Ubuntu 6923 Published by

There are multiple security updates available for Ubuntu Linux. The updates address various vulnerabilities in the Linux kernel, affecting different versions and configurations, such as AWS FIPS, NVIDIA, Real-time, OEM, and Azure. Additionally, there is a separate update addressing a vulnerability in dpkg.

[USN-7755-3] Linux kernel (AWS FIPS) vulnerabilities
[USN-7766-1] Linux kernel vulnerabilities
[USN-7765-1] Linux kernel (NVIDIA) vulnerabilities
[USN-7764-1] Linux kernel vulnerabilities
[USN-7767-1] Linux kernel (Real-time) vulnerabilities
[USN-7771-1] Linux kernel (OEM) vulnerabilities
[USN-7770-1] Linux kernel (Azure) vulnerabilities
[USN-7769-1] Linux kernel vulnerabilities
[USN-7769-2] Linux kernel (Real-time) vulnerabilities
[USN-7768-1] dpkg vulnerability



[USN-7755-3] Linux kernel (AWS FIPS) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7755-3
September 24, 2025

linux-aws-fips vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws-fips: Linux kernel for Amazon Web Services (AWS) systems with FIPS

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Media drivers;
- SPI subsystem;
- USB core drivers;
- NILFS2 file system;
- IPv6 networking;
- Network traffic control;
(CVE-2025-38350, CVE-2024-47685, CVE-2024-57996, CVE-2024-53130,
CVE-2025-37752, CVE-2023-52477, CVE-2024-53131, CVE-2024-50202,
CVE-2024-27074, CVE-2024-50051)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-2122-aws-fips 4.15.0-2122.128
Available with Ubuntu Pro
linux-image-aws-fips 4.15.0.2122.116
Available with Ubuntu Pro
linux-image-aws-fips-4.15 4.15.0.2122.116
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7755-3
https://ubuntu.com/security/notices/USN-7755-2
https://ubuntu.com/security/notices/USN-7755-1
CVE-2023-52477, CVE-2024-27074, CVE-2024-47685, CVE-2024-50051,
CVE-2024-50202, CVE-2024-53130, CVE-2024-53131, CVE-2024-57996,
CVE-2025-37752, CVE-2025-38350

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-fips/4.15.0-2122.128



[USN-7766-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7766-1
September 24, 2025

linux-aws-6.8, linux-gcp-6.8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws-6.8: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-6.8: Linux kernel for Google Cloud Platform (GCP) systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- x86 architecture;
- Compute Acceleration Framework;
- Bus devices;
- AMD CDX bus driver;
- DPLL subsystem;
- EFI core;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- InfiniBand drivers;
- Multiple devices driver;
- Network drivers;
- Mellanox network drivers;
- NVME drivers;
- Pin controllers subsystem;
- RapidIO drivers;
- Voltage and Current Regulator drivers;
- SCSI subsystem;
- SLIMbus drivers;
- QCOM SoC drivers;
- UFS subsystem;
- USB DSL drivers;
- Renesas USBHS Controller drivers;
- USB Type-C Connector System Software Interface driver;
- Framebuffer layer;
- ACRN Hypervisor Service Module driver;
- Network file system (NFS) client;
- Proc file system;
- SMB network file system;
- Memory Management;
- Scheduler infrastructure;
- SoC audio core drivers;
- Perf events;
- Tracing infrastructure;
- Memory management;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- Devlink API;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- Management Component Transport Protocol (MCTP);
- Multipath TCP;
- Netfilter;
- Network traffic control;
- Switch device API;
- Wireless networking;
- eXpress Data Path;
(CVE-2025-21961, CVE-2025-21895, CVE-2025-21934, CVE-2025-21898,
CVE-2024-58090, CVE-2025-21999, CVE-2025-22004, CVE-2025-21966,
CVE-2025-21922, CVE-2025-21920, CVE-2025-21911, CVE-2025-21885,
CVE-2025-21912, CVE-2025-21996, CVE-2025-21924, CVE-2025-21914,
CVE-2025-21936, CVE-2025-21944, CVE-2025-21877, CVE-2025-21909,
CVE-2025-21986, CVE-2025-21890, CVE-2025-22009, CVE-2025-21905,
CVE-2025-21969, CVE-2025-21935, CVE-2025-21917, CVE-2025-22008,
CVE-2025-21994, CVE-2025-21980, CVE-2025-22014, CVE-2025-21915,
CVE-2025-21991, CVE-2025-22015, CVE-2025-21875, CVE-2025-21975,
CVE-2025-21878, CVE-2025-21930, CVE-2025-21967, CVE-2025-21908,
CVE-2025-22007, CVE-2025-21899, CVE-2025-21950, CVE-2025-21959,
CVE-2025-21937, CVE-2025-22010, CVE-2025-21945, CVE-2025-21997,
CVE-2025-21992, CVE-2025-22003, CVE-2025-22013, CVE-2025-21963,
CVE-2025-22001, CVE-2025-21927, CVE-2025-21894, CVE-2025-21960,
CVE-2025-21956, CVE-2025-21948, CVE-2025-21929, CVE-2025-21919,
CVE-2025-21972, CVE-2025-21883, CVE-2025-21880, CVE-2025-21976,
CVE-2025-22005, CVE-2025-22016, CVE-2025-21978, CVE-2025-21873,
CVE-2025-21925, CVE-2025-21904, CVE-2025-21928, CVE-2025-21892,
CVE-2025-21891, CVE-2025-21995, CVE-2025-21968, CVE-2025-21982,
CVE-2025-21918, CVE-2025-21889, CVE-2025-21970, CVE-2025-21910,
CVE-2025-21913, CVE-2025-21926, CVE-2025-21955, CVE-2025-21947,
CVE-2025-21979, CVE-2025-21981, CVE-2025-22011, CVE-2025-21888,
CVE-2025-37889, CVE-2025-21957, CVE-2025-21977, CVE-2025-21903,
CVE-2025-21946, CVE-2025-21941, CVE-2025-21964, CVE-2025-21951,
CVE-2025-21962, CVE-2025-22017, CVE-2025-21872, CVE-2025-21881,
CVE-2025-21916)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-6.8.0-1039-aws 6.8.0-1039.41~22.04.1
linux-image-6.8.0-1039-aws-64k 6.8.0-1039.41~22.04.1
linux-image-6.8.0-1040-gcp 6.8.0-1040.42~22.04.1
linux-image-6.8.0-1040-gcp-64k 6.8.0-1040.42~22.04.1
linux-image-aws 6.8.0-1039.41~22.04.1
linux-image-aws-6.8 6.8.0-1039.41~22.04.1
linux-image-aws-64k 6.8.0-1039.41~22.04.1
linux-image-aws-64k-6.8 6.8.0-1039.41~22.04.1
linux-image-gcp 6.8.0-1040.42~22.04.1
linux-image-gcp-6.8 6.8.0-1040.42~22.04.1
linux-image-gcp-64k 6.8.0-1040.42~22.04.1
linux-image-gcp-64k-6.8 6.8.0-1040.42~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7766-1
CVE-2024-58090, CVE-2025-21872, CVE-2025-21873, CVE-2025-21875,
CVE-2025-21877, CVE-2025-21878, CVE-2025-21880, CVE-2025-21881,
CVE-2025-21883, CVE-2025-21885, CVE-2025-21888, CVE-2025-21889,
CVE-2025-21890, CVE-2025-21891, CVE-2025-21892, CVE-2025-21894,
CVE-2025-21895, CVE-2025-21898, CVE-2025-21899, CVE-2025-21903,
CVE-2025-21904, CVE-2025-21905, CVE-2025-21908, CVE-2025-21909,
CVE-2025-21910, CVE-2025-21911, CVE-2025-21912, CVE-2025-21913,
CVE-2025-21914, CVE-2025-21915, CVE-2025-21916, CVE-2025-21917,
CVE-2025-21918, CVE-2025-21919, CVE-2025-21920, CVE-2025-21922,
CVE-2025-21924, CVE-2025-21925, CVE-2025-21926, CVE-2025-21927,
CVE-2025-21928, CVE-2025-21929, CVE-2025-21930, CVE-2025-21934,
CVE-2025-21935, CVE-2025-21936, CVE-2025-21937, CVE-2025-21941,
CVE-2025-21944, CVE-2025-21945, CVE-2025-21946, CVE-2025-21947,
CVE-2025-21948, CVE-2025-21950, CVE-2025-21951, CVE-2025-21955,
CVE-2025-21956, CVE-2025-21957, CVE-2025-21959, CVE-2025-21960,
CVE-2025-21961, CVE-2025-21962, CVE-2025-21963, CVE-2025-21964,
CVE-2025-21966, CVE-2025-21967, CVE-2025-21968, CVE-2025-21969,
CVE-2025-21970, CVE-2025-21972, CVE-2025-21975, CVE-2025-21976,
CVE-2025-21977, CVE-2025-21978, CVE-2025-21979, CVE-2025-21980,
CVE-2025-21981, CVE-2025-21982, CVE-2025-21986, CVE-2025-21991,
CVE-2025-21992, CVE-2025-21994, CVE-2025-21995, CVE-2025-21996,
CVE-2025-21997, CVE-2025-21999, CVE-2025-22001, CVE-2025-22003,
CVE-2025-22004, CVE-2025-22005, CVE-2025-22007, CVE-2025-22008,
CVE-2025-22009, CVE-2025-22010, CVE-2025-22011, CVE-2025-22013,
CVE-2025-22014, CVE-2025-22015, CVE-2025-22016, CVE-2025-22017,
CVE-2025-37889

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-6.8/6.8.0-1039.41~22.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-6.8/6.8.0-1040.42~22.04.1



[USN-7765-1] Linux kernel (NVIDIA) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7765-1
September 24, 2025

linux-nvidia, linux-nvidia-6.8, linux-nvidia-lowlatency vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-nvidia-lowlatency: Linux low latency kernel for NVIDIA systems
- linux-nvidia-6.8: Linux kernel for NVIDIA systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- x86 architecture;
- Compute Acceleration Framework;
- Bus devices;
- AMD CDX bus driver;
- DPLL subsystem;
- EFI core;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- InfiniBand drivers;
- Multiple devices driver;
- Network drivers;
- Mellanox network drivers;
- NVME drivers;
- Pin controllers subsystem;
- RapidIO drivers;
- Voltage and Current Regulator drivers;
- SCSI subsystem;
- SLIMbus drivers;
- QCOM SoC drivers;
- UFS subsystem;
- USB DSL drivers;
- Renesas USBHS Controller drivers;
- USB Type-C Connector System Software Interface driver;
- Framebuffer layer;
- ACRN Hypervisor Service Module driver;
- Network file system (NFS) client;
- Proc file system;
- SMB network file system;
- Memory Management;
- Scheduler infrastructure;
- SoC audio core drivers;
- Perf events;
- Tracing infrastructure;
- Memory management;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- Devlink API;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- Management Component Transport Protocol (MCTP);
- Multipath TCP;
- Netfilter;
- Network traffic control;
- Switch device API;
- Wireless networking;
- eXpress Data Path;
(CVE-2025-21980, CVE-2025-21999, CVE-2025-21991, CVE-2025-21937,
CVE-2025-22016, CVE-2025-21920, CVE-2025-21979, CVE-2025-21919,
CVE-2025-21969, CVE-2025-21872, CVE-2025-21996, CVE-2025-21927,
CVE-2025-21904, CVE-2025-22013, CVE-2025-21928, CVE-2025-21891,
CVE-2025-21889, CVE-2025-21972, CVE-2025-21981, CVE-2025-38569,
CVE-2025-21910, CVE-2025-21945, CVE-2025-22011, CVE-2025-21916,
CVE-2025-21924, CVE-2025-21922, CVE-2025-21975, CVE-2025-21880,
CVE-2025-21995, CVE-2025-21977, CVE-2025-21947, CVE-2025-21914,
CVE-2025-21905, CVE-2025-22009, CVE-2025-21892, CVE-2025-22005,
CVE-2024-58090, CVE-2025-21926, CVE-2025-37889, CVE-2025-21966,
CVE-2025-21955, CVE-2025-22007, CVE-2025-21894, CVE-2025-21909,
CVE-2025-21883, CVE-2025-21992, CVE-2025-21976, CVE-2025-21890,
CVE-2025-21898, CVE-2025-21982, CVE-2025-21877, CVE-2025-21925,
CVE-2025-21970, CVE-2025-21930, CVE-2025-21946, CVE-2025-22017,
CVE-2025-21908, CVE-2025-21944, CVE-2025-21885, CVE-2025-22010,
CVE-2025-21917, CVE-2025-21918, CVE-2025-21934, CVE-2025-21950,
CVE-2025-21963, CVE-2025-22003, CVE-2025-21961, CVE-2025-21967,
CVE-2025-21878, CVE-2025-21895, CVE-2025-21913, CVE-2025-21875,
CVE-2025-21959, CVE-2025-22008, CVE-2025-21968, CVE-2025-21936,
CVE-2025-21956, CVE-2025-21903, CVE-2025-22004, CVE-2025-21986,
CVE-2025-21915, CVE-2025-21964, CVE-2025-22014, CVE-2025-21994,
CVE-2025-21912, CVE-2025-21873, CVE-2025-21957, CVE-2025-22015,
CVE-2025-21997, CVE-2025-21948, CVE-2025-21951, CVE-2025-21962,
CVE-2025-22001, CVE-2025-21978, CVE-2025-21960, CVE-2025-22047,
CVE-2025-21935, CVE-2025-21899, CVE-2025-21911, CVE-2025-21881,
CVE-2025-21929, CVE-2025-21941)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1039-nvidia 6.8.0-1039.42
linux-image-6.8.0-1039-nvidia-64k 6.8.0-1039.42
linux-image-6.8.0-1039-nvidia-lowlatency 6.8.0-1039.42.1
linux-image-6.8.0-1039-nvidia-lowlatency-64k 6.8.0-1039.42.1
linux-image-nvidia 6.8.0-1039.42
linux-image-nvidia-6.8 6.8.0-1039.42
linux-image-nvidia-64k 6.8.0-1039.42
linux-image-nvidia-64k-6.8 6.8.0-1039.42
linux-image-nvidia-lowlatency 6.8.0-1039.42.1
linux-image-nvidia-lowlatency-6.8 6.8.0-1039.42.1
linux-image-nvidia-lowlatency-64k 6.8.0-1039.42.1
linux-image-nvidia-lowlatency-64k-6.8 6.8.0-1039.42.1

Ubuntu 22.04 LTS
linux-image-6.8.0-1039-nvidia 6.8.0-1039.42~22.04.1
linux-image-6.8.0-1039-nvidia-64k 6.8.0-1039.42~22.04.1
linux-image-nvidia-6.8 6.8.0-1039.42~22.04.1
linux-image-nvidia-64k-6.8 6.8.0-1039.42~22.04.1
linux-image-nvidia-64k-hwe-22.04 6.8.0-1039.42~22.04.1
linux-image-nvidia-hwe-22.04 6.8.0-1039.42~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7765-1
CVE-2024-58090, CVE-2025-21872, CVE-2025-21873, CVE-2025-21875,
CVE-2025-21877, CVE-2025-21878, CVE-2025-21880, CVE-2025-21881,
CVE-2025-21883, CVE-2025-21885, CVE-2025-21889, CVE-2025-21890,
CVE-2025-21891, CVE-2025-21892, CVE-2025-21894, CVE-2025-21895,
CVE-2025-21898, CVE-2025-21899, CVE-2025-21903, CVE-2025-21904,
CVE-2025-21905, CVE-2025-21908, CVE-2025-21909, CVE-2025-21910,
CVE-2025-21911, CVE-2025-21912, CVE-2025-21913, CVE-2025-21914,
CVE-2025-21915, CVE-2025-21916, CVE-2025-21917, CVE-2025-21918,
CVE-2025-21919, CVE-2025-21920, CVE-2025-21922, CVE-2025-21924,
CVE-2025-21925, CVE-2025-21926, CVE-2025-21927, CVE-2025-21928,
CVE-2025-21929, CVE-2025-21930, CVE-2025-21934, CVE-2025-21935,
CVE-2025-21936, CVE-2025-21937, CVE-2025-21941, CVE-2025-21944,
CVE-2025-21945, CVE-2025-21946, CVE-2025-21947, CVE-2025-21948,
CVE-2025-21950, CVE-2025-21951, CVE-2025-21955, CVE-2025-21956,
CVE-2025-21957, CVE-2025-21959, CVE-2025-21960, CVE-2025-21961,
CVE-2025-21962, CVE-2025-21963, CVE-2025-21964, CVE-2025-21966,
CVE-2025-21967, CVE-2025-21968, CVE-2025-21969, CVE-2025-21970,
CVE-2025-21972, CVE-2025-21975, CVE-2025-21976, CVE-2025-21977,
CVE-2025-21978, CVE-2025-21979, CVE-2025-21980, CVE-2025-21981,
CVE-2025-21982, CVE-2025-21986, CVE-2025-21991, CVE-2025-21992,
CVE-2025-21994, CVE-2025-21995, CVE-2025-21996, CVE-2025-21997,
CVE-2025-21999, CVE-2025-22001, CVE-2025-22003, CVE-2025-22004,
CVE-2025-22005, CVE-2025-22007, CVE-2025-22008, CVE-2025-22009,
CVE-2025-22010, CVE-2025-22011, CVE-2025-22013, CVE-2025-22014,
CVE-2025-22015, CVE-2025-22016, CVE-2025-22017, CVE-2025-22047,
CVE-2025-37889, CVE-2025-38569

Package Information:
https://launchpad.net/ubuntu/+source/linux-nvidia/6.8.0-1039.42
https://launchpad.net/ubuntu/+source/linux-nvidia-lowlatency/6.8.0-1039.42.1
https://launchpad.net/ubuntu/+source/linux-nvidia-6.8/6.8.0-1039.42~22.04.1



[USN-7764-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7764-1
September 24, 2025

linux, linux-aws, linux-gcp, linux-gke, linux-gkeop, linux-lowlatency,
linux-lowlatency-hwe-6.8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-lowlatency: Linux low latency kernel
- linux-lowlatency-hwe-6.8: Linux low latency kernel

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- x86 architecture;
- Compute Acceleration Framework;
- Bus devices;
- AMD CDX bus driver;
- DPLL subsystem;
- EFI core;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- InfiniBand drivers;
- Multiple devices driver;
- Network drivers;
- Mellanox network drivers;
- NVME drivers;
- Pin controllers subsystem;
- RapidIO drivers;
- Voltage and Current Regulator drivers;
- SCSI subsystem;
- SLIMbus drivers;
- QCOM SoC drivers;
- UFS subsystem;
- USB DSL drivers;
- Renesas USBHS Controller drivers;
- USB Type-C Connector System Software Interface driver;
- Framebuffer layer;
- ACRN Hypervisor Service Module driver;
- Network file system (NFS) client;
- Proc file system;
- SMB network file system;
- Memory Management;
- Scheduler infrastructure;
- SoC audio core drivers;
- Perf events;
- Tracing infrastructure;
- Memory management;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- Devlink API;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- Management Component Transport Protocol (MCTP);
- Multipath TCP;
- Netfilter;
- Network traffic control;
- Switch device API;
- Wireless networking;
- eXpress Data Path;
(CVE-2025-22008, CVE-2025-21872, CVE-2025-21945, CVE-2025-37889,
CVE-2025-21997, CVE-2025-21935, CVE-2025-21986, CVE-2025-21890,
CVE-2025-21925, CVE-2024-58090, CVE-2025-38569, CVE-2025-21911,
CVE-2025-21957, CVE-2025-21891, CVE-2025-21924, CVE-2025-21956,
CVE-2025-21994, CVE-2025-22013, CVE-2025-21964, CVE-2025-21909,
CVE-2025-21888, CVE-2025-21918, CVE-2025-21981, CVE-2025-21966,
CVE-2025-22011, CVE-2025-21877, CVE-2025-21913, CVE-2025-21895,
CVE-2025-21929, CVE-2025-22010, CVE-2025-21992, CVE-2025-21930,
CVE-2025-21982, CVE-2025-21894, CVE-2025-21934, CVE-2025-21873,
CVE-2025-21914, CVE-2025-21941, CVE-2025-21962, CVE-2025-22014,
CVE-2025-21905, CVE-2025-21908, CVE-2025-21898, CVE-2025-21878,
CVE-2025-22009, CVE-2025-21961, CVE-2025-22015, CVE-2025-21883,
CVE-2025-21916, CVE-2025-22016, CVE-2025-21936, CVE-2025-21947,
CVE-2025-21927, CVE-2025-22004, CVE-2025-21926, CVE-2025-21969,
CVE-2025-21976, CVE-2025-21912, CVE-2025-21920, CVE-2025-21951,
CVE-2025-22005, CVE-2025-21978, CVE-2025-21975, CVE-2025-22007,
CVE-2025-21928, CVE-2025-21968, CVE-2025-21963, CVE-2025-21977,
CVE-2025-21915, CVE-2025-21980, CVE-2025-22047, CVE-2025-21972,
CVE-2025-21892, CVE-2025-22003, CVE-2025-21979, CVE-2025-21944,
CVE-2025-21880, CVE-2025-21899, CVE-2025-21995, CVE-2025-22017,
CVE-2025-21946, CVE-2025-22001, CVE-2025-21904, CVE-2025-21881,
CVE-2025-21917, CVE-2025-21970, CVE-2025-21889, CVE-2025-21922,
CVE-2025-21875, CVE-2025-21919, CVE-2025-21991, CVE-2025-21967,
CVE-2025-21960, CVE-2025-21959, CVE-2025-21955, CVE-2025-21996,
CVE-2025-21950, CVE-2025-21937, CVE-2025-21948, CVE-2025-21903,
CVE-2025-21885, CVE-2025-21999, CVE-2025-21910)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1023-gkeop 6.8.0-1023.25
linux-image-6.8.0-1036-gke 6.8.0-1036.40
linux-image-6.8.0-1036-gke-64k 6.8.0-1036.40
linux-image-6.8.0-1039-aws 6.8.0-1039.41
linux-image-6.8.0-1039-aws-64k 6.8.0-1039.41
linux-image-6.8.0-1040-gcp 6.8.0-1040.42
linux-image-6.8.0-1040-gcp-64k 6.8.0-1040.42
linux-image-6.8.0-84-generic 6.8.0-84.84
linux-image-6.8.0-84-generic-64k 6.8.0-84.84
linux-image-6.8.0-84-lowlatency 6.8.0-84.84.1
linux-image-6.8.0-84-lowlatency-64k 6.8.0-84.84.1
linux-image-aws-6.8 6.8.0-1039.41
linux-image-aws-64k-6.8 6.8.0-1039.41
linux-image-aws-64k-lts-24.04 6.8.0-1039.41
linux-image-aws-lts-24.04 6.8.0-1039.41
linux-image-gcp-6.8 6.8.0-1040.42
linux-image-gcp-64k-6.8 6.8.0-1040.42
linux-image-gcp-64k-lts-24.04 6.8.0-1040.42
linux-image-gcp-lts-24.04 6.8.0-1040.42
linux-image-generic 6.8.0-84.84
linux-image-generic-6.8 6.8.0-84.84
linux-image-generic-64k 6.8.0-84.84
linux-image-generic-64k-6.8 6.8.0-84.84
linux-image-generic-lpae 6.8.0-84.84
linux-image-gke 6.8.0-1036.40
linux-image-gke-6.8 6.8.0-1036.40
linux-image-gke-64k 6.8.0-1036.40
linux-image-gke-64k-6.8 6.8.0-1036.40
linux-image-gkeop 6.8.0-1023.25
linux-image-gkeop-6.8 6.8.0-1023.25
linux-image-kvm 6.8.0-84.84
linux-image-lowlatency 6.8.0-84.84.1
linux-image-lowlatency-6.8 6.8.0-84.84.1
linux-image-lowlatency-64k 6.8.0-84.84.1
linux-image-lowlatency-64k-6.8 6.8.0-84.84.1
linux-image-virtual 6.8.0-84.84
linux-image-virtual-6.8 6.8.0-84.84

Ubuntu 22.04 LTS
linux-image-6.8.0-84-lowlatency 6.8.0-84.84.1~22.04.1
linux-image-6.8.0-84-lowlatency-64k 6.8.0-84.84.1~22.04.1
linux-image-lowlatency-6.8 6.8.0-84.84.1~22.04.1
linux-image-lowlatency-64k-6.8 6.8.0-84.84.1~22.04.1
linux-image-lowlatency-64k-hwe-22.04 6.8.0-84.84.1~22.04.1
linux-image-lowlatency-hwe-22.04 6.8.0-84.84.1~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7764-1
CVE-2024-58090, CVE-2025-21872, CVE-2025-21873, CVE-2025-21875,
CVE-2025-21877, CVE-2025-21878, CVE-2025-21880, CVE-2025-21881,
CVE-2025-21883, CVE-2025-21885, CVE-2025-21888, CVE-2025-21889,
CVE-2025-21890, CVE-2025-21891, CVE-2025-21892, CVE-2025-21894,
CVE-2025-21895, CVE-2025-21898, CVE-2025-21899, CVE-2025-21903,
CVE-2025-21904, CVE-2025-21905, CVE-2025-21908, CVE-2025-21909,
CVE-2025-21910, CVE-2025-21911, CVE-2025-21912, CVE-2025-21913,
CVE-2025-21914, CVE-2025-21915, CVE-2025-21916, CVE-2025-21917,
CVE-2025-21918, CVE-2025-21919, CVE-2025-21920, CVE-2025-21922,
CVE-2025-21924, CVE-2025-21925, CVE-2025-21926, CVE-2025-21927,
CVE-2025-21928, CVE-2025-21929, CVE-2025-21930, CVE-2025-21934,
CVE-2025-21935, CVE-2025-21936, CVE-2025-21937, CVE-2025-21941,
CVE-2025-21944, CVE-2025-21945, CVE-2025-21946, CVE-2025-21947,
CVE-2025-21948, CVE-2025-21950, CVE-2025-21951, CVE-2025-21955,
CVE-2025-21956, CVE-2025-21957, CVE-2025-21959, CVE-2025-21960,
CVE-2025-21961, CVE-2025-21962, CVE-2025-21963, CVE-2025-21964,
CVE-2025-21966, CVE-2025-21967, CVE-2025-21968, CVE-2025-21969,
CVE-2025-21970, CVE-2025-21972, CVE-2025-21975, CVE-2025-21976,
CVE-2025-21977, CVE-2025-21978, CVE-2025-21979, CVE-2025-21980,
CVE-2025-21981, CVE-2025-21982, CVE-2025-21986, CVE-2025-21991,
CVE-2025-21992, CVE-2025-21994, CVE-2025-21995, CVE-2025-21996,
CVE-2025-21997, CVE-2025-21999, CVE-2025-22001, CVE-2025-22003,
CVE-2025-22004, CVE-2025-22005, CVE-2025-22007, CVE-2025-22008,
CVE-2025-22009, CVE-2025-22010, CVE-2025-22011, CVE-2025-22013,
CVE-2025-22014, CVE-2025-22015, CVE-2025-22016, CVE-2025-22017,
CVE-2025-22047, CVE-2025-37889, CVE-2025-38569

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.8.0-84.84
https://launchpad.net/ubuntu/+source/linux-aws/6.8.0-1039.41
https://launchpad.net/ubuntu/+source/linux-gcp/6.8.0-1040.42
https://launchpad.net/ubuntu/+source/linux-gke/6.8.0-1036.40
https://launchpad.net/ubuntu/+source/linux-gkeop/6.8.0-1023.25
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.8.0-84.84.1
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.8/6.8.0-84.84.1~22.04.1



[USN-7767-1] Linux kernel (Real-time) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7767-1
September 24, 2025

linux-realtime vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-realtime: Linux kernel for Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- x86 architecture;
- Compute Acceleration Framework;
- Bus devices;
- AMD CDX bus driver;
- DPLL subsystem;
- EFI core;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- InfiniBand drivers;
- Multiple devices driver;
- Network drivers;
- Mellanox network drivers;
- NVME drivers;
- Pin controllers subsystem;
- RapidIO drivers;
- Voltage and Current Regulator drivers;
- SCSI subsystem;
- SLIMbus drivers;
- QCOM SoC drivers;
- UFS subsystem;
- USB DSL drivers;
- Renesas USBHS Controller drivers;
- USB Type-C Connector System Software Interface driver;
- Framebuffer layer;
- ACRN Hypervisor Service Module driver;
- Network file system (NFS) client;
- Proc file system;
- SMB network file system;
- Memory Management;
- Scheduler infrastructure;
- SoC audio core drivers;
- Perf events;
- Tracing infrastructure;
- Memory management;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- Devlink API;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- Management Component Transport Protocol (MCTP);
- Multipath TCP;
- Netfilter;
- Network traffic control;
- Switch device API;
- Wireless networking;
- eXpress Data Path;
(CVE-2025-21966, CVE-2025-21895, CVE-2025-21944, CVE-2025-21986,
CVE-2025-21918, CVE-2025-21873, CVE-2025-21963, CVE-2025-21929,
CVE-2025-21995, CVE-2025-22017, CVE-2025-21991, CVE-2025-21960,
CVE-2025-21946, CVE-2025-21976, CVE-2025-21922, CVE-2025-21925,
CVE-2025-21903, CVE-2025-21978, CVE-2025-21979, CVE-2025-22016,
CVE-2025-21936, CVE-2025-21997, CVE-2025-21992, CVE-2025-21920,
CVE-2025-21875, CVE-2025-21934, CVE-2025-21919, CVE-2025-21972,
CVE-2025-22001, CVE-2025-21981, CVE-2025-21910, CVE-2025-21969,
CVE-2025-22010, CVE-2025-21908, CVE-2025-21957, CVE-2025-22009,
CVE-2025-21927, CVE-2025-21930, CVE-2025-21994, CVE-2025-21980,
CVE-2025-21885, CVE-2025-21967, CVE-2025-21899, CVE-2025-21890,
CVE-2025-21948, CVE-2025-21964, CVE-2025-21911, CVE-2025-21982,
CVE-2025-21883, CVE-2025-21913, CVE-2025-21917, CVE-2025-21905,
CVE-2025-21968, CVE-2025-22013, CVE-2025-22005, CVE-2025-21916,
CVE-2025-21880, CVE-2025-21881, CVE-2025-22003, CVE-2025-21892,
CVE-2025-21937, CVE-2025-21970, CVE-2025-22004, CVE-2025-21950,
CVE-2025-21924, CVE-2025-21894, CVE-2025-21904, CVE-2025-21915,
CVE-2025-21889, CVE-2025-21912, CVE-2025-21909, CVE-2025-21888,
CVE-2025-21935, CVE-2025-22008, CVE-2025-37889, CVE-2025-21878,
CVE-2025-21926, CVE-2025-22011, CVE-2025-21962, CVE-2025-22007,
CVE-2025-21941, CVE-2025-21898, CVE-2025-21956, CVE-2025-22015,
CVE-2025-21961, CVE-2025-21872, CVE-2025-21891, CVE-2025-21947,
CVE-2025-21955, CVE-2025-21877, CVE-2025-21996, CVE-2025-21977,
CVE-2025-21945, CVE-2025-21914, CVE-2025-21975, CVE-2024-58090,
CVE-2025-21959, CVE-2025-22014, CVE-2025-21951, CVE-2025-21928,
CVE-2025-21999)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.1-1034-realtime 6.8.1-1034.35
Available with Ubuntu Pro
linux-image-realtime 6.8.1-1034.35
Available with Ubuntu Pro
linux-image-realtime-6.8.1 6.8.1-1034.35
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7767-1
CVE-2024-58090, CVE-2025-21872, CVE-2025-21873, CVE-2025-21875,
CVE-2025-21877, CVE-2025-21878, CVE-2025-21880, CVE-2025-21881,
CVE-2025-21883, CVE-2025-21885, CVE-2025-21888, CVE-2025-21889,
CVE-2025-21890, CVE-2025-21891, CVE-2025-21892, CVE-2025-21894,
CVE-2025-21895, CVE-2025-21898, CVE-2025-21899, CVE-2025-21903,
CVE-2025-21904, CVE-2025-21905, CVE-2025-21908, CVE-2025-21909,
CVE-2025-21910, CVE-2025-21911, CVE-2025-21912, CVE-2025-21913,
CVE-2025-21914, CVE-2025-21915, CVE-2025-21916, CVE-2025-21917,
CVE-2025-21918, CVE-2025-21919, CVE-2025-21920, CVE-2025-21922,
CVE-2025-21924, CVE-2025-21925, CVE-2025-21926, CVE-2025-21927,
CVE-2025-21928, CVE-2025-21929, CVE-2025-21930, CVE-2025-21934,
CVE-2025-21935, CVE-2025-21936, CVE-2025-21937, CVE-2025-21941,
CVE-2025-21944, CVE-2025-21945, CVE-2025-21946, CVE-2025-21947,
CVE-2025-21948, CVE-2025-21950, CVE-2025-21951, CVE-2025-21955,
CVE-2025-21956, CVE-2025-21957, CVE-2025-21959, CVE-2025-21960,
CVE-2025-21961, CVE-2025-21962, CVE-2025-21963, CVE-2025-21964,
CVE-2025-21966, CVE-2025-21967, CVE-2025-21968, CVE-2025-21969,
CVE-2025-21970, CVE-2025-21972, CVE-2025-21975, CVE-2025-21976,
CVE-2025-21977, CVE-2025-21978, CVE-2025-21979, CVE-2025-21980,
CVE-2025-21981, CVE-2025-21982, CVE-2025-21986, CVE-2025-21991,
CVE-2025-21992, CVE-2025-21994, CVE-2025-21995, CVE-2025-21996,
CVE-2025-21997, CVE-2025-21999, CVE-2025-22001, CVE-2025-22003,
CVE-2025-22004, CVE-2025-22005, CVE-2025-22007, CVE-2025-22008,
CVE-2025-22009, CVE-2025-22010, CVE-2025-22011, CVE-2025-22013,
CVE-2025-22014, CVE-2025-22015, CVE-2025-22016, CVE-2025-22017,
CVE-2025-37889

Package Information:
https://launchpad.net/ubuntu/+source/linux-realtime/6.8.1-1034.35



[USN-7771-1] Linux kernel (OEM) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7771-1
September 24, 2025

linux-oem-6.14 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-6.14: Linux kernel for OEM systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- ACPI drivers;
- Android drivers;
- Bluetooth drivers;
- Bus devices;
- Clock framework and drivers;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- DMA engine subsystem;
- EDAC drivers;
- Arm Firmware Framework for ARMv8-A(FFA);
- FPGA Framework;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- Hardware monitoring drivers;
- HW tracing;
- InfiniBand drivers;
- IOMMU subsystem;
- Multiple devices driver;
- Media drivers;
- VMware VMCI Driver;
- MTD block device drivers;
- Network drivers;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- NVDIMM (Non-Volatile Memory Device) drivers;
- NVME drivers;
- NVMEM (Non Volatile Memory) drivers;
- PCI subsystem;
- Amlogic Meson DDR PMU;
- NI-700 PMU driver;
- PHY drivers;
- Pin controllers subsystem;
- x86 platform drivers;
- PTP clock framework;
- SCSI subsystem;
- ASPEED SoC drivers;
- SPI subsystem;
- TCM subsystem;
- TTY drivers;
- UFS subsystem;
- USB core drivers;
- USB Gadget drivers;
- Renesas USBHS Controller drivers;
- USB Type-C Port Controller Manager driver;
- VFIO drivers;
- Virtio Host (VHOST) subsystem;
- Backlight driver;
- Framebuffer layer;
- Virtio drivers;
- BTRFS file system;
- EROFS file system;
- F2FS file system;
- File systems infrastructure;
- Network file systems library;
- NTFS3 file system;
- SMB network file system;
- Codetag library;
- BPF subsystem;
- LZO compression library;
- Mellanox drivers;
- IPv4 networking;
- Bluetooth subsystem;
- Network sockets;
- XFRM subsystem;
- Digital Audio (PCM) driver;
- Tracing infrastructure;
- io_uring subsystem;
- Padata parallel execution mechanism;
- DVFS energy model driver;
- Restartable seuqences system call mechanism;
- Timer subsystem;
- Memory management;
- KASAN memory debugging framework;
- CAN network layer;
- Networking core;
- IPv6 networking;
- Netfilter;
- NetLabel subsystem;
- Open vSwitch;
- Network traffic control;
- TIPC protocol;
- TLS protocol;
- ALSA framework;
- sma1307 audio codecs;
- Intel ASoC drivers;
- MediaTek ASoC drivers;
- USB sound devices;
(CVE-2025-38141, CVE-2025-38039, CVE-2025-38283, CVE-2025-38272,
CVE-2025-38290, CVE-2025-38168, CVE-2025-38134, CVE-2025-38158,
CVE-2025-38097, CVE-2025-38078, CVE-2025-38161, CVE-2025-38116,
CVE-2025-38312, CVE-2025-38067, CVE-2025-38129, CVE-2025-38119,
CVE-2025-38061, CVE-2025-38352, CVE-2025-38269, CVE-2025-38163,
CVE-2025-38315, CVE-2025-38301, CVE-2025-38115, CVE-2025-38032,
CVE-2025-38127, CVE-2025-38029, CVE-2025-38277, CVE-2025-38075,
CVE-2025-38300, CVE-2025-38059, CVE-2025-38047, CVE-2025-38118,
CVE-2025-38038, CVE-2025-38278, CVE-2025-38169, CVE-2025-38074,
CVE-2025-38292, CVE-2025-38295, CVE-2025-38294, CVE-2025-38154,
CVE-2025-38165, CVE-2025-38069, CVE-2025-38120, CVE-2025-38098,
CVE-2025-38050, CVE-2025-38068, CVE-2025-38063, CVE-2025-38034,
CVE-2025-38123, CVE-2025-38092, CVE-2025-38103, CVE-2025-38170,
CVE-2025-38313, CVE-2025-38062, CVE-2025-38159, CVE-2025-38147,
CVE-2025-38415, CVE-2025-38045, CVE-2025-38279, CVE-2025-38302,
CVE-2025-38162, CVE-2025-38414, CVE-2025-38146, CVE-2025-38035,
CVE-2025-38040, CVE-2025-38073, CVE-2025-38054, CVE-2025-38099,
CVE-2025-38291, CVE-2025-38126, CVE-2025-38088, CVE-2025-38310,
CVE-2025-38176, CVE-2025-38102, CVE-2025-38149, CVE-2025-38124,
CVE-2025-38003, CVE-2025-38140, CVE-2025-38100, CVE-2025-38081,
CVE-2025-38319, CVE-2025-38142, CVE-2025-38303, CVE-2025-38155,
CVE-2025-38044, CVE-2025-38316, CVE-2025-38052, CVE-2025-38317,
CVE-2025-38151, CVE-2025-38164, CVE-2025-38148, CVE-2025-38082,
CVE-2025-38267, CVE-2025-38031, CVE-2025-38132, CVE-2025-38138,
CVE-2025-38125, CVE-2025-38111, CVE-2025-38106, CVE-2025-38287,
CVE-2025-38137, CVE-2025-38117, CVE-2025-38130, CVE-2025-38122,
CVE-2025-38058, CVE-2025-38110, CVE-2025-38101, CVE-2025-38048,
CVE-2025-38080, CVE-2025-38304, CVE-2025-38128, CVE-2025-38072,
CVE-2025-38265, CVE-2025-38166, CVE-2025-38131, CVE-2025-38105,
CVE-2025-38096, CVE-2025-38275, CVE-2025-38305, CVE-2025-38156,
CVE-2025-38139, CVE-2025-38318, CVE-2025-38136, CVE-2025-38107,
CVE-2025-38041, CVE-2025-38288, CVE-2025-38055, CVE-2025-38033,
CVE-2025-38064, CVE-2025-38036, CVE-2025-38077, CVE-2025-38053,
CVE-2025-38112, CVE-2025-38070, CVE-2025-38109, CVE-2025-38143,
CVE-2025-38299, CVE-2025-38051, CVE-2025-38167, CVE-2025-38172,
CVE-2025-38057, CVE-2025-38311, CVE-2025-38285, CVE-2025-38076,
CVE-2025-38280, CVE-2025-38157, CVE-2025-38043, CVE-2025-38065,
CVE-2025-38289, CVE-2025-38060, CVE-2025-38274, CVE-2025-38004,
CVE-2025-38037, CVE-2025-38282, CVE-2025-38298, CVE-2025-38293,
CVE-2025-38499, CVE-2025-38135, CVE-2025-38173, CVE-2025-38079,
CVE-2025-38296, CVE-2025-38108, CVE-2025-38175, CVE-2025-38066,
CVE-2025-38286, CVE-2025-38160, CVE-2025-38498, CVE-2025-38281,
CVE-2025-38268, CVE-2025-38270, CVE-2025-38153, CVE-2025-38042,
CVE-2025-38114, CVE-2025-38284, CVE-2025-38297, CVE-2025-38306,
CVE-2025-38071, CVE-2025-38307, CVE-2025-38091, CVE-2025-38314,
CVE-2025-38145, CVE-2025-38113)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.14.0-1012-oem 6.14.0-1012.12
linux-image-oem-24.04 6.14.0-1012.12
linux-image-oem-24.04a 6.14.0-1012.12
linux-image-oem-24.04b 6.14.0-1012.12
linux-image-oem-24.04c 6.14.0-1012.12
linux-image-oem-6.14 6.14.0-1012.12

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7771-1
CVE-2025-38003, CVE-2025-38004, CVE-2025-38029, CVE-2025-38031,
CVE-2025-38032, CVE-2025-38033, CVE-2025-38034, CVE-2025-38035,
CVE-2025-38036, CVE-2025-38037, CVE-2025-38038, CVE-2025-38039,
CVE-2025-38040, CVE-2025-38041, CVE-2025-38042, CVE-2025-38043,
CVE-2025-38044, CVE-2025-38045, CVE-2025-38047, CVE-2025-38048,
CVE-2025-38050, CVE-2025-38051, CVE-2025-38052, CVE-2025-38053,
CVE-2025-38054, CVE-2025-38055, CVE-2025-38057, CVE-2025-38058,
CVE-2025-38059, CVE-2025-38060, CVE-2025-38061, CVE-2025-38062,
CVE-2025-38063, CVE-2025-38064, CVE-2025-38065, CVE-2025-38066,
CVE-2025-38067, CVE-2025-38068, CVE-2025-38069, CVE-2025-38070,
CVE-2025-38071, CVE-2025-38072, CVE-2025-38073, CVE-2025-38074,
CVE-2025-38075, CVE-2025-38076, CVE-2025-38077, CVE-2025-38078,
CVE-2025-38079, CVE-2025-38080, CVE-2025-38081, CVE-2025-38082,
CVE-2025-38088, CVE-2025-38091, CVE-2025-38092, CVE-2025-38096,
CVE-2025-38097, CVE-2025-38098, CVE-2025-38099, CVE-2025-38100,
CVE-2025-38101, CVE-2025-38102, CVE-2025-38103, CVE-2025-38105,
CVE-2025-38106, CVE-2025-38107, CVE-2025-38108, CVE-2025-38109,
CVE-2025-38110, CVE-2025-38111, CVE-2025-38112, CVE-2025-38113,
CVE-2025-38114, CVE-2025-38115, CVE-2025-38116, CVE-2025-38117,
CVE-2025-38118, CVE-2025-38119, CVE-2025-38120, CVE-2025-38122,
CVE-2025-38123, CVE-2025-38124, CVE-2025-38125, CVE-2025-38126,
CVE-2025-38127, CVE-2025-38128, CVE-2025-38129, CVE-2025-38130,
CVE-2025-38131, CVE-2025-38132, CVE-2025-38134, CVE-2025-38135,
CVE-2025-38136, CVE-2025-38137, CVE-2025-38138, CVE-2025-38139,
CVE-2025-38140, CVE-2025-38141, CVE-2025-38142, CVE-2025-38143,
CVE-2025-38145, CVE-2025-38146, CVE-2025-38147, CVE-2025-38148,
CVE-2025-38149, CVE-2025-38151, CVE-2025-38153, CVE-2025-38154,
CVE-2025-38155, CVE-2025-38156, CVE-2025-38157, CVE-2025-38158,
CVE-2025-38159, CVE-2025-38160, CVE-2025-38161, CVE-2025-38162,
CVE-2025-38163, CVE-2025-38164, CVE-2025-38165, CVE-2025-38166,
CVE-2025-38167, CVE-2025-38168, CVE-2025-38169, CVE-2025-38170,
CVE-2025-38172, CVE-2025-38173, CVE-2025-38175, CVE-2025-38176,
CVE-2025-38265, CVE-2025-38267, CVE-2025-38268, CVE-2025-38269,
CVE-2025-38270, CVE-2025-38272, CVE-2025-38274, CVE-2025-38275,
CVE-2025-38277, CVE-2025-38278, CVE-2025-38279, CVE-2025-38280,
CVE-2025-38281, CVE-2025-38282, CVE-2025-38283, CVE-2025-38284,
CVE-2025-38285, CVE-2025-38286, CVE-2025-38287, CVE-2025-38288,
CVE-2025-38289, CVE-2025-38290, CVE-2025-38291, CVE-2025-38292,
CVE-2025-38293, CVE-2025-38294, CVE-2025-38295, CVE-2025-38296,
CVE-2025-38297, CVE-2025-38298, CVE-2025-38299, CVE-2025-38300,
CVE-2025-38301, CVE-2025-38302, CVE-2025-38303, CVE-2025-38304,
CVE-2025-38305, CVE-2025-38306, CVE-2025-38307, CVE-2025-38310,
CVE-2025-38311, CVE-2025-38312, CVE-2025-38313, CVE-2025-38314,
CVE-2025-38315, CVE-2025-38316, CVE-2025-38317, CVE-2025-38318,
CVE-2025-38319, CVE-2025-38352, CVE-2025-38414, CVE-2025-38415,
CVE-2025-38498, CVE-2025-38499

Package Information:
https://launchpad.net/ubuntu/+source/linux-oem-6.14/6.14.0-1012.12



[USN-7770-1] Linux kernel (Azure) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7770-1
September 24, 2025

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- ACPI drivers;
- Android drivers;
- Bluetooth drivers;
- Bus devices;
- Clock framework and drivers;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- DMA engine subsystem;
- EDAC drivers;
- Arm Firmware Framework for ARMv8-A(FFA);
- FPGA Framework;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- Hardware monitoring drivers;
- HW tracing;
- InfiniBand drivers;
- IOMMU subsystem;
- Multiple devices driver;
- Media drivers;
- VMware VMCI Driver;
- MTD block device drivers;
- Network drivers;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- NVDIMM (Non-Volatile Memory Device) drivers;
- NVME drivers;
- NVMEM (Non Volatile Memory) drivers;
- PCI subsystem;
- Amlogic Meson DDR PMU;
- NI-700 PMU driver;
- PHY drivers;
- Pin controllers subsystem;
- x86 platform drivers;
- PTP clock framework;
- SCSI subsystem;
- ASPEED SoC drivers;
- SPI subsystem;
- TCM subsystem;
- Thunderbolt and USB4 drivers;
- TTY drivers;
- UFS subsystem;
- USB core drivers;
- USB Gadget drivers;
- Renesas USBHS Controller drivers;
- USB Type-C Port Controller Manager driver;
- VFIO drivers;
- Virtio Host (VHOST) subsystem;
- Backlight driver;
- Framebuffer layer;
- Virtio drivers;
- BTRFS file system;
- EROFS file system;
- F2FS file system;
- File systems infrastructure;
- Network file systems library;
- NTFS3 file system;
- SMB network file system;
- Codetag library;
- BPF subsystem;
- LZO compression library;
- Mellanox drivers;
- IPv4 networking;
- Bluetooth subsystem;
- Network sockets;
- XFRM subsystem;
- Digital Audio (PCM) driver;
- Tracing infrastructure;
- io_uring subsystem;
- Padata parallel execution mechanism;
- DVFS energy model driver;
- Restartable seuqences system call mechanism;
- Timer subsystem;
- Memory management;
- KASAN memory debugging framework;
- CAN network layer;
- Networking core;
- IPv6 networking;
- Netfilter;
- NetLabel subsystem;
- Open vSwitch;
- Network traffic control;
- TIPC protocol;
- TLS protocol;
- ALSA framework;
- sma1307 audio codecs;
- Intel ASoC drivers;
- MediaTek ASoC drivers;
- USB sound devices;
(CVE-2025-38155, CVE-2025-38145, CVE-2025-38072, CVE-2025-38306,
CVE-2025-38004, CVE-2025-38053, CVE-2025-38293, CVE-2025-38045,
CVE-2025-38105, CVE-2025-38079, CVE-2025-38161, CVE-2025-38031,
CVE-2025-38114, CVE-2025-38033, CVE-2025-38274, CVE-2025-38265,
CVE-2025-38135, CVE-2025-38075, CVE-2025-38313, CVE-2025-38064,
CVE-2025-38118, CVE-2025-38299, CVE-2025-38123, CVE-2025-38112,
CVE-2025-38073, CVE-2025-38070, CVE-2025-38138, CVE-2025-38303,
CVE-2025-38148, CVE-2025-38035, CVE-2025-38157, CVE-2025-38131,
CVE-2025-38107, CVE-2025-38108, CVE-2025-38071, CVE-2025-38081,
CVE-2025-38301, CVE-2025-38415, CVE-2025-38034, CVE-2025-38294,
CVE-2025-38314, CVE-2025-38285, CVE-2025-38147, CVE-2025-38113,
CVE-2025-38352, CVE-2025-38170, CVE-2025-38103, CVE-2025-38282,
CVE-2025-38290, CVE-2025-38117, CVE-2025-38078, CVE-2025-38122,
CVE-2025-38176, CVE-2025-38082, CVE-2025-38289, CVE-2025-38124,
CVE-2025-38039, CVE-2025-38281, CVE-2025-38126, CVE-2025-38111,
CVE-2025-38080, CVE-2025-38088, CVE-2025-38048, CVE-2025-38269,
CVE-2025-38003, CVE-2025-38102, CVE-2025-38140, CVE-2025-38316,
CVE-2025-38268, CVE-2025-38132, CVE-2025-38286, CVE-2025-38159,
CVE-2025-38120, CVE-2025-38295, CVE-2025-38077, CVE-2025-38297,
CVE-2025-38174, CVE-2025-38160, CVE-2025-38119, CVE-2025-38099,
CVE-2025-38134, CVE-2025-38051, CVE-2025-38061, CVE-2025-38317,
CVE-2025-38142, CVE-2025-38175, CVE-2025-38091, CVE-2025-38311,
CVE-2025-38066, CVE-2025-38062, CVE-2025-38169, CVE-2025-38065,
CVE-2025-38098, CVE-2025-38146, CVE-2025-38292, CVE-2025-38040,
CVE-2025-38096, CVE-2025-38115, CVE-2025-38047, CVE-2025-38067,
CVE-2025-38270, CVE-2025-38074, CVE-2025-38129, CVE-2025-38143,
CVE-2025-38498, CVE-2025-38125, CVE-2025-38092, CVE-2025-38149,
CVE-2025-38287, CVE-2025-38057, CVE-2025-38307, CVE-2025-38037,
CVE-2025-38162, CVE-2025-38141, CVE-2025-38068, CVE-2025-38029,
CVE-2025-38101, CVE-2025-38059, CVE-2025-38300, CVE-2025-38283,
CVE-2025-38272, CVE-2025-38042, CVE-2025-38100, CVE-2025-38044,
CVE-2025-38284, CVE-2025-38063, CVE-2025-38043, CVE-2025-38151,
CVE-2025-38158, CVE-2025-38168, CVE-2025-38278, CVE-2025-38166,
CVE-2025-38499, CVE-2025-38116, CVE-2025-38128, CVE-2025-38060,
CVE-2025-38291, CVE-2025-38304, CVE-2025-38172, CVE-2025-38052,
CVE-2025-38312, CVE-2025-38319, CVE-2025-38136, CVE-2025-38267,
CVE-2025-38154, CVE-2025-38296, CVE-2025-38130, CVE-2025-38097,
CVE-2025-38275, CVE-2025-38106, CVE-2025-38156, CVE-2025-38137,
CVE-2025-38153, CVE-2025-38167, CVE-2025-38315, CVE-2025-38032,
CVE-2025-38350, CVE-2025-38173, CVE-2025-38139, CVE-2025-38110,
CVE-2025-38318, CVE-2025-38163, CVE-2025-38058, CVE-2025-38280,
CVE-2025-38036, CVE-2025-38041, CVE-2025-38302, CVE-2025-38038,
CVE-2025-38310, CVE-2025-38076, CVE-2025-38164, CVE-2025-38414,
CVE-2025-38277, CVE-2025-38069, CVE-2025-38288, CVE-2025-38165,
CVE-2025-38279, CVE-2025-38305, CVE-2025-38054, CVE-2025-38127,
CVE-2025-38055, CVE-2025-38050, CVE-2025-38298, CVE-2025-38109)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
linux-image-6.14.0-1012-azure 6.14.0-1012.12
linux-image-azure 6.14.0-1012.12
linux-image-azure-6.14 6.14.0-1012.12

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7770-1
CVE-2025-38003, CVE-2025-38004, CVE-2025-38029, CVE-2025-38031,
CVE-2025-38032, CVE-2025-38033, CVE-2025-38034, CVE-2025-38035,
CVE-2025-38036, CVE-2025-38037, CVE-2025-38038, CVE-2025-38039,
CVE-2025-38040, CVE-2025-38041, CVE-2025-38042, CVE-2025-38043,
CVE-2025-38044, CVE-2025-38045, CVE-2025-38047, CVE-2025-38048,
CVE-2025-38050, CVE-2025-38051, CVE-2025-38052, CVE-2025-38053,
CVE-2025-38054, CVE-2025-38055, CVE-2025-38057, CVE-2025-38058,
CVE-2025-38059, CVE-2025-38060, CVE-2025-38061, CVE-2025-38062,
CVE-2025-38063, CVE-2025-38064, CVE-2025-38065, CVE-2025-38066,
CVE-2025-38067, CVE-2025-38068, CVE-2025-38069, CVE-2025-38070,
CVE-2025-38071, CVE-2025-38072, CVE-2025-38073, CVE-2025-38074,
CVE-2025-38075, CVE-2025-38076, CVE-2025-38077, CVE-2025-38078,
CVE-2025-38079, CVE-2025-38080, CVE-2025-38081, CVE-2025-38082,
CVE-2025-38088, CVE-2025-38091, CVE-2025-38092, CVE-2025-38096,
CVE-2025-38097, CVE-2025-38098, CVE-2025-38099, CVE-2025-38100,
CVE-2025-38101, CVE-2025-38102, CVE-2025-38103, CVE-2025-38105,
CVE-2025-38106, CVE-2025-38107, CVE-2025-38108, CVE-2025-38109,
CVE-2025-38110, CVE-2025-38111, CVE-2025-38112, CVE-2025-38113,
CVE-2025-38114, CVE-2025-38115, CVE-2025-38116, CVE-2025-38117,
CVE-2025-38118, CVE-2025-38119, CVE-2025-38120, CVE-2025-38122,
CVE-2025-38123, CVE-2025-38124, CVE-2025-38125, CVE-2025-38126,
CVE-2025-38127, CVE-2025-38128, CVE-2025-38129, CVE-2025-38130,
CVE-2025-38131, CVE-2025-38132, CVE-2025-38134, CVE-2025-38135,
CVE-2025-38136, CVE-2025-38137, CVE-2025-38138, CVE-2025-38139,
CVE-2025-38140, CVE-2025-38141, CVE-2025-38142, CVE-2025-38143,
CVE-2025-38145, CVE-2025-38146, CVE-2025-38147, CVE-2025-38148,
CVE-2025-38149, CVE-2025-38151, CVE-2025-38153, CVE-2025-38154,
CVE-2025-38155, CVE-2025-38156, CVE-2025-38157, CVE-2025-38158,
CVE-2025-38159, CVE-2025-38160, CVE-2025-38161, CVE-2025-38162,
CVE-2025-38163, CVE-2025-38164, CVE-2025-38165, CVE-2025-38166,
CVE-2025-38167, CVE-2025-38168, CVE-2025-38169, CVE-2025-38170,
CVE-2025-38172, CVE-2025-38173, CVE-2025-38174, CVE-2025-38175,
CVE-2025-38176, CVE-2025-38265, CVE-2025-38267, CVE-2025-38268,
CVE-2025-38269, CVE-2025-38270, CVE-2025-38272, CVE-2025-38274,
CVE-2025-38275, CVE-2025-38277, CVE-2025-38278, CVE-2025-38279,
CVE-2025-38280, CVE-2025-38281, CVE-2025-38282, CVE-2025-38283,
CVE-2025-38284, CVE-2025-38285, CVE-2025-38286, CVE-2025-38287,
CVE-2025-38288, CVE-2025-38289, CVE-2025-38290, CVE-2025-38291,
CVE-2025-38292, CVE-2025-38293, CVE-2025-38294, CVE-2025-38295,
CVE-2025-38296, CVE-2025-38297, CVE-2025-38298, CVE-2025-38299,
CVE-2025-38300, CVE-2025-38301, CVE-2025-38302, CVE-2025-38303,
CVE-2025-38304, CVE-2025-38305, CVE-2025-38306, CVE-2025-38307,
CVE-2025-38310, CVE-2025-38311, CVE-2025-38312, CVE-2025-38313,
CVE-2025-38314, CVE-2025-38315, CVE-2025-38316, CVE-2025-38317,
CVE-2025-38318, CVE-2025-38319, CVE-2025-38350, CVE-2025-38352,
CVE-2025-38414, CVE-2025-38415, CVE-2025-38498, CVE-2025-38499

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/6.14.0-1012.12



[USN-7769-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7769-1
September 24, 2025

linux, linux-aws, linux-gcp, linux-gcp-6.14, linux-oracle, linux-realtime,
linux-riscv, linux-riscv-6.14 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-realtime: Linux kernel for Real-time systems
- linux-riscv: Linux kernel for RISC-V systems
- linux-gcp-6.14: Linux kernel for Google Cloud Platform (GCP) systems
- linux-riscv-6.14: Linux kernel for RISC-V systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- ACPI drivers;
- Android drivers;
- Bluetooth drivers;
- Bus devices;
- Clock framework and drivers;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- DMA engine subsystem;
- EDAC drivers;
- Arm Firmware Framework for ARMv8-A(FFA);
- FPGA Framework;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- Hardware monitoring drivers;
- HW tracing;
- InfiniBand drivers;
- IOMMU subsystem;
- Multiple devices driver;
- Media drivers;
- VMware VMCI Driver;
- MTD block device drivers;
- Network drivers;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- NVDIMM (Non-Volatile Memory Device) drivers;
- NVME drivers;
- NVMEM (Non Volatile Memory) drivers;
- PCI subsystem;
- Amlogic Meson DDR PMU;
- NI-700 PMU driver;
- PHY drivers;
- Pin controllers subsystem;
- x86 platform drivers;
- PTP clock framework;
- SCSI subsystem;
- ASPEED SoC drivers;
- SPI subsystem;
- TCM subsystem;
- Thunderbolt and USB4 drivers;
- TTY drivers;
- UFS subsystem;
- USB core drivers;
- USB Gadget drivers;
- Renesas USBHS Controller drivers;
- USB Type-C Port Controller Manager driver;
- VFIO drivers;
- Virtio Host (VHOST) subsystem;
- Backlight driver;
- Framebuffer layer;
- Virtio drivers;
- BTRFS file system;
- EROFS file system;
- F2FS file system;
- File systems infrastructure;
- Network file systems library;
- NTFS3 file system;
- SMB network file system;
- Codetag library;
- BPF subsystem;
- LZO compression library;
- Mellanox drivers;
- IPv4 networking;
- Bluetooth subsystem;
- Network sockets;
- XFRM subsystem;
- Digital Audio (PCM) driver;
- Tracing infrastructure;
- io_uring subsystem;
- Padata parallel execution mechanism;
- DVFS energy model driver;
- Restartable seuqences system call mechanism;
- Timer subsystem;
- Memory management;
- KASAN memory debugging framework;
- CAN network layer;
- Networking core;
- IPv6 networking;
- Netfilter;
- NetLabel subsystem;
- Open vSwitch;
- Network traffic control;
- TIPC protocol;
- TLS protocol;
- ALSA framework;
- sma1307 audio codecs;
- Intel ASoC drivers;
- MediaTek ASoC drivers;
- USB sound devices;
(CVE-2025-38122, CVE-2025-38119, CVE-2025-38071, CVE-2025-38310,
CVE-2025-38166, CVE-2025-38055, CVE-2025-38292, CVE-2025-38078,
CVE-2025-38134, CVE-2025-38063, CVE-2025-38282, CVE-2025-38059,
CVE-2025-38112, CVE-2025-38082, CVE-2025-38296, CVE-2025-38126,
CVE-2025-38136, CVE-2025-38075, CVE-2025-38042, CVE-2025-38113,
CVE-2025-38003, CVE-2025-38318, CVE-2025-38156, CVE-2025-38290,
CVE-2025-38102, CVE-2025-38076, CVE-2025-38097, CVE-2025-38313,
CVE-2025-38298, CVE-2025-38300, CVE-2025-38169, CVE-2025-38131,
CVE-2025-38301, CVE-2025-38050, CVE-2025-38139, CVE-2025-38305,
CVE-2025-38317, CVE-2025-38045, CVE-2025-38040, CVE-2025-38279,
CVE-2025-38123, CVE-2025-38074, CVE-2025-38111, CVE-2025-38117,
CVE-2025-38069, CVE-2025-38035, CVE-2025-38128, CVE-2025-38277,
CVE-2025-38061, CVE-2025-38306, CVE-2025-38051, CVE-2025-38124,
CVE-2025-38291, CVE-2025-38130, CVE-2025-38319, CVE-2025-38272,
CVE-2025-38175, CVE-2025-38176, CVE-2025-38070, CVE-2025-38032,
CVE-2025-38151, CVE-2025-38107, CVE-2025-38103, CVE-2025-38274,
CVE-2025-38163, CVE-2025-38293, CVE-2025-38064, CVE-2025-38498,
CVE-2025-38039, CVE-2025-38173, CVE-2025-38038, CVE-2025-38135,
CVE-2025-38149, CVE-2025-38142, CVE-2025-38414, CVE-2025-38120,
CVE-2025-38106, CVE-2025-38092, CVE-2025-38091, CVE-2025-38415,
CVE-2025-38294, CVE-2025-38043, CVE-2025-38147, CVE-2025-38037,
CVE-2025-38108, CVE-2025-38088, CVE-2025-38316, CVE-2025-38312,
CVE-2025-38352, CVE-2025-38115, CVE-2025-38161, CVE-2025-38036,
CVE-2025-38275, CVE-2025-38098, CVE-2025-38132, CVE-2025-38146,
CVE-2025-38288, CVE-2025-38143, CVE-2025-38278, CVE-2025-38155,
CVE-2025-38047, CVE-2025-38160, CVE-2025-38053, CVE-2025-38072,
CVE-2025-38140, CVE-2025-38141, CVE-2025-38068, CVE-2025-38058,
CVE-2025-38062, CVE-2025-38303, CVE-2025-38164, CVE-2025-38101,
CVE-2025-38145, CVE-2025-38105, CVE-2025-38295, CVE-2025-38284,
CVE-2025-38137, CVE-2025-38073, CVE-2025-38269, CVE-2025-38118,
CVE-2025-38165, CVE-2025-38162, CVE-2025-38170, CVE-2025-38114,
CVE-2025-38066, CVE-2025-38116, CVE-2025-38315, CVE-2025-38153,
CVE-2025-38031, CVE-2025-38041, CVE-2025-38168, CVE-2025-38499,
CVE-2025-38048, CVE-2025-38158, CVE-2025-38060, CVE-2025-38299,
CVE-2025-38286, CVE-2025-38125, CVE-2025-38297, CVE-2025-38270,
CVE-2025-38044, CVE-2025-38080, CVE-2025-38096, CVE-2025-38314,
CVE-2025-38307, CVE-2025-38174, CVE-2025-38267, CVE-2025-38304,
CVE-2025-38057, CVE-2025-38065, CVE-2025-38311, CVE-2025-38302,
CVE-2025-38138, CVE-2025-38033, CVE-2025-38079, CVE-2025-38280,
CVE-2025-38109, CVE-2025-38287, CVE-2025-38159, CVE-2025-38289,
CVE-2025-38283, CVE-2025-38081, CVE-2025-38172, CVE-2025-38148,
CVE-2025-38285, CVE-2025-38034, CVE-2025-38154, CVE-2025-38077,
CVE-2025-38054, CVE-2025-38029, CVE-2025-38127, CVE-2025-38281,
CVE-2025-38100, CVE-2025-38129, CVE-2025-38004, CVE-2025-38099,
CVE-2025-38157, CVE-2025-38067, CVE-2025-38265, CVE-2025-38052,
CVE-2025-38110, CVE-2025-38268, CVE-2025-38167)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
linux-image-6.14.0-1012-realtime 6.14.0-1012.12
Available with Ubuntu Pro
linux-image-6.14.0-1013-aws 6.14.0-1013.13
linux-image-6.14.0-1013-aws-64k 6.14.0-1013.13
linux-image-6.14.0-1013-oracle 6.14.0-1013.13
linux-image-6.14.0-1013-oracle-64k 6.14.0-1013.13
linux-image-6.14.0-1016-gcp 6.14.0-1016.17
linux-image-6.14.0-1016-gcp-64k 6.14.0-1016.17
linux-image-6.14.0-32-generic 6.14.0-32.32
linux-image-6.14.0-32-generic-64k 6.14.0-32.32
linux-image-aws 6.14.0-1013.13
linux-image-aws-6.14 6.14.0-1013.13
linux-image-aws-64k 6.14.0-1013.13
linux-image-aws-64k-6.14 6.14.0-1013.13
linux-image-gcp 6.14.0-1016.17
linux-image-gcp-6.14 6.14.0-1016.17
linux-image-gcp-64k 6.14.0-1016.17
linux-image-gcp-64k-6.14 6.14.0-1016.17
linux-image-generic 6.14.0-32.32.1
linux-image-generic-6.14 6.14.0-32.32.1
linux-image-generic-64k 6.14.0-32.32
linux-image-generic-64k-6.14 6.14.0-32.32
linux-image-oracle 6.14.0-1013.13
linux-image-oracle-6.14 6.14.0-1013.13
linux-image-oracle-64k 6.14.0-1013.13
linux-image-oracle-64k-6.14 6.14.0-1013.13
linux-image-realtime 6.14.0-1012.12
Available with Ubuntu Pro
linux-image-realtime-6.14 6.14.0-1012.12
Available with Ubuntu Pro
linux-image-virtual 6.14.0-32.32.1
linux-image-virtual-6.14 6.14.0-32.32.1

Ubuntu 24.04 LTS
linux-image-6.14.0-1016-gcp 6.14.0-1016.17~24.04.1
linux-image-6.14.0-1016-gcp-64k 6.14.0-1016.17~24.04.1
linux-image-6.14.0-32-generic 6.14.0-32.32.1~24.04.1
linux-image-gcp 6.14.0-1016.17~24.04.1
linux-image-gcp-6.14 6.14.0-1016.17~24.04.1
linux-image-gcp-64k 6.14.0-1016.17~24.04.1
linux-image-gcp-64k-6.14 6.14.0-1016.17~24.04.1
linux-image-generic 6.14.0-32.32.1~24.04.1
linux-image-generic-6.14 6.14.0-32.32.1~24.04.1
linux-image-virtual 6.14.0-32.32.1~24.04.1
linux-image-virtual-6.14 6.14.0-32.32.1~24.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7769-1
CVE-2025-38003, CVE-2025-38004, CVE-2025-38029, CVE-2025-38031,
CVE-2025-38032, CVE-2025-38033, CVE-2025-38034, CVE-2025-38035,
CVE-2025-38036, CVE-2025-38037, CVE-2025-38038, CVE-2025-38039,
CVE-2025-38040, CVE-2025-38041, CVE-2025-38042, CVE-2025-38043,
CVE-2025-38044, CVE-2025-38045, CVE-2025-38047, CVE-2025-38048,
CVE-2025-38050, CVE-2025-38051, CVE-2025-38052, CVE-2025-38053,
CVE-2025-38054, CVE-2025-38055, CVE-2025-38057, CVE-2025-38058,
CVE-2025-38059, CVE-2025-38060, CVE-2025-38061, CVE-2025-38062,
CVE-2025-38063, CVE-2025-38064, CVE-2025-38065, CVE-2025-38066,
CVE-2025-38067, CVE-2025-38068, CVE-2025-38069, CVE-2025-38070,
CVE-2025-38071, CVE-2025-38072, CVE-2025-38073, CVE-2025-38074,
CVE-2025-38075, CVE-2025-38076, CVE-2025-38077, CVE-2025-38078,
CVE-2025-38079, CVE-2025-38080, CVE-2025-38081, CVE-2025-38082,
CVE-2025-38088, CVE-2025-38091, CVE-2025-38092, CVE-2025-38096,
CVE-2025-38097, CVE-2025-38098, CVE-2025-38099, CVE-2025-38100,
CVE-2025-38101, CVE-2025-38102, CVE-2025-38103, CVE-2025-38105,
CVE-2025-38106, CVE-2025-38107, CVE-2025-38108, CVE-2025-38109,
CVE-2025-38110, CVE-2025-38111, CVE-2025-38112, CVE-2025-38113,
CVE-2025-38114, CVE-2025-38115, CVE-2025-38116, CVE-2025-38117,
CVE-2025-38118, CVE-2025-38119, CVE-2025-38120, CVE-2025-38122,
CVE-2025-38123, CVE-2025-38124, CVE-2025-38125, CVE-2025-38126,
CVE-2025-38127, CVE-2025-38128, CVE-2025-38129, CVE-2025-38130,
CVE-2025-38131, CVE-2025-38132, CVE-2025-38134, CVE-2025-38135,
CVE-2025-38136, CVE-2025-38137, CVE-2025-38138, CVE-2025-38139,
CVE-2025-38140, CVE-2025-38141, CVE-2025-38142, CVE-2025-38143,
CVE-2025-38145, CVE-2025-38146, CVE-2025-38147, CVE-2025-38148,
CVE-2025-38149, CVE-2025-38151, CVE-2025-38153, CVE-2025-38154,
CVE-2025-38155, CVE-2025-38156, CVE-2025-38157, CVE-2025-38158,
CVE-2025-38159, CVE-2025-38160, CVE-2025-38161, CVE-2025-38162,
CVE-2025-38163, CVE-2025-38164, CVE-2025-38165, CVE-2025-38166,
CVE-2025-38167, CVE-2025-38168, CVE-2025-38169, CVE-2025-38170,
CVE-2025-38172, CVE-2025-38173, CVE-2025-38174, CVE-2025-38175,
CVE-2025-38176, CVE-2025-38265, CVE-2025-38267, CVE-2025-38268,
CVE-2025-38269, CVE-2025-38270, CVE-2025-38272, CVE-2025-38274,
CVE-2025-38275, CVE-2025-38277, CVE-2025-38278, CVE-2025-38279,
CVE-2025-38280, CVE-2025-38281, CVE-2025-38282, CVE-2025-38283,
CVE-2025-38284, CVE-2025-38285, CVE-2025-38286, CVE-2025-38287,
CVE-2025-38288, CVE-2025-38289, CVE-2025-38290, CVE-2025-38291,
CVE-2025-38292, CVE-2025-38293, CVE-2025-38294, CVE-2025-38295,
CVE-2025-38296, CVE-2025-38297, CVE-2025-38298, CVE-2025-38299,
CVE-2025-38300, CVE-2025-38301, CVE-2025-38302, CVE-2025-38303,
CVE-2025-38304, CVE-2025-38305, CVE-2025-38306, CVE-2025-38307,
CVE-2025-38310, CVE-2025-38311, CVE-2025-38312, CVE-2025-38313,
CVE-2025-38314, CVE-2025-38315, CVE-2025-38316, CVE-2025-38317,
CVE-2025-38318, CVE-2025-38319, CVE-2025-38352, CVE-2025-38414,
CVE-2025-38415, CVE-2025-38498, CVE-2025-38499

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.14.0-32.32
https://launchpad.net/ubuntu/+source/linux-aws/6.14.0-1013.13
https://launchpad.net/ubuntu/+source/linux-gcp/6.14.0-1016.17
https://launchpad.net/ubuntu/+source/linux-oracle/6.14.0-1013.13
https://launchpad.net/ubuntu/+source/linux-realtime/6.14.0-1012.12
https://launchpad.net/ubuntu/+source/linux-riscv/6.14.0-32.32.1
https://launchpad.net/ubuntu/+source/linux-gcp-6.14/6.14.0-1016.17~24.04.1
https://launchpad.net/ubuntu/+source/linux-riscv-6.14/6.14.0-32.32.1~24.04.1



[USN-7769-2] Linux kernel (Real-time) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7769-2
September 24, 2025

linux-realtime-6.14 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-realtime-6.14: Linux kernel for Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- ACPI drivers;
- Android drivers;
- Bluetooth drivers;
- Bus devices;
- Clock framework and drivers;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- DMA engine subsystem;
- EDAC drivers;
- Arm Firmware Framework for ARMv8-A(FFA);
- FPGA Framework;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- Hardware monitoring drivers;
- HW tracing;
- InfiniBand drivers;
- IOMMU subsystem;
- Multiple devices driver;
- Media drivers;
- VMware VMCI Driver;
- MTD block device drivers;
- Network drivers;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- NVDIMM (Non-Volatile Memory Device) drivers;
- NVME drivers;
- NVMEM (Non Volatile Memory) drivers;
- PCI subsystem;
- Amlogic Meson DDR PMU;
- NI-700 PMU driver;
- PHY drivers;
- Pin controllers subsystem;
- x86 platform drivers;
- PTP clock framework;
- SCSI subsystem;
- ASPEED SoC drivers;
- SPI subsystem;
- TCM subsystem;
- Thunderbolt and USB4 drivers;
- TTY drivers;
- UFS subsystem;
- USB core drivers;
- USB Gadget drivers;
- Renesas USBHS Controller drivers;
- USB Type-C Port Controller Manager driver;
- VFIO drivers;
- Virtio Host (VHOST) subsystem;
- Backlight driver;
- Framebuffer layer;
- Virtio drivers;
- BTRFS file system;
- EROFS file system;
- F2FS file system;
- File systems infrastructure;
- Network file systems library;
- NTFS3 file system;
- SMB network file system;
- Codetag library;
- BPF subsystem;
- LZO compression library;
- Mellanox drivers;
- IPv4 networking;
- Bluetooth subsystem;
- Network sockets;
- XFRM subsystem;
- Digital Audio (PCM) driver;
- Tracing infrastructure;
- io_uring subsystem;
- Padata parallel execution mechanism;
- DVFS energy model driver;
- Restartable seuqences system call mechanism;
- Timer subsystem;
- Memory management;
- KASAN memory debugging framework;
- CAN network layer;
- Networking core;
- IPv6 networking;
- Netfilter;
- NetLabel subsystem;
- Open vSwitch;
- Network traffic control;
- TIPC protocol;
- TLS protocol;
- ALSA framework;
- sma1307 audio codecs;
- Intel ASoC drivers;
- MediaTek ASoC drivers;
- USB sound devices;
(CVE-2025-38112, CVE-2025-38283, CVE-2025-38120, CVE-2025-38091,
CVE-2025-38124, CVE-2025-38031, CVE-2025-38288, CVE-2025-38047,
CVE-2025-38295, CVE-2025-38284, CVE-2025-38281, CVE-2025-38151,
CVE-2025-38058, CVE-2025-38059, CVE-2025-38299, CVE-2025-38065,
CVE-2025-38107, CVE-2025-38143, CVE-2025-38113, CVE-2025-38289,
CVE-2025-38160, CVE-2025-38311, CVE-2025-38052, CVE-2025-38131,
CVE-2025-38268, CVE-2025-38066, CVE-2025-38129, CVE-2025-38127,
CVE-2025-38317, CVE-2025-38158, CVE-2025-38039, CVE-2025-38064,
CVE-2025-38306, CVE-2025-38291, CVE-2025-38162, CVE-2025-38111,
CVE-2025-38147, CVE-2025-38415, CVE-2025-38290, CVE-2025-38294,
CVE-2025-38499, CVE-2025-38167, CVE-2025-38098, CVE-2025-38298,
CVE-2025-38279, CVE-2025-38278, CVE-2025-38149, CVE-2025-38073,
CVE-2025-38100, CVE-2025-38033, CVE-2025-38080, CVE-2025-38314,
CVE-2025-38166, CVE-2025-38154, CVE-2025-38050, CVE-2025-38123,
CVE-2025-38070, CVE-2025-38169, CVE-2025-38077, CVE-2025-38082,
CVE-2025-38061, CVE-2025-38032, CVE-2025-38092, CVE-2025-38176,
CVE-2025-38044, CVE-2025-38277, CVE-2025-38305, CVE-2025-38034,
CVE-2025-38293, CVE-2025-38115, CVE-2025-38057, CVE-2025-38126,
CVE-2025-38312, CVE-2025-38117, CVE-2025-38141, CVE-2025-38155,
CVE-2025-38161, CVE-2025-38142, CVE-2025-38036, CVE-2025-38165,
CVE-2025-38069, CVE-2025-38106, CVE-2025-38267, CVE-2025-38138,
CVE-2025-38119, CVE-2025-38282, CVE-2025-38275, CVE-2025-38081,
CVE-2025-38414, CVE-2025-38313, CVE-2025-38307, CVE-2025-38076,
CVE-2025-38130, CVE-2025-38301, CVE-2025-38062, CVE-2025-38003,
CVE-2025-38285, CVE-2025-38265, CVE-2025-38302, CVE-2025-38272,
CVE-2025-38270, CVE-2025-38274, CVE-2025-38139, CVE-2025-38103,
CVE-2025-38063, CVE-2025-38045, CVE-2025-38055, CVE-2025-38136,
CVE-2025-38145, CVE-2025-38304, CVE-2025-38310, CVE-2025-38498,
CVE-2025-38292, CVE-2025-38053, CVE-2025-38157, CVE-2025-38079,
CVE-2025-38075, CVE-2025-38128, CVE-2025-38318, CVE-2025-38071,
CVE-2025-38175, CVE-2025-38088, CVE-2025-38043, CVE-2025-38137,
CVE-2025-38170, CVE-2025-38352, CVE-2025-38164, CVE-2025-38135,
CVE-2025-38042, CVE-2025-38173, CVE-2025-38114, CVE-2025-38072,
CVE-2025-38051, CVE-2025-38110, CVE-2025-38078, CVE-2025-38118,
CVE-2025-38300, CVE-2025-38029, CVE-2025-38174, CVE-2025-38074,
CVE-2025-38163, CVE-2025-38132, CVE-2025-38108, CVE-2025-38038,
CVE-2025-38122, CVE-2025-38280, CVE-2025-38004, CVE-2025-38097,
CVE-2025-38296, CVE-2025-38159, CVE-2025-38125, CVE-2025-38140,
CVE-2025-38040, CVE-2025-38146, CVE-2025-38041, CVE-2025-38054,
CVE-2025-38172, CVE-2025-38286, CVE-2025-38156, CVE-2025-38269,
CVE-2025-38287, CVE-2025-38116, CVE-2025-38148, CVE-2025-38105,
CVE-2025-38297, CVE-2025-38060, CVE-2025-38035, CVE-2025-38319,
CVE-2025-38101, CVE-2025-38109, CVE-2025-38067, CVE-2025-38153,
CVE-2025-38303, CVE-2025-38099, CVE-2025-38048, CVE-2025-38134,
CVE-2025-38037, CVE-2025-38316, CVE-2025-38068, CVE-2025-38096,
CVE-2025-38168, CVE-2025-38315, CVE-2025-38102)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.14.0-1012-realtime 6.14.0-1012.12~24.04.1
Available with Ubuntu Pro
linux-image-realtime-6.14 6.14.0-1012.12~24.04.1
Available with Ubuntu Pro
linux-image-realtime-hwe-24.04 6.14.0-1012.12~24.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-1
CVE-2025-38003, CVE-2025-38004, CVE-2025-38029, CVE-2025-38031,
CVE-2025-38032, CVE-2025-38033, CVE-2025-38034, CVE-2025-38035,
CVE-2025-38036, CVE-2025-38037, CVE-2025-38038, CVE-2025-38039,
CVE-2025-38040, CVE-2025-38041, CVE-2025-38042, CVE-2025-38043,
CVE-2025-38044, CVE-2025-38045, CVE-2025-38047, CVE-2025-38048,
CVE-2025-38050, CVE-2025-38051, CVE-2025-38052, CVE-2025-38053,
CVE-2025-38054, CVE-2025-38055, CVE-2025-38057, CVE-2025-38058,
CVE-2025-38059, CVE-2025-38060, CVE-2025-38061, CVE-2025-38062,
CVE-2025-38063, CVE-2025-38064, CVE-2025-38065, CVE-2025-38066,
CVE-2025-38067, CVE-2025-38068, CVE-2025-38069, CVE-2025-38070,
CVE-2025-38071, CVE-2025-38072, CVE-2025-38073, CVE-2025-38074,
CVE-2025-38075, CVE-2025-38076, CVE-2025-38077, CVE-2025-38078,
CVE-2025-38079, CVE-2025-38080, CVE-2025-38081, CVE-2025-38082,
CVE-2025-38088, CVE-2025-38091, CVE-2025-38092, CVE-2025-38096,
CVE-2025-38097, CVE-2025-38098, CVE-2025-38099, CVE-2025-38100,
CVE-2025-38101, CVE-2025-38102, CVE-2025-38103, CVE-2025-38105,
CVE-2025-38106, CVE-2025-38107, CVE-2025-38108, CVE-2025-38109,
CVE-2025-38110, CVE-2025-38111, CVE-2025-38112, CVE-2025-38113,
CVE-2025-38114, CVE-2025-38115, CVE-2025-38116, CVE-2025-38117,
CVE-2025-38118, CVE-2025-38119, CVE-2025-38120, CVE-2025-38122,
CVE-2025-38123, CVE-2025-38124, CVE-2025-38125, CVE-2025-38126,
CVE-2025-38127, CVE-2025-38128, CVE-2025-38129, CVE-2025-38130,
CVE-2025-38131, CVE-2025-38132, CVE-2025-38134, CVE-2025-38135,
CVE-2025-38136, CVE-2025-38137, CVE-2025-38138, CVE-2025-38139,
CVE-2025-38140, CVE-2025-38141, CVE-2025-38142, CVE-2025-38143,
CVE-2025-38145, CVE-2025-38146, CVE-2025-38147, CVE-2025-38148,
CVE-2025-38149, CVE-2025-38151, CVE-2025-38153, CVE-2025-38154,
CVE-2025-38155, CVE-2025-38156, CVE-2025-38157, CVE-2025-38158,
CVE-2025-38159, CVE-2025-38160, CVE-2025-38161, CVE-2025-38162,
CVE-2025-38163, CVE-2025-38164, CVE-2025-38165, CVE-2025-38166,
CVE-2025-38167, CVE-2025-38168, CVE-2025-38169, CVE-2025-38170,
CVE-2025-38172, CVE-2025-38173, CVE-2025-38174, CVE-2025-38175,
CVE-2025-38176, CVE-2025-38265, CVE-2025-38267, CVE-2025-38268,
CVE-2025-38269, CVE-2025-38270, CVE-2025-38272, CVE-2025-38274,
CVE-2025-38275, CVE-2025-38277, CVE-2025-38278, CVE-2025-38279,
CVE-2025-38280, CVE-2025-38281, CVE-2025-38282, CVE-2025-38283,
CVE-2025-38284, CVE-2025-38285, CVE-2025-38286, CVE-2025-38287,
CVE-2025-38288, CVE-2025-38289, CVE-2025-38290, CVE-2025-38291,
CVE-2025-38292, CVE-2025-38293, CVE-2025-38294, CVE-2025-38295,
CVE-2025-38296, CVE-2025-38297, CVE-2025-38298, CVE-2025-38299,
CVE-2025-38300, CVE-2025-38301, CVE-2025-38302, CVE-2025-38303,
CVE-2025-38304, CVE-2025-38305, CVE-2025-38306, CVE-2025-38307,
CVE-2025-38310, CVE-2025-38311, CVE-2025-38312, CVE-2025-38313,
CVE-2025-38314, CVE-2025-38315, CVE-2025-38316, CVE-2025-38317,
CVE-2025-38318, CVE-2025-38319, CVE-2025-38352, CVE-2025-38414,
CVE-2025-38415, CVE-2025-38498, CVE-2025-38499

Package Information:
https://launchpad.net/ubuntu/+source/linux-realtime-6.14/6.14.0-1012.12~24.04.1



[USN-7768-1] dpkg vulnerability


==========================================================================
Ubuntu Security Notice USN-7768-1
September 24, 2025

dpkg vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

dpkg could be made to consume disk space if it opened a specially crafted
file.

Software Description:
- dpkg: Debian package management system

Details:

It was discovered that dpkg incorrectly handled removing certain temporary
directories. An attacker could possibly use this issue to consume disk
space, leading to a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
dpkg 1.22.18ubuntu2.2
libdpkg-perl 1.22.18ubuntu2.2

Ubuntu 24.04 LTS
dpkg 1.22.6ubuntu6.5
libdpkg-perl 1.22.6ubuntu6.5

Ubuntu 22.04 LTS
dpkg 1.21.1ubuntu2.6
libdpkg-perl 1.21.1ubuntu2.6

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7768-1
CVE-2025-6297

Package Information:
https://launchpad.net/ubuntu/+source/dpkg/1.22.18ubuntu2.2
https://launchpad.net/ubuntu/+source/dpkg/1.22.6ubuntu6.5
https://launchpad.net/ubuntu/+source/dpkg/1.21.1ubuntu2.6