Ubuntu 6929 Published by

Ubuntu Linux has released several security updates, including fixes for FIPS and non-FIPS Linux kernel vulnerabilities. Additionally, c-ares, Raspberry Pi, and real-time Linux kernel vulnerabilities have been addressed in the latest update. OpenStack Keystone and urllib3 also had vulnerabilities fixed in the recent security patches. Multiple other Linux kernel vulnerabilities were resolved as part of these updates.

[USN-7922-2] Linux kernel (FIPS) vulnerabilities
[USN-7925-1] c-ares vulnerability
[USN-7889-6] Linux kernel vulnerabilities
[USN-7906-3] Linux kernel (Raspberry Pi) vulnerabilities
[USN-7928-3] Linux kernel (Real-time) vulnerabilities
[USN-7928-2] Linux kernel (FIPS) vulnerabilities
[USN-7928-1] Linux kernel vulnerabilities
[USN-7926-1] OpenStack Keystone vulnerabilities
[USN-7927-1] urllib3 vulnerabilities




[USN-7922-2] Linux kernel (FIPS) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7922-2
December 11, 2025

linux-fips, linux-aws-fips, linux-gcp-fips vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws-fips: Linux kernel for Amazon Web Services (AWS) systems with FIPS
- linux-fips: Linux kernel with FIPS
- linux-gcp-fips: Linux kernel for Google Cloud Platform (GCP) systems with
FIPS

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- ACPI drivers;
- InfiniBand drivers;
- Media drivers;
- Network drivers;
- Pin controllers subsystem;
- AFS file system;
- F2FS file system;
- Tracing infrastructure;
- Memory management;
- Appletalk network protocol;
- Netfilter;
(CVE-2022-49026, CVE-2022-49390, CVE-2024-47691, CVE-2024-49935,
CVE-2024-50067, CVE-2024-50095, CVE-2024-50196, CVE-2024-53090,
CVE-2024-53218, CVE-2025-21855, CVE-2025-37958, CVE-2025-38666,
CVE-2025-39964, CVE-2025-39993, CVE-2025-40018)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1127-fips 5.4.0-1127.137
Available with Ubuntu Pro
linux-image-5.4.0-1153-aws-fips 5.4.0-1153.163+fips1
Available with Ubuntu Pro
linux-image-5.4.0-1156-gcp-fips 5.4.0-1156.165+fips1
Available with Ubuntu Pro
linux-image-aws-fips 5.4.0.1153.100
Available with Ubuntu Pro
linux-image-aws-fips-5.4 5.4.0.1153.100
Available with Ubuntu Pro
linux-image-fips 5.4.0.1127.124
Available with Ubuntu Pro
linux-image-fips-5.4 5.4.0.1127.124
Available with Ubuntu Pro
linux-image-gcp-fips 5.4.0.1156.98
Available with Ubuntu Pro
linux-image-gcp-fips-5.4 5.4.0.1156.98
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7922-2
https://ubuntu.com/security/notices/USN-7922-1
CVE-2022-49026, CVE-2022-49390, CVE-2024-47691, CVE-2024-49935,
CVE-2024-50067, CVE-2024-50095, CVE-2024-50196, CVE-2024-53090,
CVE-2024-53218, CVE-2025-21855, CVE-2025-37958, CVE-2025-38666,
CVE-2025-39964, CVE-2025-39993, CVE-2025-40018

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-fips/5.4.0-1153.163+fips1
https://launchpad.net/ubuntu/+source/linux-fips/5.4.0-1127.137
https://launchpad.net/ubuntu/+source/linux-gcp-fips/5.4.0-1156.165+fips1



[USN-7925-1] c-ares vulnerability


==========================================================================
Ubuntu Security Notice USN-7925-1
December 11, 2025

c-ares vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.10
- Ubuntu 25.04

Summary:

c-ares could be made to crash if it received specially crafted queries.

Software Description:
- c-ares: library for asynchronous name resolution

Details:

It was discovered that c-ares incorrectly handled terminating certain
queries after a maximum number of attempts. An attacker could possibly use
this issue to cause c-ares to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.10
libcares2 1.34.5-1ubuntu0.1

Ubuntu 25.04
libcares2 1.34.4-2.1ubuntu0.2

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7925-1
CVE-2025-62408

Package Information:
https://launchpad.net/ubuntu/+source/c-ares/1.34.5-1ubuntu0.1
https://launchpad.net/ubuntu/+source/c-ares/1.34.4-2.1ubuntu0.2



[USN-7889-6] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7889-6
December 11, 2025

linux-hwe-6.8, linux-oracle-6.8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-hwe-6.8: Linux hardware enablement (HWE) kernel
- linux-oracle-6.8: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Media drivers;
- Network drivers;
- Netfilter;
- TLS protocol;
(CVE-2025-21729, CVE-2025-38227, CVE-2025-38616, CVE-2025-38678)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-6.8.0-1040-oracle 6.8.0-1040.41~22.04.1
linux-image-6.8.0-1040-oracle-64k 6.8.0-1040.41~22.04.1
linux-image-6.8.0-88-generic 6.8.0-88.89~22.04.2
linux-image-6.8.0-88-generic-64k 6.8.0-88.89~22.04.2
linux-image-generic-6.8 6.8.0-88.89~22.04.2
linux-image-generic-64k-6.8 6.8.0-88.89~22.04.2
linux-image-generic-64k-hwe-22.04 6.8.0-88.89~22.04.2
linux-image-generic-hwe-22.04 6.8.0-88.89~22.04.2
linux-image-oem-22.04 6.8.0-88.89~22.04.2
linux-image-oem-22.04a 6.8.0-88.89~22.04.2
linux-image-oem-22.04b 6.8.0-88.89~22.04.2
linux-image-oem-22.04c 6.8.0-88.89~22.04.2
linux-image-oem-22.04d 6.8.0-88.89~22.04.2
linux-image-oracle 6.8.0-1040.41~22.04.1
linux-image-oracle-6.8 6.8.0-1040.41~22.04.1
linux-image-oracle-64k 6.8.0-1040.41~22.04.1
linux-image-oracle-64k-6.8 6.8.0-1040.41~22.04.1
linux-image-virtual-6.8 6.8.0-88.89~22.04.2
linux-image-virtual-hwe-22.04 6.8.0-88.89~22.04.2

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7889-6
https://ubuntu.com/security/notices/USN-7889-5
https://ubuntu.com/security/notices/USN-7889-4
https://ubuntu.com/security/notices/USN-7889-3
https://ubuntu.com/security/notices/USN-7889-2
https://ubuntu.com/security/notices/USN-7889-1
CVE-2025-21729, CVE-2025-38227, CVE-2025-38616, CVE-2025-38678

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe-6.8/6.8.0-88.89~22.04.2
https://launchpad.net/ubuntu/+source/linux-oracle-6.8/6.8.0-1040.41~22.04.1



[USN-7906-3] Linux kernel (Raspberry Pi) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7906-3
December 11, 2025

linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-raspi: Linux kernel for Raspberry Pi systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- x86 architecture;
- Cryptographic API;
- Android drivers;
- TTY drivers;
- F2FS file system;
- 9P file system network protocol;
(CVE-2025-40025, CVE-2025-40026, CVE-2025-40027, CVE-2025-40028,
CVE-2025-40108, CVE-2025-40109)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.10
linux-image-6.17.0-1005-raspi 6.17.0-1005.5
linux-image-raspi 6.17.0-1005.5
linux-image-raspi-6.17 6.17.0-1005.5

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7906-3
https://ubuntu.com/security/notices/USN-7906-2
https://ubuntu.com/security/notices/USN-7906-1
CVE-2025-40025, CVE-2025-40026, CVE-2025-40027, CVE-2025-40028,
CVE-2025-40108, CVE-2025-40109

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi/6.17.0-1005.5



[USN-7928-3] Linux kernel (Real-time) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7928-3
December 11, 2025

linux-realtime, linux-intel-iot-realtime vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-intel-iot-realtime: Linux kernel for Intel IoT Real-time platforms
- linux-realtime: Linux kernel for Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- Media drivers;
- Network drivers;
- AFS file system;
- F2FS file system;
- Tracing infrastructure;
- Netfilter;
(CVE-2022-49390, CVE-2024-47691, CVE-2024-50067, CVE-2024-53090,
CVE-2024-53218, CVE-2025-21855, CVE-2025-39964, CVE-2025-39993,
CVE-2025-40018)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1090-intel-iot-realtime 5.15.0-1090.92
Available with Ubuntu Pro
linux-image-5.15.0-1097-realtime 5.15.0-1097.106
Available with Ubuntu Pro
linux-image-intel-iot-realtime 5.15.0.1090.94
Available with Ubuntu Pro
linux-image-intel-iot-realtime-5.15 5.15.0.1090.94
Available with Ubuntu Pro
linux-image-realtime 5.15.0.1097.101
Available with Ubuntu Pro
linux-image-realtime-5.15 5.15.0.1097.101
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7928-3
https://ubuntu.com/security/notices/USN-7928-2
https://ubuntu.com/security/notices/USN-7928-1
CVE-2022-49390, CVE-2024-47691, CVE-2024-50067, CVE-2024-53090,
CVE-2024-53218, CVE-2025-21855, CVE-2025-39964, CVE-2025-39993,
CVE-2025-40018

Package Information:
https://launchpad.net/ubuntu/+source/linux-intel-iot-realtime/5.15.0-1090.92
https://launchpad.net/ubuntu/+source/linux-realtime/5.15.0-1097.106



[USN-7928-2] Linux kernel (FIPS) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7928-2
December 11, 2025

linux-fips, linux-aws-fips, linux-azure-fips, linux-gcp-fips
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws-fips: Linux kernel for Amazon Web Services (AWS) systems with FIPS
- linux-azure-fips: Linux kernel for Microsoft Azure Cloud systems with FIPS
- linux-fips: Linux kernel with FIPS
- linux-gcp-fips: Linux kernel for Google Cloud Platform (GCP) systems with
FIPS

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- Media drivers;
- Network drivers;
- AFS file system;
- F2FS file system;
- Tracing infrastructure;
- Netfilter;
(CVE-2022-49390, CVE-2024-47691, CVE-2024-50067, CVE-2024-53090,
CVE-2024-53218, CVE-2025-21855, CVE-2025-39964, CVE-2025-39993,
CVE-2025-40018)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1098-aws-fips 5.15.0-1098.105+fips1
Available with Ubuntu Pro
linux-image-5.15.0-1098-gcp-fips 5.15.0-1098.107+fips1
Available with Ubuntu Pro
linux-image-5.15.0-1102-azure-fips 5.15.0-1102.111+fips1
Available with Ubuntu Pro
linux-image-5.15.0-164-fips 5.15.0-164.174+fips1
Available with Ubuntu Pro
linux-image-aws-fips 5.15.0.1098.94
Available with Ubuntu Pro
linux-image-aws-fips-5.15 5.15.0.1098.94
Available with Ubuntu Pro
linux-image-azure-fips 5.15.0.1102.87
Available with Ubuntu Pro
linux-image-azure-fips-5.15 5.15.0.1102.87
Available with Ubuntu Pro
linux-image-fips 5.15.0.164.95
Available with Ubuntu Pro
linux-image-fips-5.15 5.15.0.164.95
Available with Ubuntu Pro
linux-image-gcp-fips 5.15.0.1098.88
Available with Ubuntu Pro
linux-image-gcp-fips-5.15 5.15.0.1098.88
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7928-2
https://ubuntu.com/security/notices/USN-7928-1
CVE-2022-49390, CVE-2024-47691, CVE-2024-50067, CVE-2024-53090,
CVE-2024-53218, CVE-2025-21855, CVE-2025-39964, CVE-2025-39993,
CVE-2025-40018

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-fips/5.15.0-1098.105+fips1
https://launchpad.net/ubuntu/+source/linux-azure-fips/5.15.0-1102.111+fips1
https://launchpad.net/ubuntu/+source/linux-fips/5.15.0-164.174+fips1
https://launchpad.net/ubuntu/+source/linux-gcp-fips/5.15.0-1098.107+fips1



[USN-7928-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7928-1
December 11, 2025

linux, linux-aws, linux-aws-5.15, linux-azure, linux-gcp, linux-gcp-5.15,
linux-gke, linux-gkeop, linux-hwe-5.15, linux-ibm, linux-ibm-5.15,
linux-intel-iotg, linux-intel-iotg-5.15, linux-lowlatency,
linux-lowlatency-hwe-5.15, linux-nvidia, linux-nvidia-tegra,
linux-nvidia-tegra-5.15, linux-nvidia-tegra-igx, linux-oracle,
linux-oracle-5.15, linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-nvidia-tegra: Linux kernel for NVIDIA Tegra systems
- linux-nvidia-tegra-igx: Linux kernel for NVIDIA Tegra IGX systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-ibm-5.15: Linux kernel for IBM cloud systems
- linux-intel-iotg-5.15: Linux kernel for Intel IoT platforms
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-nvidia-tegra-5.15: Linux kernel for NVIDIA Tegra systems
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- Media drivers;
- Network drivers;
- AFS file system;
- F2FS file system;
- Tracing infrastructure;
- Netfilter;
(CVE-2022-49390, CVE-2024-47691, CVE-2024-50067, CVE-2024-53090,
CVE-2024-53218, CVE-2025-21855, CVE-2025-39964, CVE-2025-39993,
CVE-2025-40018)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1039-nvidia-tegra-igx 5.15.0-1039.39
linux-image-5.15.0-1039-nvidia-tegra-igx-rt 5.15.0-1039.39
linux-image-5.15.0-1050-nvidia-tegra 5.15.0-1050.50
linux-image-5.15.0-1050-nvidia-tegra-rt 5.15.0-1050.50
linux-image-5.15.0-1062-xilinx-zynqmp 5.15.0-1062.66
linux-image-5.15.0-1081-gkeop 5.15.0-1081.89
linux-image-5.15.0-1092-ibm 5.15.0-1092.95
linux-image-5.15.0-1093-intel-iotg 5.15.0-1093.99
linux-image-5.15.0-1093-nvidia 5.15.0-1093.94
linux-image-5.15.0-1093-nvidia-lowlatency 5.15.0-1093.94
linux-image-5.15.0-1094-gke 5.15.0-1094.100
linux-image-5.15.0-1095-oracle 5.15.0-1095.101
linux-image-5.15.0-1098-aws 5.15.0-1098.105
linux-image-5.15.0-1098-aws-64k 5.15.0-1098.105
linux-image-5.15.0-1098-gcp 5.15.0-1098.107
linux-image-5.15.0-1102-azure 5.15.0-1102.111
linux-image-5.15.0-164-generic 5.15.0-164.174
linux-image-5.15.0-164-generic-64k 5.15.0-164.174
linux-image-5.15.0-164-generic-lpae 5.15.0-164.174
linux-image-5.15.0-164-lowlatency 5.15.0-164.174
linux-image-5.15.0-164-lowlatency-64k 5.15.0-164.174
linux-image-aws-5.15 5.15.0.1098.101
linux-image-aws-64k-5.15 5.15.0.1098.101
linux-image-aws-64k-lts-22.04 5.15.0.1098.101
linux-image-aws-lts-22.04 5.15.0.1098.101
linux-image-azure-5.15 5.15.0.1102.100
linux-image-azure-lts-22.04 5.15.0.1102.100
linux-image-gcp-5.15 5.15.0.1098.94
linux-image-gcp-lts-22.04 5.15.0.1098.94
linux-image-generic 5.15.0.164.159
linux-image-generic-5.15 5.15.0.164.159
linux-image-generic-64k 5.15.0.164.159
linux-image-generic-64k-5.15 5.15.0.164.159
linux-image-generic-lpae 5.15.0.164.159
linux-image-generic-lpae-5.15 5.15.0.164.159
linux-image-gke 5.15.0.1094.93
linux-image-gke-5.15 5.15.0.1094.93
linux-image-gkeop 5.15.0.1081.80
linux-image-gkeop-5.15 5.15.0.1081.80
linux-image-ibm 5.15.0.1092.88
linux-image-ibm-5.15 5.15.0.1092.88
linux-image-intel-iotg 5.15.0.1093.93
linux-image-intel-iotg-5.15 5.15.0.1093.93
linux-image-lowlatency 5.15.0.164.141
linux-image-lowlatency-5.15 5.15.0.164.141
linux-image-lowlatency-64k 5.15.0.164.141
linux-image-lowlatency-64k-5.15 5.15.0.164.141
linux-image-nvidia 5.15.0.1093.93
linux-image-nvidia-5.15 5.15.0.1093.93
linux-image-nvidia-lowlatency 5.15.0.1093.93
linux-image-nvidia-lowlatency-5.15 5.15.0.1093.93
linux-image-nvidia-tegra 5.15.0.1050.50
linux-image-nvidia-tegra-5.15 5.15.0.1050.50
linux-image-nvidia-tegra-igx 5.15.0.1039.41
linux-image-nvidia-tegra-igx-5.15 5.15.0.1039.41
linux-image-nvidia-tegra-igx-rt 5.15.0.1039.41
linux-image-nvidia-tegra-igx-rt-5.15 5.15.0.1039.41
linux-image-nvidia-tegra-rt 5.15.0.1050.50
linux-image-nvidia-tegra-rt-5.15 5.15.0.1050.50
linux-image-oracle-5.15 5.15.0.1095.91
linux-image-oracle-lts-22.04 5.15.0.1095.91
linux-image-virtual 5.15.0.164.159
linux-image-virtual-5.15 5.15.0.164.159
linux-image-xilinx-zynqmp 5.15.0.1062.65
linux-image-xilinx-zynqmp-5.15 5.15.0.1062.65

Ubuntu 20.04 LTS
linux-image-5.15.0-1050-nvidia-tegra 5.15.0-1050.50~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1050-nvidia-tegra-rt 5.15.0-1050.50~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1092-ibm 5.15.0-1092.95~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1093-intel-iotg 5.15.0-1093.99~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1095-oracle 5.15.0-1095.101~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1098-aws 5.15.0-1098.105~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1098-gcp 5.15.0-1098.107~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-164-generic 5.15.0-164.174~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-164-generic-64k 5.15.0-164.174~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-164-generic-lpae 5.15.0-164.174~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-164-lowlatency 5.15.0-164.174~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-164-lowlatency-64k 5.15.0-164.174~20.04.1
Available with Ubuntu Pro
linux-image-aws 5.15.0.1098.105~20.04.1
Available with Ubuntu Pro
linux-image-aws-5.15 5.15.0.1098.105~20.04.1
Available with Ubuntu Pro
linux-image-gcp 5.15.0.1098.107~20.04.1
Available with Ubuntu Pro
linux-image-gcp-5.15 5.15.0.1098.107~20.04.1
Available with Ubuntu Pro
linux-image-generic-5.15 5.15.0.164.174~20.04.1
Available with Ubuntu Pro
linux-image-generic-64k-5.15 5.15.0.164.174~20.04.1
Available with Ubuntu Pro
linux-image-generic-64k-hwe-20.04 5.15.0.164.174~20.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-20.04 5.15.0.164.174~20.04.1
Available with Ubuntu Pro
linux-image-generic-lpae-5.15 5.15.0.164.174~20.04.1
Available with Ubuntu Pro
linux-image-generic-lpae-hwe-20.04 5.15.0.164.174~20.04.1
Available with Ubuntu Pro
linux-image-ibm 5.15.0.1092.95~20.04.1
Available with Ubuntu Pro
linux-image-ibm-5.15 5.15.0.1092.95~20.04.1
Available with Ubuntu Pro
linux-image-intel 5.15.0.1093.99~20.04.1
Available with Ubuntu Pro
linux-image-intel-iotg 5.15.0.1093.99~20.04.1
Available with Ubuntu Pro
linux-image-intel-iotg-5.15 5.15.0.1093.99~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-5.15 5.15.0.164.174~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-64k-5.15 5.15.0.164.174~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-64k-hwe-20.04 5.15.0.164.174~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-20.04 5.15.0.164.174~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra 5.15.0.1050.50~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra-5.15 5.15.0.1050.50~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra-rt 5.15.0.1050.50~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra-rt-5.15 5.15.0.1050.50~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04 5.15.0.164.174~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04b 5.15.0.164.174~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04c 5.15.0.164.174~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04d 5.15.0.164.174~20.04.1
Available with Ubuntu Pro
linux-image-oracle 5.15.0.1095.101~20.04.1
Available with Ubuntu Pro
linux-image-oracle-5.15 5.15.0.1095.101~20.04.1
Available with Ubuntu Pro
linux-image-virtual-5.15 5.15.0.164.174~20.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-20.04 5.15.0.164.174~20.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7928-1
CVE-2022-49390, CVE-2024-47691, CVE-2024-50067, CVE-2024-53090,
CVE-2024-53218, CVE-2025-21855, CVE-2025-39964, CVE-2025-39993,
CVE-2025-40018

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-164.174
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1098.105
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1102.111
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1098.107
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1094.100
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1081.89
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1092.95
https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1093.99
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-164.174
https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1093.94
https://launchpad.net/ubuntu/+source/linux-nvidia-tegra/5.15.0-1050.50
https://launchpad.net/ubuntu/+source/linux-nvidia-tegra-igx/5.15.0-1039.39
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1095.101
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.15.0-1062.66



[USN-7926-1] OpenStack Keystone vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7926-1
December 11, 2025

keystone vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in OpenStack Keystone.

Software Description:
- keystone: OpenStack identity service

Details:

Kay discovered that OpenStack Keystone incorrectly handled the ec2tokens
and s3tokens APIs. A remote attacker could possibly use this issue to
obtain unauthorized access and escalate privileges. (CVE-2025-65073)

It was discovered that OpenStack Keystone only validated the first 72
bytes of an application secret. An attacker could possibly use this issue
to bypass password complexity. (CVE-2021-3563)

It was discovered that OpenStack Keystone had a time lag before a token
should be revoked by the security policy. A remote administrator could use
this issue to maintain access for longer than expected. (CVE-2022-2447)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
keystone 2:21.0.1-0ubuntu2.1
python3-keystone 2:21.0.1-0ubuntu2.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7926-1
CVE-2021-3563, CVE-2022-2447, CVE-2025-65073

Package Information:
https://launchpad.net/ubuntu/+source/keystone/2:21.0.1-0ubuntu2.1



[USN-7927-1] urllib3 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7927-1
December 11, 2025

python-urllib3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.10
- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in urllib3.

Software Description:
- python-urllib3: HTTP library with thread-safe connection pooling

Details:

Illia Volochii discovered that urllib3 did not limit the steps in a
decompression chain. An attacker could possibly use this issue to cause
urllib3 to use excessive resources, causing a denial of service.
(CVE-2025-66418)

Rui Xi discovered that urllib3 incorrectly handled highly compressed data.
An attacker could possibly use this issue to cause urllib3 to use excessive
resources, causing a denial of service. This issue only affected Ubuntu
24.04 LTS, Ubuntu 25.04, and Ubuntu 25.10. (CVE-2025-66471)

For the brotli encoding, the fix for CVE-2025-66471 requires an additional
security update in the brotli package.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.10
python3-urllib3 2.3.0-3ubuntu0.1

Ubuntu 25.04
python3-urllib3 2.3.0-2ubuntu0.2

Ubuntu 24.04 LTS
python3-urllib3 2.0.7-1ubuntu0.3

Ubuntu 22.04 LTS
python3-urllib3 1.26.5-1~exp1ubuntu0.4

Ubuntu 20.04 LTS
python3-urllib3 1.25.8-2ubuntu0.4+esm2
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7927-1
CVE-2025-66418, CVE-2025-66471

Package Information:
https://launchpad.net/ubuntu/+source/python-urllib3/2.3.0-3ubuntu0.1
https://launchpad.net/ubuntu/+source/python-urllib3/2.3.0-2ubuntu0.2
https://launchpad.net/ubuntu/+source/python-urllib3/2.0.7-1ubuntu0.3
https://launchpad.net/ubuntu/+source/python-urllib3/1.26.5-1~exp1ubuntu0.4