Ubuntu 6923 Published by

Ubuntu Linux has released several updates to address security vulnerabilities. The updates include fixes for the Linux kernel, specifically for Azure and AWS versions, as well as general Linux kernel vulnerabilities. Additionally, Protocol Buffers have been patched to prevent potential issues.

[USN-7712-2] Linux kernel (Azure) vulnerabilities
[USN-7727-3] Linux kernel (AWS) vulnerabilities
[USN-7629-2] Protocol Buffers vulnerabilities
[USN-7725-3] Linux kernel vulnerabilities
[USN-7726-4] Linux kernel vulnerabilities




[USN-7712-2] Linux kernel (Azure) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7712-2
September 02, 2025

linux-azure-5.15 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- PA-RISC architecture;
- PowerPC architecture;
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- Serial ATA and Parallel ATA drivers;
- Bluetooth drivers;
- Bus devices;
- CPU frequency scaling framework;
- Buffer Sharing and Synchronization framework;
- DMA engine subsystem;
- Arm Firmware Framework for ARMv8-A(FFA);
- ARM SCMI message protocol;
- GPU drivers;
- HID subsystem;
- HSI subsystem;
- I2C subsystem;
- I3C subsystem;
- IIO subsystem;
- InfiniBand drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- MCB driver;
- Multiple devices driver;
- Media drivers;
- Multifunction device drivers;
- PCI Endpoint Test driver;
- MTD block device drivers;
- Network drivers;
- NVDIMM (Non-Volatile Memory Device) drivers;
- NVME drivers;
- Device tree and open firmware driver;
- PCI subsystem;
- x86 platform drivers;
- TI SCI PM domains driver;
- PWM drivers;
- S/390 drivers;
- SCSI subsystem;
- Samsung SoC drivers;
- TCM subsystem;
- TTY drivers;
- UFS subsystem;
- Cadence USB3 driver;
- ChipIdea USB driver;
- USB Device Class drivers;
- DesignWare USB3 driver;
- USB Gadget drivers;
- USB Type-C support driver;
- USB Type-C Connector System Software Interface driver;
- Backlight driver;
- Framebuffer layer;
- Virtio drivers;
- Xen hypervisor drivers;
- BTRFS file system;
- Ext4 file system;
- F2FS file system;
- File systems infrastructure;
- JFS file system;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- Proc file system;
- SMB network file system;
- LZO compression library;
- Kernel stack handling interfaces;
- Bluetooth subsystem;
- Network traffic control;
- SCTP protocol;
- Digital Audio (PCM) driver;
- Tracing infrastructure;
- BPF subsystem;
- Padata parallel execution mechanism;
- Kernel command line parsing driver;
- Memory management;
- 802.1Q VLAN protocol;
- CAN network layer;
- Networking core;
- IPv6 networking;
- MAC80211 subsystem;
- Management Component Transport Protocol (MCTP);
- Multipath TCP;
- Netfilter;
- Open vSwitch;
- Phonet protocol;
- TIPC protocol;
- TLS protocol;
- ALSA framework;
- Virtio sound driver;
- CPU Power monitoring subsystem;
(CVE-2025-37766, CVE-2025-38044, CVE-2025-38003, CVE-2025-37990,
CVE-2024-56751, CVE-2022-21546, CVE-2025-23148, CVE-2025-21853,
CVE-2025-38043, CVE-2025-37844, CVE-2025-38048, CVE-2025-38034,
CVE-2025-38072, CVE-2025-38177, CVE-2025-38005, CVE-2025-38068,
CVE-2025-37765, CVE-2025-37808, CVE-2025-37787, CVE-2025-23145,
CVE-2025-37756, CVE-2024-50272, CVE-2025-37857, CVE-2025-37819,
CVE-2025-37789, CVE-2024-36908, CVE-2025-37812, CVE-2024-53128,
CVE-2025-37788, CVE-2025-37892, CVE-2025-38001, CVE-2025-37773,
CVE-2024-46816, CVE-2025-37823, CVE-2025-37838, CVE-2025-38066,
CVE-2025-37771, CVE-2024-38541, CVE-2025-37927, CVE-2025-23142,
CVE-2025-22062, CVE-2025-37811, CVE-2025-37969, CVE-2024-27402,
CVE-2025-37911, CVE-2025-37740, CVE-2025-37913, CVE-2025-37810,
CVE-2025-38094, CVE-2024-46787, CVE-2025-37749, CVE-2025-37983,
CVE-2025-23157, CVE-2025-37790, CVE-2025-37739, CVE-2025-37995,
CVE-2024-46774, CVE-2025-37758, CVE-2025-38065, CVE-2025-37909,
CVE-2025-38009, CVE-2025-37915, CVE-2025-37932, CVE-2022-48893,
CVE-2024-50125, CVE-2025-37841, CVE-2024-50047, CVE-2025-23140,
CVE-2025-37780, CVE-2025-23156, CVE-2024-50280, CVE-2025-37840,
CVE-2024-50258, CVE-2025-37796, CVE-2024-49960, CVE-2025-37829,
CVE-2025-38024, CVE-2024-46751, CVE-2025-37985, CVE-2025-37989,
CVE-2025-37994, CVE-2025-37741, CVE-2025-23151, CVE-2025-38058,
CVE-2024-35790, CVE-2025-37871, CVE-2025-38031, CVE-2025-37940,
CVE-2025-37930, CVE-2025-23150, CVE-2025-37805, CVE-2025-37738,
CVE-2025-37850, CVE-2025-37923, CVE-2025-37914, CVE-2025-37912,
CVE-2025-37885, CVE-2025-37997, CVE-2025-37839, CVE-2025-37949,
CVE-2025-38079, CVE-2025-23146, CVE-2025-21839, CVE-2025-37862,
CVE-2025-38052, CVE-2024-35866, CVE-2025-37867, CVE-2025-37991,
CVE-2025-37742, CVE-2025-38078, CVE-2024-38540, CVE-2025-37967,
CVE-2025-37794, CVE-2024-35867, CVE-2025-37836, CVE-2024-50073,
CVE-2025-38083, CVE-2025-37883, CVE-2025-37757, CVE-2025-37798,
CVE-2025-37992, CVE-2025-38037, CVE-2025-23161, CVE-2024-35943,
CVE-2022-49535, CVE-2025-37768, CVE-2025-23159, CVE-2024-54458,
CVE-2022-49063, CVE-2025-37781, CVE-2025-38023, CVE-2025-38004,
CVE-2025-37767, CVE-2025-37858, CVE-2024-49989, CVE-2025-38051,
CVE-2025-38075, CVE-2025-37881, CVE-2025-23163, CVE-2024-53051,
CVE-2024-42322, CVE-2025-37792, CVE-2025-37803, CVE-2024-26686,
CVE-2025-37970, CVE-2025-37770, CVE-2025-37875, CVE-2025-37797,
CVE-2022-49168, CVE-2025-22027, CVE-2024-53203, CVE-2025-38061,
CVE-2025-37890, CVE-2025-23158, CVE-2025-38035, CVE-2025-38000,
CVE-2024-26739, CVE-2025-37905, CVE-2024-46742, CVE-2025-37964,
CVE-2025-37830, CVE-2025-37817, CVE-2025-23144, CVE-2025-37824,
CVE-2025-23147, CVE-2025-38077, CVE-2025-37982, CVE-2025-37998,
CVE-2025-37859, CVE-2025-37851)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.15.0-1094-azure 5.15.0-1094.103~20.04.1
Available with Ubuntu Pro
linux-image-azure 5.15.0.1094.103~20.04.1
Available with Ubuntu Pro
linux-image-azure-5.15 5.15.0.1094.103~20.04.1
Available with Ubuntu Pro
linux-image-azure-cvm 5.15.0.1094.103~20.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7712-1
CVE-2022-21546, CVE-2022-48893, CVE-2022-49063, CVE-2022-49168,
CVE-2022-49535, CVE-2024-26686, CVE-2024-26739, CVE-2024-27402,
CVE-2024-35790, CVE-2024-35866, CVE-2024-35867, CVE-2024-35943,
CVE-2024-36908, CVE-2024-38540, CVE-2024-38541, CVE-2024-42322,
CVE-2024-46742, CVE-2024-46751, CVE-2024-46774, CVE-2024-46787,
CVE-2024-46816, CVE-2024-49960, CVE-2024-49989, CVE-2024-50047,
CVE-2024-50073, CVE-2024-50125, CVE-2024-50258, CVE-2024-50272,
CVE-2024-50280, CVE-2024-53051, CVE-2024-53128, CVE-2024-53203,
CVE-2024-54458, CVE-2024-56751, CVE-2025-21839, CVE-2025-21853,
CVE-2025-22027, CVE-2025-22062, CVE-2025-23140, CVE-2025-23142,
CVE-2025-23144, CVE-2025-23145, CVE-2025-23146, CVE-2025-23147,
CVE-2025-23148, CVE-2025-23150, CVE-2025-23151, CVE-2025-23156,
CVE-2025-23157, CVE-2025-23158, CVE-2025-23159, CVE-2025-23161,
CVE-2025-23163, CVE-2025-37738, CVE-2025-37739, CVE-2025-37740,
CVE-2025-37741, CVE-2025-37742, CVE-2025-37749, CVE-2025-37756,
CVE-2025-37757, CVE-2025-37758, CVE-2025-37765, CVE-2025-37766,
CVE-2025-37767, CVE-2025-37768, CVE-2025-37770, CVE-2025-37771,
CVE-2025-37773, CVE-2025-37780, CVE-2025-37781, CVE-2025-37787,
CVE-2025-37788, CVE-2025-37789, CVE-2025-37790, CVE-2025-37792,
CVE-2025-37794, CVE-2025-37796, CVE-2025-37797, CVE-2025-37798,
CVE-2025-37803, CVE-2025-37805, CVE-2025-37808, CVE-2025-37810,
CVE-2025-37811, CVE-2025-37812, CVE-2025-37817, CVE-2025-37819,
CVE-2025-37823, CVE-2025-37824, CVE-2025-37829, CVE-2025-37830,
CVE-2025-37836, CVE-2025-37838, CVE-2025-37839, CVE-2025-37840,
CVE-2025-37841, CVE-2025-37844, CVE-2025-37850, CVE-2025-37851,
CVE-2025-37857, CVE-2025-37858, CVE-2025-37859, CVE-2025-37862,
CVE-2025-37867, CVE-2025-37871, CVE-2025-37875, CVE-2025-37881,
CVE-2025-37883, CVE-2025-37885, CVE-2025-37890, CVE-2025-37892,
CVE-2025-37905, CVE-2025-37909, CVE-2025-37911, CVE-2025-37912,
CVE-2025-37913, CVE-2025-37914, CVE-2025-37915, CVE-2025-37923,
CVE-2025-37927, CVE-2025-37930, CVE-2025-37932, CVE-2025-37940,
CVE-2025-37949, CVE-2025-37964, CVE-2025-37967, CVE-2025-37969,
CVE-2025-37970, CVE-2025-37982, CVE-2025-37983, CVE-2025-37985,
CVE-2025-37989, CVE-2025-37990, CVE-2025-37991, CVE-2025-37992,
CVE-2025-37994, CVE-2025-37995, CVE-2025-37997, CVE-2025-37998,
CVE-2025-38000, CVE-2025-38001, CVE-2025-38003, CVE-2025-38004,
CVE-2025-38005, CVE-2025-38009, CVE-2025-38023, CVE-2025-38024,
CVE-2025-38031, CVE-2025-38034, CVE-2025-38035, CVE-2025-38037,
CVE-2025-38043, CVE-2025-38044, CVE-2025-38048, CVE-2025-38051,
CVE-2025-38052, CVE-2025-38058, CVE-2025-38061, CVE-2025-38065,
CVE-2025-38066, CVE-2025-38068, CVE-2025-38072, CVE-2025-38075,
CVE-2025-38077, CVE-2025-38078, CVE-2025-38079, CVE-2025-38083,
CVE-2025-38094, CVE-2025-38177



[USN-7727-3] Linux kernel (AWS) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7727-3
September 02, 2025

linux-aws vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- InfiniBand drivers;
- Media drivers;
- SPI subsystem;
- USB core drivers;
- NILFS2 file system;
- IPv6 networking;
- Network traffic control;
(CVE-2024-50051, CVE-2025-37752, CVE-2024-53130, CVE-2024-47685,
CVE-2024-27074, CVE-2023-52477, CVE-2024-50202, CVE-2021-47345,
CVE-2024-57996, CVE-2024-53131)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1185-aws 4.4.0-1185.200
Available with Ubuntu Pro
linux-image-aws 4.4.0.1185.189
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7727-3
https://ubuntu.com/security/notices/USN-7727-2
https://ubuntu.com/security/notices/USN-7727-1
CVE-2021-47345, CVE-2023-52477, CVE-2024-27074, CVE-2024-47685,
CVE-2024-50051, CVE-2024-50202, CVE-2024-53130, CVE-2024-53131,
CVE-2024-57996, CVE-2025-37752



[USN-7629-2] Protocol Buffers vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7629-2
September 02, 2025

protobuf vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Protocol Buffers could be made to crash if it received specially crafted
input.

Software Description:
- protobuf: protocol buffers data serialization library

Details:

USN-7435-1 and USN-7629-1 fixed vulnerabilities in Protocol Buffers
for several releases of Ubuntu. This update provides the corresponding
fixes for Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS.

Original advisory details:

It was discovered that Protocol Buffers incorrectly handled memory when
receiving malicious input using the Python bindings. An attacker could
possibly use this issue to cause a denial of service. (CVE-2025-4565)

It was discovered that Protocol Buffers incorrectly handled memory when
receiving malicious input using the Java bindings. An attacker could
possibly use this issue to cause a denial of service. This issue only
affected Ubuntu 25.04. (CVE-2024-7254)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
libprotobuf-java 3.6.1.3-2ubuntu5.2+esm2
Available with Ubuntu Pro
python3-protobuf 3.6.1.3-2ubuntu5.2+esm2
Available with Ubuntu Pro

Ubuntu 18.04 LTS
libprotobuf-java 3.0.0-9.1ubuntu1.1+esm3
Available with Ubuntu Pro
python3-protobuf 3.0.0-9.1ubuntu1.1+esm3
Available with Ubuntu Pro

Ubuntu 16.04 LTS
libprotobuf-java 2.6.1-1.3ubuntu0.1~esm4
Available with Ubuntu Pro
python-protobuf 2.6.1-1.3ubuntu0.1~esm4
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7629-2
https://ubuntu.com/security/notices/USN-7629-1
CVE-2024-7254, CVE-2025-4565



[USN-7725-3] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7725-3
September 02, 2025

linux-gcp-6.8, linux-gke, linux-gkeop, linux-hwe-6.8, linux-nvidia,
linux-nvidia-6.8, linux-nvidia-lowlatency, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-nvidia-lowlatency: Linux low latency kernel for NVIDIA systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-gcp-6.8: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-6.8: Linux hardware enablement (HWE) kernel
- linux-nvidia-6.8: Linux kernel for NVIDIA systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Overlay file system;
- Network traffic control;
(CVE-2025-21887, CVE-2024-57996, CVE-2025-38350, CVE-2025-37752)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1020-gkeop 6.8.0-1020.22
linux-image-6.8.0-1033-gke 6.8.0-1033.37
linux-image-6.8.0-1036-nvidia 6.8.0-1036.39
linux-image-6.8.0-1036-nvidia-64k 6.8.0-1036.39
linux-image-6.8.0-1036-nvidia-lowlatency 6.8.0-1036.39.1
linux-image-6.8.0-1036-nvidia-lowlatency-64k 6.8.0-1036.39.1
linux-image-6.8.0-1036-raspi 6.8.0-1036.40
linux-image-gke 6.8.0-1033.37
linux-image-gke-6.8 6.8.0-1033.37
linux-image-gkeop 6.8.0-1020.22
linux-image-gkeop-6.8 6.8.0-1020.22
linux-image-nvidia 6.8.0-1036.39
linux-image-nvidia-6.8 6.8.0-1036.39
linux-image-nvidia-64k 6.8.0-1036.39
linux-image-nvidia-64k-6.8 6.8.0-1036.39
linux-image-nvidia-lowlatency 6.8.0-1036.39.1
linux-image-nvidia-lowlatency-6.8 6.8.0-1036.39.1
linux-image-nvidia-lowlatency-64k 6.8.0-1036.39.1
linux-image-nvidia-lowlatency-64k-6.8 6.8.0-1036.39.1
linux-image-raspi 6.8.0-1036.40
linux-image-raspi-6.8 6.8.0-1036.40

Ubuntu 22.04 LTS
linux-image-6.8.0-1036-nvidia 6.8.0-1036.39~22.04.1
linux-image-6.8.0-1036-nvidia-64k 6.8.0-1036.39~22.04.1
linux-image-6.8.0-1037-gcp 6.8.0-1037.39~22.04.1
linux-image-6.8.0-1037-gcp-64k 6.8.0-1037.39~22.04.1
linux-image-6.8.0-79-generic 6.8.0-79.79~22.04.1
linux-image-6.8.0-79-generic-64k 6.8.0-79.79~22.04.1
linux-image-gcp 6.8.0-1037.39~22.04.1
linux-image-gcp-6.8 6.8.0-1037.39~22.04.1
linux-image-gcp-64k 6.8.0-1037.39~22.04.1
linux-image-gcp-64k-6.8 6.8.0-1037.39~22.04.1
linux-image-generic-6.8 6.8.0-79.79~22.04.1
linux-image-generic-64k-6.8 6.8.0-79.79~22.04.1
linux-image-generic-64k-hwe-22.04 6.8.0-79.79~22.04.1
linux-image-generic-hwe-22.04 6.8.0-79.79~22.04.1
linux-image-nvidia-6.8 6.8.0-1036.39~22.04.1
linux-image-nvidia-64k-6.8 6.8.0-1036.39~22.04.1
linux-image-nvidia-64k-hwe-22.04 6.8.0-1036.39~22.04.1
linux-image-nvidia-hwe-22.04 6.8.0-1036.39~22.04.1
linux-image-oem-22.04 6.8.0-79.79~22.04.1
linux-image-oem-22.04a 6.8.0-79.79~22.04.1
linux-image-oem-22.04b 6.8.0-79.79~22.04.1
linux-image-oem-22.04c 6.8.0-79.79~22.04.1
linux-image-oem-22.04d 6.8.0-79.79~22.04.1
linux-image-virtual-6.8 6.8.0-79.79~22.04.1
linux-image-virtual-hwe-22.04 6.8.0-79.79~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7725-3
https://ubuntu.com/security/notices/USN-7725-2
https://ubuntu.com/security/notices/USN-7725-1
CVE-2024-57996, CVE-2025-21887, CVE-2025-37752, CVE-2025-38350

Package Information:
https://launchpad.net/ubuntu/+source/linux-gke/6.8.0-1033.37
https://launchpad.net/ubuntu/+source/linux-gkeop/6.8.0-1020.22
https://launchpad.net/ubuntu/+source/linux-nvidia/6.8.0-1036.39
https://launchpad.net/ubuntu/+source/linux-nvidia-lowlatency/6.8.0-1036.39.1
https://launchpad.net/ubuntu/+source/linux-raspi/6.8.0-1036.40
https://launchpad.net/ubuntu/+source/linux-gcp-6.8/6.8.0-1037.39~22.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-6.8/6.8.0-79.79~22.04.1
https://launchpad.net/ubuntu/+source/linux-nvidia-6.8/6.8.0-1036.39~22.04.1



[USN-7726-4] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7726-4
September 02, 2025

linux-gke, linux-ibm-5.15, linux-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-ibm-5.15: Linux kernel for IBM cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- NTFS3 file system;
- Network traffic control;
(CVE-2024-27407, CVE-2024-57996, CVE-2025-37752, CVE-2025-38350)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1087-kvm 5.15.0-1087.92
linux-image-5.15.0-1088-gke 5.15.0-1088.94
linux-image-gke 5.15.0.1088.87
linux-image-gke-5.15 5.15.0.1088.87
linux-image-kvm 5.15.0.1087.83
linux-image-kvm-5.15 5.15.0.1087.83

Ubuntu 20.04 LTS
linux-image-5.15.0-1085-ibm 5.15.0-1085.88~20.04.1
Available with Ubuntu Pro
linux-image-ibm 5.15.0.1085.88~20.04.1
Available with Ubuntu Pro
linux-image-ibm-5.15 5.15.0.1085.88~20.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7726-4
https://ubuntu.com/security/notices/USN-7726-3
https://ubuntu.com/security/notices/USN-7726-2
https://ubuntu.com/security/notices/USN-7726-1
CVE-2024-27407, CVE-2024-57996, CVE-2025-37752, CVE-2025-38350

Package Information:
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1088.94
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1087.92