata:

BOSH Agent Version: 2.716.0
Kernel Version: 5.15.0.130.128

Full Changelog: ubuntu-jammy/v1.682...ubuntu-jammy/v1.708

USNs:

Title: USN-7174-1 -- GStreamer vulnerability
URL: https://ubuntu.com/security/notices/USN-7174-1
Priorities: medium
Description:
Antonio Morales discovered that GStreamer incorrectly handled allocating memory for certain buffers. An attacker could use this issue to cause GStreamer to crash, resulting in a denial of service, or possibly execute arbitrary code. Update Instructions: Run sudo pro fix USN-7174-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: gir1.2-gstreamer-1.0 - 1.20.3-0ubuntu1.1 gstreamer1.0-tools - 1.20.3-0ubuntu1.1 libgstreamer1.0-0 - 1.20.3-0ubuntu1.1 libgstreamer1.0-dev - 1.20.3-0ubuntu1.1 No subscription required
CVEs:

Title: USN-7179-1 -- Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7179-1
Priorities: high,medium
Description:
Andy Nguyen discovered that the Bluetooth L2CAP implementation in the Linux kernel contained a type-confusion error. A physically proximate remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-12351) Andy Nguyen discovered that the Bluetooth A2MP implementation in the Linux kernel did not properly initialize memory in some situations. A physically proximate remote attacker could use this to expose sensitive information (kernel memory). (CVE-2020-12352) Andy Nguyen discovered that the Bluetooth HCI event packet parser in the Linux kernel did not properly handle event advertisements of certain sizes, leading to a heap-based buffer overflow. A physically proximate remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-24490) Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - GPU drivers; - Media drivers; - Network drivers; - SMB network file system; - Bluetooth subsystem; - Amateur Radio drivers; - Network traffic control; - VMware vSockets driver; (CVE-2024-43904, CVE-2024-35963, CVE-2024-35967, CVE-2024-40973, CVE-2024-26822, CVE-2024-35965, CVE-2024-40910, CVE-2024-38553, CVE-2024-53057, CVE-2024-50264, CVE-2024-35966) Update Instructions: Run sudo pro fix USN-7179-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-buildinfo-5.15.0-1057-gkeop - 5.15.0-1057.64 linux-cloud-tools-5.15.0-1057-gkeop - 5.15.0-1057.64 linux-gkeop-cloud-tools-5.15.0-1057 - 5.15.0-1057.64 linux-gkeop-headers-5.15.0-1057 - 5.15.0-1057.64 linux-gkeop-tools-5.15.0-1057 - 5.15.0-1057.64 linux-headers-5.15.0-1057-gkeop - 5.15.0-1057.64 linux-image-5.15.0-1057-gkeop - 5.15.0-1057.64 linux-image-unsigned-5.15.0-1057-gkeop - 5.15.0-1057.64 linux-modules-5.15.0-1057-gkeop - 5.15.0-1057.64 linux-modules-extra-5.15.0-1057-gkeop - 5.15.0-1057.64 linux-tools-5.15.0-1057-gkeop - 5.15.0-1057.64 No subscription required linux-buildinfo-5.15.0-1067-ibm - 5.15.0-1067.70 linux-headers-5.15.0-1067-ibm - 5.15.0-1067.70 linux-ibm-cloud-tools-common - 5.15.0-1067.70 linux-ibm-headers-5.15.0-1067 - 5.15.0-1067.70 linux-ibm-source-5.15.0 - 5.15.0-1067.70 linux-ibm-tools-5.15.0-1067 - 5.15.0-1067.70 linux-ibm-tools-common - 5.15.0-1067.70 linux-image-5.15.0-1067-ibm - 5.15.0-1067.70 linux-image-unsigned-5.15.0-1067-ibm - 5.15.0-1067.70 linux-modules-5.15.0-1067-ibm - 5.15.0-1067.70 linux-modules-extra-5.15.0-1067-ibm - 5.15.0-1067.70 linux-tools-5.15.0-1067-ibm - 5.15.0-1067.70 No subscription required linux-buildinfo-5.15.0-1071-kvm - 5.15.0-1071.76 linux-headers-5.15.0-1071-kvm - 5.15.0-1071.76 linux-image-5.15.0-1071-kvm - 5.15.0-1071.76 linux-image-unsigned-5.15.0-1071-kvm - 5.15.0-1071.76 linux-kvm-headers-5.15.0-1071 - 5.15.0-1071.76 linux-kvm-tools-5.15.0-1071 - 5.15.0-1071.76 linux-modules-5.15.0-1071-kvm - 5.15.0-1071.76 linux-tools-5.15.0-1071-kvm - 5.15.0-1071.76 No subscription required linux-buildinfo-5.15.0-128-lowlatency - 5.15.0-128.138 linux-buildinfo-5.15.0-128-lowlatency-64k - 5.15.0-128.138 linux-cloud-tools-5.15.0-128-lowlatency - 5.15.0-128.138 linux-headers-5.15.0-128-lowlatency - 5.15.0-128.138 linux-headers-5.15.0-128-lowlatency-64k - 5.15.0-128.138 linux-image-5.15.0-128-lowlatency - 5.15.0-128.138 linux-image-5.15.0-128-lowlatency-64k - 5.15.0-128.138 linux-image-unsigned-5.15.0-128-lowlatency - 5.15.0-128.138 linux-image-unsigned-5.15.0-128-lowlatency-64k - 5.15.0-128.138 linux-lowlatency-cloud-tools-5.15.0-128 - 5.15.0-128.138 linux-lowlatency-headers-5.15.0-128 - 5.15.0-128.138 linux-lowlatency-tools-5.15.0-128 - 5.15.0-128.138 linux-modules-5.15.0-128-lowlatency - 5.15.0-128.138 linux-modules-5.15.0-128-lowlatency-64k - 5.15.0-128.138 linux-modules-iwlwifi-5.15.0-128-lowlatency - 5.15.0-128.138 linux-tools-5.15.0-128-lowlatency - 5.15.0-128.138 linux-tools-5.15.0-128-lowlatency-64k - 5.15.0-128.138 No subscription required linux-buildinfo-5.15.0-130-generic - 5.15.0-130.140 linux-buildinfo-5.15.0-130-generic-64k - 5.15.0-130.140 linux-buildinfo-5.15.0-130-generic-lpae - 5.15.0-130.140 linux-cloud-tools-5.15.0-130 - 5.15.0-130.140 linux-cloud-tools-5.15.0-130-generic - 5.15.0-130.140 linux-cloud-tools-common - 5.15.0-130.140 linux-doc - 5.15.0-130.140 linux-headers-5.15.0-130 - 5.15.0-130.140 linux-headers-5.15.0-130-generic - 5.15.0-130.140 linux-headers-5.15.0-130-generic-64k - 5.15.0-130.140 linux-headers-5.15.0-130-generic-lpae - 5.15.0-130.140 linux-image-5.15.0-130-generic - 5.15.0-130.140 linux-image-5.15.0-130-generic-64k - 5.15.0-130.140 linux-image-5.15.0-130-generic-lpae - 5.15.0-130.140 linux-image-unsigned-5.15.0-130-generic - 5.15.0-130.140 linux-image-unsigned-5.15.0-130-generic-64k - 5.15.0-130.140 linux-libc-dev - 5.15.0-130.140 linux-modules-5.15.0-130-generic - 5.15.0-130.140 linux-modules-5.15.0-130-generic-64k - 5.15.0-130.140 linux-modules-5.15.0-130-generic-lpae - 5.15.0-130.140 linux-modules-extra-5.15.0-130-generic - 5.15.0-130.140 linux-modules-iwlwifi-5.15.0-130-generic - 5.15.0-130.140 linux-source-5.15.0 - 5.15.0-130.140 linux-tools-5.15.0-130 - 5.15.0-130.140 linux-tools-5.15.0-130-generic - 5.15.0-130.140 linux-tools-5.15.0-130-generic-64k - 5.15.0-130.140 linux-tools-5.15.0-130-generic-lpae - 5.15.0-130.140 linux-tools-common - 5.15.0-130.140 linux-tools-host - 5.15.0-130.140 No subscription required linux-cloud-tools-gkeop - 5.15.0.1057.56 linux-cloud-tools-gkeop-5.15 - 5.15.0.1057.56 linux-gkeop - 5.15.0.1057.56 linux-gkeop-5.15 - 5.15.0.1057.56 linux-headers-gkeop - 5.15.0.1057.56 linux-headers-gkeop-5.15 - 5.15.0.1057.56 linux-image-gkeop - 5.15.0.1057.56 linux-image-gkeop-5.15 - 5.15.0.1057.56 linux-modules-extra-gkeop - 5.15.0.1057.56 linux-modules-extra-gkeop-5.15 - 5.15.0.1057.56 linux-tools-gkeop - 5.15.0.1057.56 linux-tools-gkeop-5.15 - 5.15.0.1057.56 No subscription required linux-headers-ibm - 5.15.0.1067.63 linux-ibm - 5.15.0.1067.63 linux-image-ibm - 5.15.0.1067.63 linux-tools-ibm - 5.15.0.1067.63 No subscription required linux-headers-kvm - 5.15.0.1071.67 linux-image-kvm - 5.15.0.1071.67 linux-kvm - 5.15.0.1071.67 linux-tools-kvm - 5.15.0.1071.67 No subscription required linux-cloud-tools-lowlatency - 5.15.0.128.116 linux-cloud-tools-lowlatency-hwe-20.04 - 5.15.0.128.116 linux-cloud-tools-lowlatency-hwe-20.04-edge - 5.15.0.128.116 linux-headers-lowlatency - 5.15.0.128.116 linux-headers-lowlatency-64k - 5.15.0.128.116 linux-headers-lowlatency-64k-hwe-20.04 - 5.15.0.128.116 linux-headers-lowlatency-64k-hwe-20.04-edge - 5.15.0.128.116 linux-headers-lowlatency-hwe-20.04 - 5.15.0.128.116 linux-headers-lowlatency-hwe-20.04-edge - 5.15.0.128.116 linux-image-lowlatency - 5.15.0.128.116 linux-image-lowlatency-64k - 5.15.0.128.116 linux-image-lowlatency-64k-hwe-20.04 - 5.15.0.128.116 linux-image-lowlatency-64k-hwe-20.04-edge - 5.15.0.128.116 linux-image-lowlatency-hwe-20.04 - 5.15.0.128.116 linux-image-lowlatency-hwe-20.04-edge - 5.15.0.128.116 linux-lowlatency - 5.15.0.128.116 linux-lowlatency-64k - 5.15.0.128.116 linux-lowlatency-64k-hwe-20.04 - 5.15.0.128.116 linux-lowlatency-64k-hwe-20.04-edge - 5.15.0.128.116 linux-lowlatency-hwe-20.04 - 5.15.0.128.116 linux-lowlatency-hwe-20.04-edge - 5.15.0.128.116 linux-tools-lowlatency - 5.15.0.128.116 linux-tools-lowlatency-64k - 5.15.0.128.116 linux-tools-lowlatency-64k-hwe-20.04 - 5.15.0.128.116 linux-tools-lowlatency-64k-hwe-20.04-edge - 5.15.0.128.116 linux-tools-lowlatency-hwe-20.04 - 5.15.0.128.116 linux-tools-lowlatency-hwe-20.04-edge - 5.15.0.128.116 No subscription required linux-cloud-tools-generic - 5.15.0.130.128 linux-cloud-tools-generic-hwe-20.04 - 5.15.0.130.128 linux-cloud-tools-generic-hwe-20.04-edge - 5.15.0.130.128 linux-cloud-tools-virtual - 5.15.0.130.128 linux-cloud-tools-virtual-hwe-20.04 - 5.15.0.130.128 linux-cloud-tools-virtual-hwe-20.04-edge - 5.15.0.130.128 linux-crashdump - 5.15.0.130.128 linux-generic - 5.15.0.130.128 linux-generic-64k - 5.15.0.130.128 linux-generic-64k-hwe-20.04 - 5.15.0.130.128 linux-generic-64k-hwe-20.04-edge - 5.15.0.130.128 linux-generic-hwe-20.04 - 5.15.0.130.128 linux-generic-hwe-20.04-edge - 5.15.0.130.128 linux-generic-lpae - 5.15.0.130.128 linux-generic-lpae-hwe-20.04 - 5.15.0.130.128 linux-generic-lpae-hwe-20.04-edge - 5.15.0.130.128 linux-headers-generic - 5.15.0.130.128 linux-headers-generic-64k - 5.15.0.130.128 linux-headers-generic-64k-hwe-20.04 - 5.15.0.130.128 linux-headers-generic-64k-hwe-20.04-edge - 5.15.0.130.128 linux-headers-generic-hwe-20.04 - 5.15.0.130.128 linux-headers-generic-hwe-20.04-edge - 5.15.0.130.128 linux-headers-generic-lpae - 5.15.0.130.12...

Read more