[USN-7726-2] Linux kernel (Real-time) vulnerabilities
[USN-7704-5] Linux kernel vulnerabilities
[USN-7703-4] Linux kernel vulnerabilities
[USN-7724-1] Linux kernel (OEM) vulnerabilities
[USN-7722-1] Linux kernel vulnerability
[USN-7721-1] Linux kernel (Azure) vulnerabilities
[USN-7725-1] Linux kernel vulnerabilities
[USN-7725-2] Linux kernel (Real-time) vulnerabilities
[USN-7726-3] Linux kernel (FIPS) vulnerabilities
[USN-7727-1] Linux kernel vulnerabilities
[USN-7727-2] Linux kernel (FIPS) vulnerabilities
[USN-7726-1] Linux kernel vulnerabilities
[USN-7723-1] UDisks vulnerability
[USN-7726-2] Linux kernel (Real-time) vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7726-2
August 28, 2025
linux-realtime, linux-intel-iot-realtime vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-intel-iot-realtime: Linux kernel for Intel IoT Real-time platforms
- linux-realtime: Linux kernel for Real-time systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- NTFS3 file system;
- Network traffic control;
(CVE-2024-27407, CVE-2024-57996, CVE-2025-37752, CVE-2025-38350)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
linux-image-5.15.0-1084-intel-iot-realtime 5.15.0-1084.86
Available with Ubuntu Pro
linux-image-5.15.0-1091-realtime 5.15.0-1091.100
Available with Ubuntu Pro
linux-image-intel-iot-realtime 5.15.0.1084.88
Available with Ubuntu Pro
linux-image-intel-iot-realtime-5.15 5.15.0.1084.88
Available with Ubuntu Pro
linux-image-realtime 5.15.0.1091.95
Available with Ubuntu Pro
linux-image-realtime-5.15 5.15.0.1091.95
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7726-2
https://ubuntu.com/security/notices/USN-7726-1
CVE-2024-27407, CVE-2024-57996, CVE-2025-37752, CVE-2025-38350
Package Information:
https://launchpad.net/ubuntu/+source/linux-intel-iot-realtime/5.15.0-1084.86
https://launchpad.net/ubuntu/+source/linux-realtime/5.15.0-1091.100
[USN-7704-5] Linux kernel vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7704-5
August 28, 2025
linux-gke, linux-kvm vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- Arm Firmware Framework for ARMv8-A(FFA);
- Multiple devices driver;
- Media drivers;
- Network drivers;
- NVDIMM (Non-Volatile Memory Device) drivers;
- NVME drivers;
- x86 platform drivers;
- TCM subsystem;
- Virtio drivers;
- File systems infrastructure;
- SMB network file system;
- LZO compression library;
- Digital Audio (PCM) driver;
- Tracing infrastructure;
- Padata parallel execution mechanism;
- CAN network layer;
- Networking core;
- TIPC protocol;
- ALSA framework;
(CVE-2025-38079, CVE-2025-38048, CVE-2025-38075, CVE-2025-38077,
CVE-2025-38035, CVE-2025-38037, CVE-2025-38034, CVE-2025-38058,
CVE-2025-38004, CVE-2025-38031, CVE-2025-38078, CVE-2025-38044,
CVE-2025-38066, CVE-2025-38052, CVE-2025-38043, CVE-2025-38065,
CVE-2025-38003, CVE-2025-38061, CVE-2025-38051, CVE-2025-38072,
CVE-2025-38068)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
linux-image-5.15.0-1086-kvm 5.15.0-1086.91
linux-image-5.15.0-1087-gke 5.15.0-1087.93
linux-image-gke 5.15.0.1087.86
linux-image-gke-5.15 5.15.0.1087.86
linux-image-kvm 5.15.0.1086.82
linux-image-kvm-5.15 5.15.0.1086.82
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-1
CVE-2025-38003, CVE-2025-38004, CVE-2025-38031, CVE-2025-38034,
CVE-2025-38035, CVE-2025-38037, CVE-2025-38043, CVE-2025-38044,
CVE-2025-38048, CVE-2025-38051, CVE-2025-38052, CVE-2025-38058,
CVE-2025-38061, CVE-2025-38065, CVE-2025-38066, CVE-2025-38068,
CVE-2025-38072, CVE-2025-38075, CVE-2025-38077, CVE-2025-38078,
CVE-2025-38079
Package Information:
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1087.93
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1086.91
[USN-7703-4] Linux kernel vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7703-4
August 28, 2025
linux-gke, linux-hwe-6.8, linux-nvidia, linux-nvidia-6.8,
linux-nvidia-lowlatency, linux-raspi vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-nvidia-lowlatency: Linux low latency kernel for NVIDIA systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-hwe-6.8: Linux hardware enablement (HWE) kernel
- linux-nvidia-6.8: Linux kernel for NVIDIA systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- x86 architecture;
- Block layer subsystem;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- Input Device (Mouse) drivers;
- Multiple devices driver;
- Media drivers;
- Network drivers;
- PCI subsystem;
- S/390 drivers;
- SPI subsystem;
- Trusted Execution Environment drivers;
- UFS subsystem;
- USB Device Class drivers;
- USB core drivers;
- USB Gadget drivers;
- Framebuffer layer;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- File systems infrastructure;
- SMB network file system;
- Networking core;
- L3 Master device support module;
- TCP network protocol;
- io_uring subsystem;
- Process Accounting mechanism;
- BPF subsystem;
- Timer subsystem;
- Workqueue subsystem;
- Memory management;
- Amateur Radio drivers;
- B.A.T.M.A.N. meshing protocol;
- IPv4 networking;
- IPv6 networking;
- Multipath TCP;
- Open vSwitch;
- Network traffic control;
- SOF drivers;
(CVE-2025-21776, CVE-2025-21768, CVE-2025-21848, CVE-2025-21855,
CVE-2025-21791, CVE-2025-21838, CVE-2025-21762, CVE-2025-21846,
CVE-2025-21765, CVE-2025-21869, CVE-2025-21783, CVE-2025-21868,
CVE-2025-21857, CVE-2025-21773, CVE-2024-54458, CVE-2025-21871,
CVE-2025-21763, CVE-2024-58088, CVE-2025-21835, CVE-2025-21793,
CVE-2025-21867, CVE-2025-21784, CVE-2025-21839, CVE-2025-21786,
CVE-2025-21764, CVE-2025-21761, CVE-2025-21767, CVE-2024-58020,
CVE-2025-21847, CVE-2025-21792, CVE-2025-21785, CVE-2025-21863,
CVE-2025-21854, CVE-2025-21704, CVE-2024-52559, CVE-2025-21775,
CVE-2025-21758, CVE-2025-21858, CVE-2025-21866, CVE-2025-21870,
CVE-2024-57977, CVE-2024-54456, CVE-2025-21759, CVE-2025-21781,
CVE-2025-21760, CVE-2025-21706, CVE-2024-57834, CVE-2025-21712,
CVE-2025-21864, CVE-2025-21780, CVE-2025-21790, CVE-2025-21856,
CVE-2025-21796, CVE-2025-21859, CVE-2025-21782, CVE-2024-58093,
CVE-2025-21844, CVE-2025-21795, CVE-2025-21823, CVE-2025-21853,
CVE-2025-21772, CVE-2025-21746, CVE-2025-21821, CVE-2024-58086,
CVE-2025-21787, CVE-2025-21836, CVE-2025-21861, CVE-2025-21766,
CVE-2025-21862, CVE-2025-21779)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
linux-image-6.8.0-1032-gke 6.8.0-1032.36
linux-image-6.8.0-1035-nvidia 6.8.0-1035.38
linux-image-6.8.0-1035-nvidia-64k 6.8.0-1035.38
linux-image-6.8.0-1035-nvidia-lowlatency 6.8.0-1035.38.1
linux-image-6.8.0-1035-nvidia-lowlatency-64k 6.8.0-1035.38.1
linux-image-6.8.0-1035-raspi 6.8.0-1035.39
linux-image-gke 6.8.0-1032.36
linux-image-gke-6.8 6.8.0-1032.36
linux-image-nvidia 6.8.0-1035.38
linux-image-nvidia-6.8 6.8.0-1035.38
linux-image-nvidia-64k 6.8.0-1035.38
linux-image-nvidia-64k-6.8 6.8.0-1035.38
linux-image-nvidia-lowlatency 6.8.0-1035.38.1
linux-image-nvidia-lowlatency-6.8 6.8.0-1035.38.1
linux-image-nvidia-lowlatency-64k 6.8.0-1035.38.1
linux-image-nvidia-lowlatency-64k-6.8 6.8.0-1035.38.1
linux-image-raspi 6.8.0-1035.39
linux-image-raspi-6.8 6.8.0-1035.39
Ubuntu 22.04 LTS
linux-image-6.8.0-1035-nvidia 6.8.0-1035.38~22.04.1
linux-image-6.8.0-1035-nvidia-64k 6.8.0-1035.38~22.04.1
linux-image-6.8.0-78-generic 6.8.0-78.78~22.04.1
linux-image-6.8.0-78-generic-64k 6.8.0-78.78~22.04.1
linux-image-generic-6.8 6.8.0-78.78~22.04.1
linux-image-generic-64k-6.8 6.8.0-78.78~22.04.1
linux-image-generic-64k-hwe-22.04 6.8.0-78.78~22.04.1
linux-image-generic-hwe-22.04 6.8.0-78.78~22.04.1
linux-image-nvidia-6.8 6.8.0-1035.38~22.04.1
linux-image-nvidia-64k-6.8 6.8.0-1035.38~22.04.1
linux-image-nvidia-64k-hwe-22.04 6.8.0-1035.38~22.04.1
linux-image-nvidia-hwe-22.04 6.8.0-1035.38~22.04.1
linux-image-oem-22.04 6.8.0-78.78~22.04.1
linux-image-oem-22.04a 6.8.0-78.78~22.04.1
linux-image-oem-22.04b 6.8.0-78.78~22.04.1
linux-image-oem-22.04c 6.8.0-78.78~22.04.1
linux-image-oem-22.04d 6.8.0-78.78~22.04.1
linux-image-virtual-6.8 6.8.0-78.78~22.04.1
linux-image-virtual-hwe-22.04 6.8.0-78.78~22.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7703-4
https://ubuntu.com/security/notices/USN-7703-3
https://ubuntu.com/security/notices/USN-7703-2
https://ubuntu.com/security/notices/USN-7703-1
CVE-2024-52559, CVE-2024-54456, CVE-2024-54458, CVE-2024-57834,
CVE-2024-57977, CVE-2024-58020, CVE-2024-58086, CVE-2024-58088,
CVE-2024-58093, CVE-2025-21704, CVE-2025-21706, CVE-2025-21712,
CVE-2025-21746, CVE-2025-21758, CVE-2025-21759, CVE-2025-21760,
CVE-2025-21761, CVE-2025-21762, CVE-2025-21763, CVE-2025-21764,
CVE-2025-21765, CVE-2025-21766, CVE-2025-21767, CVE-2025-21768,
CVE-2025-21772, CVE-2025-21773, CVE-2025-21775, CVE-2025-21776,
CVE-2025-21779, CVE-2025-21780, CVE-2025-21781, CVE-2025-21782,
CVE-2025-21783, CVE-2025-21784, CVE-2025-21785, CVE-2025-21786,
CVE-2025-21787, CVE-2025-21790, CVE-2025-21791, CVE-2025-21792,
CVE-2025-21793, CVE-2025-21795, CVE-2025-21796, CVE-2025-21821,
CVE-2025-21823, CVE-2025-21835, CVE-2025-21836, CVE-2025-21838,
CVE-2025-21839, CVE-2025-21844, CVE-2025-21846, CVE-2025-21847,
CVE-2025-21848, CVE-2025-21853, CVE-2025-21854, CVE-2025-21855,
CVE-2025-21856, CVE-2025-21857, CVE-2025-21858, CVE-2025-21859,
CVE-2025-21861, CVE-2025-21862, CVE-2025-21863, CVE-2025-21864,
CVE-2025-21866, CVE-2025-21867, CVE-2025-21868, CVE-2025-21869,
CVE-2025-21870, CVE-2025-21871
Package Information:
https://launchpad.net/ubuntu/+source/linux-gke/6.8.0-1032.36
https://launchpad.net/ubuntu/+source/linux-nvidia/6.8.0-1035.38
https://launchpad.net/ubuntu/+source/linux-nvidia-lowlatency/6.8.0-1035.38.1
https://launchpad.net/ubuntu/+source/linux-raspi/6.8.0-1035.39
https://launchpad.net/ubuntu/+source/linux-hwe-6.8/6.8.0-78.78~22.04.1
https://launchpad.net/ubuntu/+source/linux-nvidia-6.8/6.8.0-1035.38~22.04.1
[USN-7724-1] Linux kernel (OEM) vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7724-1
August 28, 2025
linux-oem-6.14 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-oem-6.14: Linux kernel for OEM systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Thunderbolt and USB4 drivers;
- Network traffic control;
(CVE-2025-38350, CVE-2025-38174)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
linux-image-6.14.0-1011-oem 6.14.0-1011.11
linux-image-oem-24.04a 6.14.0-1011.11
linux-image-oem-24.04c 6.14.0-1011.11
linux-image-oem-6.14 6.14.0-1011.11
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7724-1
CVE-2025-38174, CVE-2025-38350
Package Information:
https://launchpad.net/ubuntu/+source/linux-oem-6.14/6.14.0-1011.11
[USN-7722-1] Linux kernel vulnerability
==========================================================================
Ubuntu Security Notice USN-7722-1
August 28, 2025
linux, linux-aws, linux-aws-6.14, linux-gcp, linux-hwe-6.14, linux-raspi,
linux-realtime, linux-realtime-6.14 vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
- Ubuntu 24.04 LTS
Summary:
A security issue was fixed in the Linux kernel.
Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-realtime: Linux kernel for Real-time systems
- linux-aws-6.14: Linux kernel for Amazon Web Services (AWS) systems
- linux-hwe-6.14: Linux hardware enablement (HWE) kernel
- linux-realtime-6.14: Linux kernel for Real-time systems
Details:
A security issues was discovered in the Linux kernel.
An attacker could possibly use this to compromise the system.
This update corrects flaws in the following subsystem:
- Network traffic control;
(CVE-2025-38350)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
linux-image-6.14.0-1011-realtime 6.14.0-1011.11
Available with Ubuntu Pro
linux-image-6.14.0-1012-aws 6.14.0-1012.12
linux-image-6.14.0-1012-aws-64k 6.14.0-1012.12
linux-image-6.14.0-1013-raspi 6.14.0-1013.13
linux-image-6.14.0-1015-gcp 6.14.0-1015.16
linux-image-6.14.0-1015-gcp-64k 6.14.0-1015.16
linux-image-6.14.0-29-generic 6.14.0-29.29
linux-image-6.14.0-29-generic-64k 6.14.0-29.29
linux-image-aws 6.14.0-1012.12
linux-image-aws-6.14 6.14.0-1012.12
linux-image-aws-64k 6.14.0-1012.12
linux-image-aws-64k-6.14 6.14.0-1012.12
linux-image-gcp 6.14.0-1015.16
linux-image-gcp-6.14 6.14.0-1015.16
linux-image-gcp-64k 6.14.0-1015.16
linux-image-gcp-64k-6.14 6.14.0-1015.16
linux-image-generic 6.14.0-29.29
linux-image-generic-6.14 6.14.0-29.29
linux-image-generic-64k 6.14.0-29.29
linux-image-generic-64k-6.14 6.14.0-29.29
linux-image-raspi 6.14.0-1013.13
linux-image-raspi-6.14 6.14.0-1013.13
linux-image-realtime 6.14.0-1011.11
linux-image-realtime-6.14 6.14.0-1011.11
linux-image-virtual 6.14.0-29.29
linux-image-virtual-6.14 6.14.0-29.29
Ubuntu 24.04 LTS
linux-image-6.14.0-1011-realtime 6.14.0-1011.11~24.04.1
Available with Ubuntu Pro
linux-image-6.14.0-1012-aws 6.14.0-1012.12~24.04.1
linux-image-6.14.0-1012-aws-64k 6.14.0-1012.12~24.04.1
linux-image-6.14.0-29-generic 6.14.0-29.29~24.04.1
linux-image-6.14.0-29-generic-64k 6.14.0-29.29~24.04.1
linux-image-aws 6.14.0-1012.12~24.04.1
linux-image-aws-6.14 6.14.0-1012.12~24.04.1
linux-image-aws-64k 6.14.0-1012.12~24.04.1
linux-image-aws-64k-6.14 6.14.0-1012.12~24.04.1
linux-image-generic-6.14 6.14.0-29.29~24.04.1
linux-image-generic-64k-6.14 6.14.0-29.29~24.04.1
linux-image-generic-64k-hwe-24.04 6.14.0-29.29~24.04.1
linux-image-generic-hwe-24.04 6.14.0-29.29~24.04.1
linux-image-realtime-6.14 6.14.0-1011.11~24.04.1
Available with Ubuntu Pro
linux-image-realtime-hwe-24.04 6.14.0-1011.11~24.04.1
Available with Ubuntu Pro
linux-image-virtual-6.14 6.14.0-29.29~24.04.1
linux-image-virtual-hwe-24.04 6.14.0-29.29~24.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7722-1
CVE-2025-38350
Package Information:
https://launchpad.net/ubuntu/+source/linux/6.14.0-29.29
https://launchpad.net/ubuntu/+source/linux-aws/6.14.0-1012.12
https://launchpad.net/ubuntu/+source/linux-gcp/6.14.0-1015.16
https://launchpad.net/ubuntu/+source/linux-raspi/6.14.0-1013.13
https://launchpad.net/ubuntu/+source/linux-realtime/6.14.0-1011.11
https://launchpad.net/ubuntu/+source/linux-aws-6.14/6.14.0-1012.12~24.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-6.14/6.14.0-29.29~24.04.1
https://launchpad.net/ubuntu/+source/linux-realtime-6.14/6.14.0-1011.11~24.04.1
[USN-7721-1] Linux kernel (Azure) vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7721-1
August 28, 2025
linux-azure vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PA-RISC architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- x86 architecture;
- Compute Acceleration Framework;
- Ublk userspace block driver;
- Bluetooth drivers;
- Buffer Sharing and Synchronization framework;
- DMA engine subsystem;
- ARM SCMI message protocol;
- GPU drivers;
- HID subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- Input Device core drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- Multiple devices driver;
- Network drivers;
- Mellanox network drivers;
- PCI subsystem;
- PHY drivers;
- PTP clock framework;
- Voltage and Current Regulator drivers;
- SPI subsystem;
- VideoCore services drivers;
- USB Type-C Connector System Software Interface driver;
- Xen hypervisor drivers;
- BTRFS file system;
- EROFS file system;
- Network file system (NFS) client;
- File systems infrastructure;
- SMB network file system;
- Network traffic control;
- eXpress Data Path;
- Universal MIDI packet (UMP) support module;
- io_uring subsystem;
- Kernel command line parsing driver;
- Scheduler infrastructure;
- Tracing infrastructure;
- Memory management;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- Management Component Transport Protocol (MCTP);
- Netfilter;
- Open vSwitch;
- TLS protocol;
- Wireless networking;
- AMD SoC Alsa drivers;
- SoC Audio generic drivers;
- SOF drivers;
(CVE-2025-37959, CVE-2025-37927, CVE-2025-37891, CVE-2025-37906,
CVE-2025-37962, CVE-2025-37972, CVE-2025-37919, CVE-2025-37958,
CVE-2025-37929, CVE-2025-37969, CVE-2025-37949, CVE-2025-37916,
CVE-2025-38027, CVE-2025-37968, CVE-2025-37931, CVE-2025-37923,
CVE-2025-37918, CVE-2025-37998, CVE-2025-37907, CVE-2025-37894,
CVE-2025-38028, CVE-2025-37915, CVE-2025-38008, CVE-2025-37946,
CVE-2025-38020, CVE-2025-37926, CVE-2025-37950, CVE-2025-38216,
CVE-2025-37973, CVE-2025-38014, CVE-2025-37963, CVE-2025-38009,
CVE-2025-38010, CVE-2025-37971, CVE-2025-38012, CVE-2025-38094,
CVE-2025-37955, CVE-2025-37904, CVE-2025-38095, CVE-2025-37951,
CVE-2025-37964, CVE-2025-37901, CVE-2025-37956, CVE-2025-38016,
CVE-2025-37960, CVE-2025-37898, CVE-2025-37992, CVE-2025-38006,
CVE-2025-37993, CVE-2025-37921, CVE-2025-38007, CVE-2025-37930,
CVE-2025-37895, CVE-2025-37897, CVE-2025-37933, CVE-2025-37899,
CVE-2025-37967, CVE-2025-38019, CVE-2025-37966, CVE-2025-37961,
CVE-2025-37934, CVE-2025-37952, CVE-2025-37994, CVE-2025-37914,
CVE-2025-38083, CVE-2025-37970, CVE-2025-37965, CVE-2025-38025,
CVE-2025-38023, CVE-2025-38015, CVE-2025-37911, CVE-2025-38056,
CVE-2025-37995, CVE-2025-37991, CVE-2025-37920, CVE-2025-38011,
CVE-2025-37910, CVE-2025-37924, CVE-2025-37996, CVE-2025-37948,
CVE-2025-37922, CVE-2025-37947, CVE-2025-37912, CVE-2025-37990,
CVE-2025-37909, CVE-2025-38021, CVE-2025-38022, CVE-2025-37908,
CVE-2025-37900, CVE-2025-37999, CVE-2025-37905, CVE-2025-37954,
CVE-2025-37974, CVE-2025-38005, CVE-2025-37913, CVE-2025-37903,
CVE-2025-37896, CVE-2025-38002, CVE-2025-37935, CVE-2025-38018,
CVE-2025-37936, CVE-2025-38013, CVE-2025-37957, CVE-2025-37928,
CVE-2025-37917, CVE-2025-38024)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
linux-image-6.14.0-1010-azure 6.14.0-1010.10
linux-image-azure 6.14.0-1010.10
linux-image-azure-6.14 6.14.0-1010.10
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7721-1
CVE-2025-37891, CVE-2025-37894, CVE-2025-37895, CVE-2025-37896,
CVE-2025-37897, CVE-2025-37898, CVE-2025-37899, CVE-2025-37900,
CVE-2025-37901, CVE-2025-37903, CVE-2025-37904, CVE-2025-37905,
CVE-2025-37906, CVE-2025-37907, CVE-2025-37908, CVE-2025-37909,
CVE-2025-37910, CVE-2025-37911, CVE-2025-37912, CVE-2025-37913,
CVE-2025-37914, CVE-2025-37915, CVE-2025-37916, CVE-2025-37917,
CVE-2025-37918, CVE-2025-37919, CVE-2025-37920, CVE-2025-37921,
CVE-2025-37922, CVE-2025-37923, CVE-2025-37924, CVE-2025-37926,
CVE-2025-37927, CVE-2025-37928, CVE-2025-37929, CVE-2025-37930,
CVE-2025-37931, CVE-2025-37933, CVE-2025-37934, CVE-2025-37935,
CVE-2025-37936, CVE-2025-37946, CVE-2025-37947, CVE-2025-37948,
CVE-2025-37949, CVE-2025-37950, CVE-2025-37951, CVE-2025-37952,
CVE-2025-37954, CVE-2025-37955, CVE-2025-37956, CVE-2025-37957,
CVE-2025-37958, CVE-2025-37959, CVE-2025-37960, CVE-2025-37961,
CVE-2025-37962, CVE-2025-37963, CVE-2025-37964, CVE-2025-37965,
CVE-2025-37966, CVE-2025-37967, CVE-2025-37968, CVE-2025-37969,
CVE-2025-37970, CVE-2025-37971, CVE-2025-37972, CVE-2025-37973,
CVE-2025-37974, CVE-2025-37990, CVE-2025-37991, CVE-2025-37992,
CVE-2025-37993, CVE-2025-37994, CVE-2025-37995, CVE-2025-37996,
CVE-2025-37998, CVE-2025-37999, CVE-2025-38002, CVE-2025-38005,
CVE-2025-38006, CVE-2025-38007, CVE-2025-38008, CVE-2025-38009,
CVE-2025-38010, CVE-2025-38011, CVE-2025-38012, CVE-2025-38013,
CVE-2025-38014, CVE-2025-38015, CVE-2025-38016, CVE-2025-38018,
CVE-2025-38019, CVE-2025-38020, CVE-2025-38021, CVE-2025-38022,
CVE-2025-38023, CVE-2025-38024, CVE-2025-38025, CVE-2025-38027,
CVE-2025-38028, CVE-2025-38056, CVE-2025-38083, CVE-2025-38094,
CVE-2025-38095, CVE-2025-38216
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/6.14.0-1010.10
[USN-7725-1] Linux kernel vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7725-1
August 28, 2025
linux, linux-aws, linux-aws-6.8, linux-gcp, linux-lowlatency,
linux-lowlatency-hwe-6.8, linux-oracle, linux-oracle-6.8 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-6.8: Linux kernel for Amazon Web Services (AWS) systems
- linux-lowlatency-hwe-6.8: Linux low latency kernel
- linux-oracle-6.8: Linux kernel for Oracle Cloud systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Overlay file system;
- Network traffic control;
(CVE-2025-21887, CVE-2024-57996, CVE-2025-38350, CVE-2025-37752)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
linux-image-6.8.0-1033-oracle 6.8.0-1033.34
linux-image-6.8.0-1033-oracle-64k 6.8.0-1033.34
linux-image-6.8.0-1036-aws 6.8.0-1036.38
linux-image-6.8.0-1036-aws-64k 6.8.0-1036.38
linux-image-6.8.0-1037-gcp 6.8.0-1037.39
linux-image-6.8.0-1037-gcp-64k 6.8.0-1037.39
linux-image-6.8.0-79-generic 6.8.0-79.79
linux-image-6.8.0-79-generic-64k 6.8.0-79.79
linux-image-6.8.0-79-lowlatency 6.8.0-79.79.1
linux-image-6.8.0-79-lowlatency-64k 6.8.0-79.79.1
linux-image-aws-6.8 6.8.0-1036.38
linux-image-aws-64k-6.8 6.8.0-1036.38
linux-image-aws-64k-lts-24.04 6.8.0-1036.38
linux-image-aws-lts-24.04 6.8.0-1036.38
linux-image-gcp-6.8 6.8.0-1037.39
linux-image-gcp-64k-6.8 6.8.0-1037.39
linux-image-gcp-64k-lts-24.04 6.8.0-1037.39
linux-image-gcp-lts-24.04 6.8.0-1037.39
linux-image-generic 6.8.0-79.79
linux-image-generic-6.8 6.8.0-79.79
linux-image-generic-64k 6.8.0-79.79
linux-image-generic-64k-6.8 6.8.0-79.79
linux-image-generic-lpae 6.8.0-79.79
linux-image-kvm 6.8.0-79.79
linux-image-lowlatency 6.8.0-79.79.1
linux-image-lowlatency-6.8 6.8.0-79.79.1
linux-image-lowlatency-64k 6.8.0-79.79.1
linux-image-lowlatency-64k-6.8 6.8.0-79.79.1
linux-image-oracle-6.8 6.8.0-1033.34
linux-image-oracle-64k-6.8 6.8.0-1033.34
linux-image-oracle-64k-lts-24.04 6.8.0-1033.34
linux-image-oracle-lts-24.04 6.8.0-1033.34
linux-image-virtual 6.8.0-79.79
linux-image-virtual-6.8 6.8.0-79.79
Ubuntu 22.04 LTS
linux-image-6.8.0-1033-oracle 6.8.0-1033.34~22.04.1
linux-image-6.8.0-1033-oracle-64k 6.8.0-1033.34~22.04.1
linux-image-6.8.0-1036-aws 6.8.0-1036.38~22.04.1
linux-image-6.8.0-1036-aws-64k 6.8.0-1036.38~22.04.1
linux-image-6.8.0-79-lowlatency 6.8.0-79.79.1~22.04.1
linux-image-6.8.0-79-lowlatency-64k 6.8.0-79.79.1~22.04.1
linux-image-aws 6.8.0-1036.38~22.04.1
linux-image-aws-6.8 6.8.0-1036.38~22.04.1
linux-image-aws-64k 6.8.0-1036.38~22.04.1
linux-image-aws-64k-6.8 6.8.0-1036.38~22.04.1
linux-image-lowlatency-6.8 6.8.0-79.79.1~22.04.1
linux-image-lowlatency-64k-6.8 6.8.0-79.79.1~22.04.1
linux-image-lowlatency-64k-hwe-22.04 6.8.0-79.79.1~22.04.1
linux-image-lowlatency-hwe-22.04 6.8.0-79.79.1~22.04.1
linux-image-oracle 6.8.0-1033.34~22.04.1
linux-image-oracle-6.8 6.8.0-1033.34~22.04.1
linux-image-oracle-64k 6.8.0-1033.34~22.04.1
linux-image-oracle-64k-6.8 6.8.0-1033.34~22.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7725-1
CVE-2024-57996, CVE-2025-21887, CVE-2025-37752, CVE-2025-38350
Package Information:
https://launchpad.net/ubuntu/+source/linux/6.8.0-79.79
https://launchpad.net/ubuntu/+source/linux-aws/6.8.0-1036.38
https://launchpad.net/ubuntu/+source/linux-gcp/6.8.0-1037.39
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.8.0-79.79.1
https://launchpad.net/ubuntu/+source/linux-oracle/6.8.0-1033.34
https://launchpad.net/ubuntu/+source/linux-aws-6.8/6.8.0-1036.38~22.04.1
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.8/6.8.0-79.79.1~22.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-6.8/6.8.0-1033.34~22.04.1
[USN-7725-2] Linux kernel (Real-time) vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7725-2
August 28, 2025
linux-realtime, linux-raspi-realtime vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-raspi-realtime: Linux kernel for Raspberry Pi Real-time systems
- linux-realtime: Linux kernel for Real-time systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Overlay file system;
- Network traffic control;
(CVE-2025-21887, CVE-2024-57996, CVE-2025-38350, CVE-2025-37752)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
linux-image-6.8.0-2029-raspi-realtime 6.8.0-2029.30
Available with Ubuntu Pro
linux-image-6.8.1-1031-realtime 6.8.1-1031.32
Available with Ubuntu Pro
linux-image-raspi-realtime 6.8.0-2029.30
Available with Ubuntu Pro
linux-image-raspi-realtime-6.8 6.8.0-2029.30
Available with Ubuntu Pro
linux-image-realtime 6.8.1-1031.32
Available with Ubuntu Pro
linux-image-realtime-6.8.1 6.8.1-1031.32
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7725-2
https://ubuntu.com/security/notices/USN-7725-1
CVE-2024-57996, CVE-2025-21887, CVE-2025-37752, CVE-2025-38350
Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi-realtime/6.8.0-2029.30
https://launchpad.net/ubuntu/+source/linux-realtime/6.8.1-1031.32
[USN-7726-3] Linux kernel (FIPS) vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7726-3
August 28, 2025
linux-fips, linux-aws-fips, linux-gcp-fips vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-aws-fips: Linux kernel for Amazon Web Services (AWS) systems with FIPS
- linux-fips: Linux kernel with FIPS
- linux-gcp-fips: Linux kernel for Google Cloud Platform (GCP) systems with
FIPS
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- NTFS3 file system;
- Network traffic control;
(CVE-2024-27407, CVE-2024-57996, CVE-2025-37752, CVE-2025-38350)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
linux-image-5.15.0-1091-aws-fips 5.15.0-1091.98+fips1
Available with Ubuntu Pro
linux-image-5.15.0-1091-gcp-fips 5.15.0-1091.100+fips1
Available with Ubuntu Pro
linux-image-5.15.0-153-fips 5.15.0-153.163+fips1
Available with Ubuntu Pro
linux-image-aws-fips 5.15.0.1091.87
Available with Ubuntu Pro
linux-image-aws-fips-5.15 5.15.0.1091.87
Available with Ubuntu Pro
linux-image-fips 5.15.0.153.88
Available with Ubuntu Pro
linux-image-fips-5.15 5.15.0.153.88
Available with Ubuntu Pro
linux-image-gcp-fips 5.15.0.1091.81
Available with Ubuntu Pro
linux-image-gcp-fips-5.15 5.15.0.1091.81
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7726-3
https://ubuntu.com/security/notices/USN-7726-2
https://ubuntu.com/security/notices/USN-7726-1
CVE-2024-27407, CVE-2024-57996, CVE-2025-37752, CVE-2025-38350
Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-fips/5.15.0-1091.98+fips1
https://launchpad.net/ubuntu/+source/linux-fips/5.15.0-153.163+fips1
https://launchpad.net/ubuntu/+source/linux-gcp-fips/5.15.0-1091.100+fips1
[USN-7727-1] Linux kernel vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7727-1
August 28, 2025
linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux: Linux kernel
- linux-kvm: Linux kernel for cloud environments
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- InfiniBand drivers;
- Media drivers;
- SPI subsystem;
- USB core drivers;
- NILFS2 file system;
- IPv6 networking;
- Network traffic control;
(CVE-2024-50051, CVE-2025-37752, CVE-2024-53130, CVE-2024-47685,
CVE-2024-27074, CVE-2023-52477, CVE-2024-50202, CVE-2021-47345,
CVE-2024-57996, CVE-2024-53131)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 LTS
linux-image-4.4.0-1148-kvm 4.4.0-1148.159
Available with Ubuntu Pro
linux-image-4.4.0-272-generic 4.4.0-272.306
Available with Ubuntu Pro
linux-image-4.4.0-272-lowlatency 4.4.0-272.306
Available with Ubuntu Pro
linux-image-generic 4.4.0.272.278
Available with Ubuntu Pro
linux-image-generic-lts-xenial 4.4.0.272.278
Available with Ubuntu Pro
linux-image-kvm 4.4.0.1148.145
Available with Ubuntu Pro
linux-image-lowlatency 4.4.0.272.278
Available with Ubuntu Pro
linux-image-lowlatency-lts-xenial 4.4.0.272.278
Available with Ubuntu Pro
linux-image-virtual 4.4.0.272.278
Available with Ubuntu Pro
linux-image-virtual-lts-xenial 4.4.0.272.278
Available with Ubuntu Pro
Ubuntu 14.04 LTS
linux-image-4.4.0-1147-aws 4.4.0-1147.153
Available with Ubuntu Pro
linux-image-4.4.0-272-generic 4.4.0-272.306~14.04.1
Available with Ubuntu Pro
linux-image-4.4.0-272-lowlatency 4.4.0-272.306~14.04.1
Available with Ubuntu Pro
linux-image-aws 4.4.0.1147.144
Available with Ubuntu Pro
linux-image-generic-lts-xenial 4.4.0.272.306~14.04.1
Available with Ubuntu Pro
linux-image-lowlatency-lts-xenial 4.4.0.272.306~14.04.1
Available with Ubuntu Pro
linux-image-virtual-lts-xenial 4.4.0.272.306~14.04.1
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7727-1
CVE-2021-47345, CVE-2023-52477, CVE-2024-27074, CVE-2024-47685,
CVE-2024-50051, CVE-2024-50202, CVE-2024-53130, CVE-2024-53131,
CVE-2024-57996, CVE-2025-37752
[USN-7727-2] Linux kernel (FIPS) vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7727-2
August 28, 2025
linux-fips vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-fips: Linux kernel with FIPS
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- InfiniBand drivers;
- Media drivers;
- SPI subsystem;
- USB core drivers;
- NILFS2 file system;
- IPv6 networking;
- Network traffic control;
(CVE-2024-50051, CVE-2025-37752, CVE-2024-53130, CVE-2024-47685,
CVE-2024-27074, CVE-2023-52477, CVE-2024-50202, CVE-2021-47345,
CVE-2024-57996, CVE-2024-53131)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 LTS
linux-image-4.4.0-1117-fips 4.4.0-1117.124
Available with Ubuntu Pro
linux-image-fips 4.4.0.1117.118
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7727-2
https://ubuntu.com/security/notices/USN-7727-1
CVE-2021-47345, CVE-2023-52477, CVE-2024-27074, CVE-2024-47685,
CVE-2024-50051, CVE-2024-50202, CVE-2024-53130, CVE-2024-53131,
CVE-2024-57996, CVE-2025-37752
Package Information:
https://launchpad.net/ubuntu/+source/linux-fips/4.4.0-1117.124
[USN-7726-1] Linux kernel vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7726-1
August 28, 2025
linux, linux-aws, linux-aws-5.15, linux-gcp, linux-gcp-5.15, linux-gkeop,
linux-hwe-5.15, linux-ibm, linux-intel-iotg, linux-intel-iotg-5.15,
linux-lowlatency, linux-lowlatency-hwe-5.15, linux-nvidia,
linux-nvidia-tegra, linux-nvidia-tegra-5.15, linux-nvidia-tegra-igx,
linux-oracle, linux-raspi, linux-xilinx-zynqmp vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-nvidia-tegra: Linux kernel for NVIDIA Tegra systems
- linux-nvidia-tegra-igx: Linux kernel for NVIDIA Tegra IGX systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-intel-iotg-5.15: Linux kernel for Intel IoT platforms
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-nvidia-tegra-5.15: Linux kernel for NVIDIA Tegra systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- NTFS3 file system;
- Network traffic control;
(CVE-2024-27407, CVE-2024-57996, CVE-2025-37752, CVE-2025-38350)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
linux-image-5.15.0-1033-nvidia-tegra-igx 5.15.0-1033.33
linux-image-5.15.0-1033-nvidia-tegra-igx-rt 5.15.0-1033.33
linux-image-5.15.0-1044-nvidia-tegra 5.15.0-1044.44
linux-image-5.15.0-1044-nvidia-tegra-rt 5.15.0-1044.44
linux-image-5.15.0-1055-xilinx-zynqmp 5.15.0-1055.59
linux-image-5.15.0-1074-gkeop 5.15.0-1074.82
linux-image-5.15.0-1085-ibm 5.15.0-1085.88
linux-image-5.15.0-1085-raspi 5.15.0-1085.88
linux-image-5.15.0-1086-intel-iotg 5.15.0-1086.92
linux-image-5.15.0-1086-nvidia 5.15.0-1086.87
linux-image-5.15.0-1086-nvidia-lowlatency 5.15.0-1086.87
linux-image-5.15.0-1089-oracle 5.15.0-1089.95
linux-image-5.15.0-1091-aws 5.15.0-1091.98
linux-image-5.15.0-1091-aws-64k 5.15.0-1091.98
linux-image-5.15.0-1091-gcp 5.15.0-1091.100
linux-image-5.15.0-153-generic 5.15.0-153.163
linux-image-5.15.0-153-generic-64k 5.15.0-153.163
linux-image-5.15.0-153-generic-lpae 5.15.0-153.163
linux-image-5.15.0-153-lowlatency 5.15.0-153.163
linux-image-5.15.0-153-lowlatency-64k 5.15.0-153.163
linux-image-aws-5.15 5.15.0.1091.94
linux-image-aws-64k-5.15 5.15.0.1091.94
linux-image-aws-64k-lts-22.04 5.15.0.1091.94
linux-image-aws-lts-22.04 5.15.0.1091.94
linux-image-gcp-5.15 5.15.0.1091.87
linux-image-gcp-lts-22.04 5.15.0.1091.87
linux-image-generic 5.15.0.153.153
linux-image-generic-5.15 5.15.0.153.153
linux-image-generic-64k 5.15.0.153.153
linux-image-generic-64k-5.15 5.15.0.153.153
linux-image-generic-lpae 5.15.0.153.153
linux-image-generic-lpae-5.15 5.15.0.153.153
linux-image-gkeop 5.15.0.1074.73
linux-image-gkeop-5.15 5.15.0.1074.73
linux-image-ibm 5.15.0.1085.81
linux-image-ibm-5.15 5.15.0.1085.81
linux-image-intel-iotg 5.15.0.1086.86
linux-image-intel-iotg-5.15 5.15.0.1086.86
linux-image-lowlatency 5.15.0.153.134
linux-image-lowlatency-5.15 5.15.0.153.134
linux-image-lowlatency-64k 5.15.0.153.134
linux-image-lowlatency-64k-5.15 5.15.0.153.134
linux-image-nvidia 5.15.0.1086.86
linux-image-nvidia-5.15 5.15.0.1086.86
linux-image-nvidia-lowlatency 5.15.0.1086.86
linux-image-nvidia-lowlatency-5.15 5.15.0.1086.86
linux-image-nvidia-tegra 5.15.0.1044.44
linux-image-nvidia-tegra-5.15 5.15.0.1044.44
linux-image-nvidia-tegra-igx 5.15.0.1033.35
linux-image-nvidia-tegra-igx-5.15 5.15.0.1033.35
linux-image-nvidia-tegra-igx-rt 5.15.0.1033.35
linux-image-nvidia-tegra-igx-rt-5.15 5.15.0.1033.35
linux-image-nvidia-tegra-rt 5.15.0.1044.44
linux-image-nvidia-tegra-rt-5.15 5.15.0.1044.44
linux-image-oracle-5.15 5.15.0.1089.85
linux-image-oracle-lts-22.04 5.15.0.1089.85
linux-image-raspi 5.15.0.1085.83
linux-image-raspi-5.15 5.15.0.1085.83
linux-image-raspi-nolpae 5.15.0.1085.83
linux-image-virtual 5.15.0.153.153
linux-image-virtual-5.15 5.15.0.153.153
linux-image-xilinx-zynqmp 5.15.0.1055.58
linux-image-xilinx-zynqmp-5.15 5.15.0.1055.58
Ubuntu 20.04 LTS
linux-image-5.15.0-1044-nvidia-tegra 5.15.0-1044.44~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1044-nvidia-tegra-rt 5.15.0-1044.44~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1086-intel-iotg 5.15.0-1086.92~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1091-aws 5.15.0-1091.98~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1091-gcp 5.15.0-1091.100~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-153-generic 5.15.0-153.163~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-153-generic-64k 5.15.0-153.163~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-153-generic-lpae 5.15.0-153.163~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-153-lowlatency 5.15.0-153.163~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-153-lowlatency-64k 5.15.0-153.163~20.04.1
Available with Ubuntu Pro
linux-image-aws 5.15.0.1091.98~20.04.1
Available with Ubuntu Pro
linux-image-aws-5.15 5.15.0.1091.98~20.04.1
Available with Ubuntu Pro
linux-image-gcp 5.15.0.1091.100~20.04.1
Available with Ubuntu Pro
linux-image-gcp-5.15 5.15.0.1091.100~20.04.1
Available with Ubuntu Pro
linux-image-generic-5.15 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-generic-64k-5.15 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-generic-64k-hwe-20.04 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-20.04 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-generic-lpae-5.15 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-generic-lpae-hwe-20.04 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-intel 5.15.0.1086.92~20.04.1
Available with Ubuntu Pro
linux-image-intel-iotg 5.15.0.1086.92~20.04.1
Available with Ubuntu Pro
linux-image-intel-iotg-5.15 5.15.0.1086.92~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-5.15 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-64k-5.15 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-64k-hwe-20.04 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-20.04 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra 5.15.0.1044.44~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra-5.15 5.15.0.1044.44~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra-rt 5.15.0.1044.44~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra-rt-5.15 5.15.0.1044.44~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04b 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04c 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04d 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-virtual-5.15 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-20.04 5.15.0.153.163~20.04.1
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7726-1
CVE-2024-27407, CVE-2024-57996, CVE-2025-37752, CVE-2025-38350
Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-153.163
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1091.98
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1091.100
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1074.82
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1085.88
https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1086.92
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-153.163
https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1086.87
https://launchpad.net/ubuntu/+source/linux-nvidia-tegra/5.15.0-1044.44
https://launchpad.net/ubuntu/+source/linux-nvidia-tegra-igx/5.15.0-1033.33
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1089.95
https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1085.88
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.15.0-1055.59
[USN-7723-1] UDisks vulnerability
==========================================================================
Ubuntu Security Notice USN-7723-1
August 28, 2025
udisks2 vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
UDisks could be made to crash or run programs if it received specially
crafted input.
Software Description:
- udisks2: service to access and manipulate storage devices
Details:
Michael Imfeld discovered that UDisks did not check the validity of input
data correctly when handling files for loop devices. An attacker could
possibly use this issue to cause a denial of service or execute arbitrary
code.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
libudisks2-0 2.10.1-11ubuntu2.3
udisks2 2.10.1-11ubuntu2.3
Ubuntu 24.04 LTS
libudisks2-0 2.10.1-6ubuntu1.3
udisks2 2.10.1-6ubuntu1.3
Ubuntu 22.04 LTS
libudisks2-0 2.9.4-1ubuntu2.3
udisks2 2.9.4-1ubuntu2.3
Ubuntu 20.04 LTS
libudisks2-0 2.8.4-1ubuntu2+esm2
Available with Ubuntu Pro
udisks2 2.8.4-1ubuntu2+esm2
Available with Ubuntu Pro
Ubuntu 18.04 LTS
libudisks2-0 2.7.6-3ubuntu0.2+esm2
Available with Ubuntu Pro
udisks2 2.7.6-3ubuntu0.2+esm2
Available with Ubuntu Pro
Ubuntu 16.04 LTS
libudisks2-0 2.1.7-1ubuntu1+esm1
Available with Ubuntu Pro
udisks2 2.1.7-1ubuntu1+esm1
Available with Ubuntu Pro
Ubuntu 14.04 LTS
libudisks2-0 2.1.3-1ubuntu0.1+esm1
Available with Ubuntu Pro
udisks2 2.1.3-1ubuntu0.1+esm1
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7723-1
CVE-2025-8067
Package Information:
https://launchpad.net/ubuntu/+source/udisks2/2.10.1-11ubuntu2.3
https://launchpad.net/ubuntu/+source/udisks2/2.10.1-6ubuntu1.3
https://launchpad.net/ubuntu/+source/udisks2/2.9.4-1ubuntu2.3