[USN-7919-1] GNU binutils vulnerabilities
[USN-7924-1] libpng vulnerabilities
[USN-7923-1] Qt vulnerability
[USN-7921-1] Linux kernel vulnerabilities
[USN-7922-1] Linux kernel vulnerabilities
[USN-7920-1] Linux kernel vulnerabilities
[USN-7919-1] GNU binutils vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7919-1
December 10, 2025
binutils vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.10
- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in GNU binutils.
Software Description:
- binutils: GNU assembler, linker and binary utilities
Details:
It was discovered that GNU binutils' dump_dwarf_section function could be
manipulated to perform an out-of-bounds read. A local attacker could
possibly use this issue to cause GNU binutils to crash, resulting in a
denial of service. This issue only affected Ubuntu 25.10. (CVE-2025-11081)
It was discovered that GNU binutils incorrectly handled certain files. A
local attacker could possibly use this issue to cause a crash or execute
arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04
LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 25.10.
(CVE-2025-11082)
It was discovered that GNU binutils incorrectly handled certain inputs. A
local attacker could possibly use this issue to cause a crash or execute
arbitrary code. This issue was only fixed in Ubuntu 25.10.
(CVE-2025-11083)
It was discovered that certain GNU binutils functions could be manipulated
to perform out-of-bounds reads. A local attacker could possibly use this
issue to cause GNU binutils to crash, resulting in a denial of service.
(CVE-2025-11412, CVE-2025-11413, CVE-2025-11414)
It was discovered that GNU binutils' _bfd_x86_elf_late_size_sections
function could be manipulated to perform an out-of-bounds read. A local
attacker could possibly use this issue to cause GNU binutils to crash,
resulting in a denial of service. This issue only affected Ubuntu 18.04
LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 24.04 LTS, Ubuntu 25.04,
and Ubuntu 25.10. (CVE-2025-11494)
It was discovered that GNU binutils' elf_x86_64_relocate_section function
could be manipulated to cause a heap-based buffer overflow. A local
attacker could possibly use this issue to cause GNU binutils to crash,
resulting in a denial of service. This issue was only fixed in Ubuntu
25.04 and Ubuntu 25.10. (CVE-2025-11495)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.10
binutils 2.45-7ubuntu1.2
binutils-multiarch 2.45-7ubuntu1.2
Ubuntu 25.04
binutils 2.44-3ubuntu1.3
binutils-multiarch 2.44-3ubuntu1.3
Ubuntu 24.04 LTS
binutils 2.42-4ubuntu2.8
binutils-multiarch 2.42-4ubuntu2.8
Ubuntu 22.04 LTS
binutils 2.38-4ubuntu2.12
binutils-multiarch 2.38-4ubuntu2.12
Ubuntu 20.04 LTS
binutils 2.34-6ubuntu1.11+esm2
Available with Ubuntu Pro
binutils-multiarch 2.34-6ubuntu1.11+esm2
Available with Ubuntu Pro
Ubuntu 18.04 LTS
binutils 2.30-21ubuntu1~18.04.9+esm13
Available with Ubuntu Pro
binutils-multiarch 2.30-21ubuntu1~18.04.9+esm13
Available with Ubuntu Pro
Ubuntu 16.04 LTS
binutils 2.26.1-1ubuntu1~16.04.8+esm14
Available with Ubuntu Pro
binutils-multiarch 2.26.1-1ubuntu1~16.04.8+esm14
Available with Ubuntu Pro
Ubuntu 14.04 LTS
binutils 2.24-5ubuntu14.2+esm8
Available with Ubuntu Pro
binutils-multiarch 2.24-5ubuntu14.2+esm8
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7919-1
CVE-2025-11081, CVE-2025-11082, CVE-2025-11083, CVE-2025-11412,
CVE-2025-11413, CVE-2025-11414, CVE-2025-11494, CVE-2025-11495
Package Information:
https://launchpad.net/ubuntu/+source/binutils/2.45-7ubuntu1.2
https://launchpad.net/ubuntu/+source/binutils/2.44-3ubuntu1.3
https://launchpad.net/ubuntu/+source/binutils/2.42-4ubuntu2.8
https://launchpad.net/ubuntu/+source/binutils/2.38-4ubuntu2.12
[USN-7924-1] libpng vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7924-1
December 11, 2025
libpng1.6 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.10
- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in libpng.
Software Description:
- libpng1.6: PNG (Portable Network Graphics) file library
Details:
It was discovered that libpng incorrectly handled memory when processing
certain PNG files, which could result in an out-of-bounds memory access.
If a user or automated system were tricked into opening a specially
crafted PNG file, an attacker could use this issue to cause libpng to
crash, resulting in a denial of service. (CVE-2025-64505)
It was discovered that libpng incorrectly handled memory when processing
8-bit images through the simplified write API with 'convert_to_8bit'
enabled, which could result in an out-of-bounds memory access. If a user
or automated system were tricked into opening a specially crafted 8-bit
PNG file, an attacker could use this issue to cause libpng to crash,
resulting in a denial of service. (CVE-2025-64506)
It was discovered that libpng incorrectly handled memory when processing
palette images with 'PNG_FLAG_OPTIMIZE_ALPHA' enabled, which could result
in an out-of-bounds memory access. If a user or automated system were
tricked into opening a specially crafted PNG file, an attacker could use
this issue to cause libpng to crash, resulting in a denial of service.
(CVE-2025-64720)
It was discovered that libpng incorrectly handled memory when processing
6-bit interlaced PNGs with 8-bit output format, which could result in an
out-of-bounds memory access. If a user or automated system were tricked
into opening a specially crafted PNG file, an attacker could use this
issue to cause libpng to crash, resulting in a denial of service.
(CVE-2025-65018)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.10
libpng16-16t64 1.6.50-1ubuntu0.1
Ubuntu 25.04
libpng16-16t64 1.6.47-1.1ubuntu0.1
Ubuntu 24.04 LTS
libpng16-16t64 1.6.43-5ubuntu0.1
Ubuntu 22.04 LTS
libpng16-16 1.6.37-3ubuntu0.1
Ubuntu 20.04 LTS
libpng16-16 1.6.37-2ubuntu0.1~esm1
Available with Ubuntu Pro
Ubuntu 18.04 LTS
libpng16-16 1.6.34-1ubuntu0.18.04.2+esm1
Available with Ubuntu Pro
Ubuntu 16.04 LTS
libpng16-16 1.6.20-2ubuntu0.1~esm2
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7924-1
CVE-2025-64505, CVE-2025-64506, CVE-2025-64720, CVE-2025-65018
Package Information:
https://launchpad.net/ubuntu/+source/libpng1.6/1.6.50-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libpng1.6/1.6.47-1.1ubuntu0.1
https://launchpad.net/ubuntu/+source/libpng1.6/1.6.43-5ubuntu0.1
https://launchpad.net/ubuntu/+source/libpng1.6/1.6.37-3ubuntu0.1
[USN-7923-1] Qt vulnerability
==========================================================================
Ubuntu Security Notice USN-7923-1
December 11, 2025
qtbase-opensource-src vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
Summary:
Qt could be made to crash or run programs as your login if it
opened a specially crafted file.
Software Description:
- qtbase-opensource-src: Qt 5 libraries
Details:
It was discovered that Qt did not correctly handle certain memory
operations. If a user or automated system were tricked into opening a
specially crafted file, an attacker could possibly use this issue to
cause a denial of service or execute arbitrary code.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
libqt5core5a 5.15.3+dfsg-2ubuntu0.2+esm2
Available with Ubuntu Pro
libqt5gui5 5.15.3+dfsg-2ubuntu0.2+esm2
Available with Ubuntu Pro
Ubuntu 20.04 LTS
libqt5core5a 5.12.8+dfsg-0ubuntu2.1+esm2
Available with Ubuntu Pro
libqt5gui5 5.12.8+dfsg-0ubuntu2.1+esm2
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7923-1
CVE-2024-25580
[USN-7921-1] Linux kernel vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7921-1
December 10, 2025
linux, linux-aws, linux-aws-6.14, linux-gcp, linux-hwe-6.14, linux-raspi
vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
- Ubuntu 24.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-6.14: Linux kernel for Amazon Web Services (AWS) systems
- linux-hwe-6.14: Linux hardware enablement (HWE) kernel
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- Media drivers;
- Netfilter;
- TLS protocol;
(CVE-2025-39946, CVE-2025-39964, CVE-2025-39993, CVE-2025-40018)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
linux-image-6.14.0-1018-aws 6.14.0-1018.18
linux-image-6.14.0-1018-aws-64k 6.14.0-1018.18
linux-image-6.14.0-1019-raspi 6.14.0-1019.19
linux-image-6.14.0-1021-gcp 6.14.0-1021.22
linux-image-6.14.0-1021-gcp-64k 6.14.0-1021.22
linux-image-6.14.0-37-generic 6.14.0-37.37
linux-image-6.14.0-37-generic-64k 6.14.0-37.37
linux-image-aws 6.14.0-1018.18
linux-image-aws-6.14 6.14.0-1018.18
linux-image-aws-64k 6.14.0-1018.18
linux-image-aws-64k-6.14 6.14.0-1018.18
linux-image-gcp 6.14.0-1021.22
linux-image-gcp-6.14 6.14.0-1021.22
linux-image-gcp-64k 6.14.0-1021.22
linux-image-gcp-64k-6.14 6.14.0-1021.22
linux-image-generic 6.14.0-37.37
linux-image-generic-6.14 6.14.0-37.37
linux-image-generic-64k 6.14.0-37.37
linux-image-generic-64k-6.14 6.14.0-37.37
linux-image-raspi 6.14.0-1019.19
linux-image-raspi-6.14 6.14.0-1019.19
linux-image-virtual 6.14.0-37.37
linux-image-virtual-6.14 6.14.0-37.37
Ubuntu 24.04 LTS
linux-image-6.14.0-1018-aws 6.14.0-1018.18~24.04.1
linux-image-6.14.0-1018-aws-64k 6.14.0-1018.18~24.04.1
linux-image-6.14.0-37-generic 6.14.0-37.37~24.04.1
linux-image-6.14.0-37-generic-64k 6.14.0-37.37~24.04.1
linux-image-aws 6.14.0-1018.18~24.04.1
linux-image-aws-6.14 6.14.0-1018.18~24.04.1
linux-image-aws-64k 6.14.0-1018.18~24.04.1
linux-image-aws-64k-6.14 6.14.0-1018.18~24.04.1
linux-image-generic-6.14 6.14.0-37.37~24.04.1
linux-image-generic-64k-6.14 6.14.0-37.37~24.04.1
linux-image-generic-64k-hwe-24.04 6.14.0-37.37~24.04.1
linux-image-generic-hwe-24.04 6.14.0-37.37~24.04.1
linux-image-virtual-6.14 6.14.0-37.37~24.04.1
linux-image-virtual-hwe-24.04 6.14.0-37.37~24.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7921-1
CVE-2025-39946, CVE-2025-39964, CVE-2025-39993, CVE-2025-40018
Package Information:
https://launchpad.net/ubuntu/+source/linux/6.14.0-37.37
https://launchpad.net/ubuntu/+source/linux-aws/6.14.0-1018.18
https://launchpad.net/ubuntu/+source/linux-gcp/6.14.0-1021.22
https://launchpad.net/ubuntu/+source/linux-raspi/6.14.0-1019.19
https://launchpad.net/ubuntu/+source/linux-aws-6.14/6.14.0-1018.18~24.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-6.14/6.14.0-37.37~24.04.1
[USN-7922-1] Linux kernel vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7922-1
December 10, 2025
linux, linux-aws, linux-aws-5.4, linux-gcp, linux-gcp-5.4, linux-hwe-5.4,
linux-ibm, linux-ibm-5.4, linux-kvm, linux-oracle, linux-xilinx-zynqmp
vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- ACPI drivers;
- InfiniBand drivers;
- Media drivers;
- Network drivers;
- Pin controllers subsystem;
- AFS file system;
- F2FS file system;
- Tracing infrastructure;
- Memory management;
- Appletalk network protocol;
- Netfilter;
(CVE-2022-49026, CVE-2022-49390, CVE-2024-47691, CVE-2024-49935,
CVE-2024-50067, CVE-2024-50095, CVE-2024-50196, CVE-2024-53090,
CVE-2024-53218, CVE-2025-21855, CVE-2025-37958, CVE-2025-38666,
CVE-2025-39964, CVE-2025-39993, CVE-2025-40018)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS
linux-image-5.4.0-1071-xilinx-zynqmp 5.4.0-1071.75
Available with Ubuntu Pro
linux-image-5.4.0-1099-ibm 5.4.0-1099.104
Available with Ubuntu Pro
linux-image-5.4.0-1140-kvm 5.4.0-1140.149
Available with Ubuntu Pro
linux-image-5.4.0-1151-oracle 5.4.0-1151.161
Available with Ubuntu Pro
linux-image-5.4.0-1153-aws 5.4.0-1153.163
Available with Ubuntu Pro
linux-image-5.4.0-1156-gcp 5.4.0-1156.165
Available with Ubuntu Pro
linux-image-5.4.0-224-generic 5.4.0-224.244
Available with Ubuntu Pro
linux-image-5.4.0-224-generic-lpae 5.4.0-224.244
Available with Ubuntu Pro
linux-image-5.4.0-224-lowlatency 5.4.0-224.244
Available with Ubuntu Pro
linux-image-aws-5.4 5.4.0.1153.150
Available with Ubuntu Pro
linux-image-aws-lts-20.04 5.4.0.1153.150
Available with Ubuntu Pro
linux-image-gcp-5.4 5.4.0.1156.158
Available with Ubuntu Pro
linux-image-gcp-lts-20.04 5.4.0.1156.158
Available with Ubuntu Pro
linux-image-generic 5.4.0.224.216
Available with Ubuntu Pro
linux-image-generic-5.4 5.4.0.224.216
Available with Ubuntu Pro
linux-image-generic-hwe-18.04 5.4.0.224.216
Available with Ubuntu Pro
linux-image-generic-lpae 5.4.0.224.216
Available with Ubuntu Pro
linux-image-generic-lpae-5.4 5.4.0.224.216
Available with Ubuntu Pro
linux-image-generic-lpae-hwe-18.04 5.4.0.224.216
Available with Ubuntu Pro
linux-image-ibm-5.4 5.4.0.1099.128
Available with Ubuntu Pro
linux-image-ibm-lts-20.04 5.4.0.1099.128
Available with Ubuntu Pro
linux-image-kvm 5.4.0.1140.136
Available with Ubuntu Pro
linux-image-kvm-5.4 5.4.0.1140.136
Available with Ubuntu Pro
linux-image-lowlatency 5.4.0.224.216
Available with Ubuntu Pro
linux-image-lowlatency-5.4 5.4.0.224.216
Available with Ubuntu Pro
linux-image-lowlatency-hwe-18.04 5.4.0.224.216
Available with Ubuntu Pro
linux-image-oem 5.4.0.224.216
Available with Ubuntu Pro
linux-image-oem-osp1 5.4.0.224.216
Available with Ubuntu Pro
linux-image-oracle-5.4 5.4.0.1151.145
Available with Ubuntu Pro
linux-image-oracle-lts-20.04 5.4.0.1151.145
Available with Ubuntu Pro
linux-image-virtual 5.4.0.224.216
Available with Ubuntu Pro
linux-image-virtual-5.4 5.4.0.224.216
Available with Ubuntu Pro
linux-image-virtual-hwe-18.04 5.4.0.224.216
Available with Ubuntu Pro
linux-image-xilinx-zynqmp 5.4.0.1071.71
Available with Ubuntu Pro
linux-image-xilinx-zynqmp-5.4 5.4.0.1071.71
Available with Ubuntu Pro
Ubuntu 18.04 LTS
linux-image-5.4.0-1099-ibm 5.4.0-1099.104~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1153-aws 5.4.0-1153.163~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1156-gcp 5.4.0-1156.165~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-224-generic 5.4.0-224.244~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-224-lowlatency 5.4.0-224.244~18.04.1
Available with Ubuntu Pro
linux-image-aws 5.4.0.1153.163~18.04.1
Available with Ubuntu Pro
linux-image-aws-5.4 5.4.0.1153.163~18.04.1
Available with Ubuntu Pro
linux-image-gcp 5.4.0.1156.165~18.04.1
Available with Ubuntu Pro
linux-image-gcp-5.4 5.4.0.1156.165~18.04.1
Available with Ubuntu Pro
linux-image-generic-5.4 5.4.0.224.244~18.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-18.04 5.4.0.224.244~18.04.1
Available with Ubuntu Pro
linux-image-ibm 5.4.0.1099.104~18.04.1
Available with Ubuntu Pro
linux-image-ibm-5.4 5.4.0.1099.104~18.04.1
Available with Ubuntu Pro
linux-image-lowlatency-5.4 5.4.0.224.244~18.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-18.04 5.4.0.224.244~18.04.1
Available with Ubuntu Pro
linux-image-oem 5.4.0.224.244~18.04.1
Available with Ubuntu Pro
linux-image-oem-osp1 5.4.0.224.244~18.04.1
Available with Ubuntu Pro
linux-image-snapdragon-5.4 5.4.0.224.244~18.04.1
Available with Ubuntu Pro
linux-image-snapdragon-hwe-18.04 5.4.0.224.244~18.04.1
Available with Ubuntu Pro
linux-image-virtual-5.4 5.4.0.224.244~18.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-18.04 5.4.0.224.244~18.04.1
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7922-1
CVE-2022-49026, CVE-2022-49390, CVE-2024-47691, CVE-2024-49935,
CVE-2024-50067, CVE-2024-50095, CVE-2024-50196, CVE-2024-53090,
CVE-2024-53218, CVE-2025-21855, CVE-2025-37958, CVE-2025-38666,
CVE-2025-39964, CVE-2025-39993, CVE-2025-40018
[USN-7920-1] Linux kernel vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7920-1
December 10, 2025
linux, linux-aws, linux-gcp, linux-realtime vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.10
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-realtime: Linux kernel for Real-time systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Tracing infrastructure;
- Netfilter;
(CVE-2025-40018, CVE-2025-40232)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.10
linux-image-6.17.0-1004-realtime 6.17.0-1004.5
linux-image-6.17.0-1005-aws 6.17.0-1005.5
linux-image-6.17.0-1005-aws-64k 6.17.0-1005.5
linux-image-6.17.0-1005-gcp 6.17.0-1005.5
linux-image-6.17.0-1005-gcp-64k 6.17.0-1005.5
linux-image-6.17.0-8-generic 6.17.0-8.8
linux-image-6.17.0-8-generic-64k 6.17.0-8.8
linux-image-aws 6.17.0-1005.5
linux-image-aws-6.17 6.17.0-1005.5
linux-image-aws-64k 6.17.0-1005.5
linux-image-aws-64k-6.17 6.17.0-1005.5
linux-image-gcp 6.17.0-1005.5
linux-image-gcp-6.17 6.17.0-1005.5
linux-image-gcp-64k 6.17.0-1005.5
linux-image-gcp-64k-6.17 6.17.0-1005.5
linux-image-generic 6.17.0-8.8
linux-image-generic-6.17 6.17.0-8.8
linux-image-generic-64k 6.17.0-8.8
linux-image-generic-64k-6.17 6.17.0-8.8
linux-image-generic-64k-hwe-24.04 6.17.0-8.8
linux-image-generic-64k-hwe-24.04-edge 6.17.0-8.8
linux-image-generic-hwe-24.04 6.17.0-8.8
linux-image-generic-hwe-24.04-edge 6.17.0-8.8
linux-image-oem-24.04 6.17.0-8.8
linux-image-oem-24.04c 6.17.0-8.8
linux-image-realtime 6.17.0-1004.5
linux-image-realtime-6.17 6.17.0-1004.5
linux-image-realtime-hwe-24.04 6.17.0-1004.5
linux-image-realtime-hwe-24.04-edge 6.17.0-1004.5
linux-image-virtual 6.17.0-8.8
linux-image-virtual-6.17 6.17.0-8.8
linux-image-virtual-hwe-24.04 6.17.0-8.8
linux-image-virtual-hwe-24.04-edge 6.17.0-8.8
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7920-1
CVE-2025-40018, CVE-2025-40232
Package Information:
https://launchpad.net/ubuntu/+source/linux/6.17.0-8.8
https://launchpad.net/ubuntu/+source/linux-aws/6.17.0-1005.5
https://launchpad.net/ubuntu/+source/linux-gcp/6.17.0-1005.5
https://launchpad.net/ubuntu/+source/linux-realtime/6.17.0-1004.5