Ubuntu 6932 Published by

Ubuntu has released several security updates for the Linux kernel, addressing various vulnerabilities. These updates include fixes for usbmuxd, libsoup, and multiple Linux kernel vulnerabilities affecting different systems, such as KVM, Raspberry Pi, FIPS, real-time, Azure, and OEM configurations.

[USN-7929-1] usbmuxd vulnerability
[USN-7932-1] libsoup vulnerability
[USN-7933-1] Linux kernel (KVM) vulnerabilities
[USN-7909-5] Linux kernel (Raspberry Pi) vulnerabilities
[USN-7930-1] Linux kernel vulnerabilities
[USN-7931-2] Linux kernel (FIPS) vulnerabilities
[USN-7930-2] Linux kernel (FIPS) vulnerabilities
[USN-7931-3] Linux kernel (Real-time) vulnerabilities
[USN-7931-1] Linux kernel vulnerabilities
[USN-7937-1] Linux kernel (Azure FIPS) vulnerabilities
[USN-7936-1] Linux kernel (OEM) vulnerabilities
[USN-7935-1] Linux kernel (Azure) vulnerabilities
[USN-7920-2] Linux kernel (Raspberry Pi) vulnerabilities
[USN-7934-1] Linux kernel (Azure) vulnerabilities




[USN-7929-1] usbmuxd vulnerability


==========================================================================
Ubuntu Security Notice USN-7929-1
December 15, 2025

usbmuxd vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.10
- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

usbmuxd could be made to overwrite files.

Software Description:
- usbmuxd: USB multiplexor daemon for iPhone and iPod Touch devices

Details:

It was discovered that usbmuxd incorrectly handled certain paths received
with the SavePairRecord command. A local attacker could possibly use this
issue to delete and write files named *.plist in arbitrary locations.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.10
usbmuxd 1.1.1-6ubuntu0.25.10.1

Ubuntu 25.04
usbmuxd 1.1.1-6ubuntu0.25.04.1

Ubuntu 24.04 LTS
usbmuxd 1.1.1-5~exp3ubuntu2.1

Ubuntu 22.04 LTS
usbmuxd 1.1.1-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7929-1
CVE-2025-66004

Package Information:
https://launchpad.net/ubuntu/+source/usbmuxd/1.1.1-6ubuntu0.25.10.1
https://launchpad.net/ubuntu/+source/usbmuxd/1.1.1-6ubuntu0.25.04.1
https://launchpad.net/ubuntu/+source/usbmuxd/1.1.1-5~exp3ubuntu2.1
https://launchpad.net/ubuntu/+source/usbmuxd/1.1.1-2ubuntu0.1



[USN-7932-1] libsoup vulnerability


==========================================================================
Ubuntu Security Notice USN-7932-1
December 15, 2025

libsoup3 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.10
- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

libsoup could be made to crash if it received specially crafted network
traffic.

Software Description:
- libsoup3: HTTP client/server library for GNOME

Details:

It was discovered libsoup incorrectly handled memory when handling specific
HTTP/2 read and cancel sequences. An attacker could possibly use this issue
to cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.10
libsoup-3.0-0 3.6.5-4ubuntu0.1

Ubuntu 25.04
libsoup-3.0-0 3.6.5-1ubuntu0.3

Ubuntu 24.04 LTS
libsoup-3.0-0 3.4.4-5ubuntu0.6

Ubuntu 22.04 LTS
libsoup-3.0-0 3.0.7-0ubuntu1+esm6
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7932-1
CVE-2025-12105

Package Information:
https://launchpad.net/ubuntu/+source/libsoup3/3.6.5-4ubuntu0.1
https://launchpad.net/ubuntu/+source/libsoup3/3.6.5-1ubuntu0.3
https://launchpad.net/ubuntu/+source/libsoup3/3.4.4-5ubuntu0.6



[USN-7933-1] Linux kernel (KVM) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7933-1
December 15, 2025

linux-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-kvm: Linux kernel for cloud environments

Details:

Jean-Claude Graf, Sandro Rüegge, Ali Hajiabadi, and Kaveh Razavi discovered
that the Linux kernel contained insufficient branch predictor isolation
between a guest and a userspace hypervisor for certain processors. This
flaw is known as VMSCAPE. An attacker in a guest VM could possibly use this
to expose sensitive information from the host OS. (CVE-2025-40300)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- MIPS architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- x86 architecture;
- Block layer subsystem;
- ACPI drivers;
- ATM drivers;
- DRBD Distributed Replicated Block Device drivers;
- Bus devices;
- Clock framework and drivers;
- Data acquisition framework and drivers;
- Hardware crypto device drivers;
- Device frequency scaling framework;
- Buffer Sharing and Synchronization framework;
- DMA engine subsystem;
- ARM SCMI message protocol;
- GPU drivers;
- HID subsystem;
- Hardware monitoring drivers;
- I2C subsystem;
- I3C subsystem;
- IIO subsystem;
- InfiniBand drivers;
- Input Device core drivers;
- IOMMU subsystem;
- Media drivers;
- Network drivers;
- Mellanox network drivers;
- PCI subsystem;
- PCCARD (PCMCIA/CardBus) bus subsystem;
- PHY drivers;
- Power supply drivers;
- Voltage and Current Regulator drivers;
- SCSI subsystem;
- ASPEED SoC drivers;
- QCOM SoC drivers;
- small TFT LCD display modules;
- Trusted Execution Environment drivers;
- TTY drivers;
- UFS subsystem;
- USB core drivers;
- DesignWare USB3 driver;
- USB Gadget drivers;
- Framebuffer layer;
- BTRFS file system;
- File systems infrastructure;
- EFI Variable file system;
- Ext4 file system;
- F2FS file system;
- JFS file system;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- NTFS3 file system;
- SMB network file system;
- Asynchronous Transfer Mode (ATM) subsystem;
- BPF subsystem;
- NFS page cache wrapper;
- Memory management;
- Networking subsytem;
- UDP network protocol;
- Perf events;
- RCU subsystem;
- Tracing infrastructure;
- 802.1Q VLAN protocol;
- Appletalk network protocol;
- Amateur Radio drivers;
- B.A.T.M.A.N. meshing protocol;
- Bluetooth subsystem;
- Ethernet bridge;
- Networking core;
- HSR network protocol;
- IPv4 networking;
- IPv6 networking;
- Multipath TCP;
- Netfilter;
- Netlink;
- Packet sockets;
- Network traffic control;
- SCTP protocol;
- TLS protocol;
- VMware vSockets driver;
- Wireless networking;
- SoC audio core drivers;
- USB sound devices;
(CVE-2022-50070, CVE-2022-50327, CVE-2023-52593, CVE-2023-52935,
CVE-2023-53074, CVE-2024-26700, CVE-2024-26896, CVE-2024-50061,
CVE-2024-53068, CVE-2025-37925, CVE-2025-37968, CVE-2025-38095,
CVE-2025-38148, CVE-2025-38165, CVE-2025-38335, CVE-2025-38347,
CVE-2025-38468, CVE-2025-38470, CVE-2025-38473, CVE-2025-38474,
CVE-2025-38476, CVE-2025-38477, CVE-2025-38478, CVE-2025-38480,
CVE-2025-38481, CVE-2025-38482, CVE-2025-38483, CVE-2025-38487,
CVE-2025-38488, CVE-2025-38494, CVE-2025-38495, CVE-2025-38497,
CVE-2025-38499, CVE-2025-38502, CVE-2025-38527, CVE-2025-38528,
CVE-2025-38529, CVE-2025-38530, CVE-2025-38535, CVE-2025-38538,
CVE-2025-38539, CVE-2025-38548, CVE-2025-38550, CVE-2025-38553,
CVE-2025-38555, CVE-2025-38563, CVE-2025-38565, CVE-2025-38569,
CVE-2025-38572, CVE-2025-38574, CVE-2025-38576, CVE-2025-38577,
CVE-2025-38578, CVE-2025-38579, CVE-2025-38581, CVE-2025-38583,
CVE-2025-38601, CVE-2025-38602, CVE-2025-38604, CVE-2025-38608,
CVE-2025-38609, CVE-2025-38612, CVE-2025-38614, CVE-2025-38617,
CVE-2025-38618, CVE-2025-38622, CVE-2025-38623, CVE-2025-38624,
CVE-2025-38630, CVE-2025-38634, CVE-2025-38635, CVE-2025-38639,
CVE-2025-38645, CVE-2025-38650, CVE-2025-38652, CVE-2025-38663,
CVE-2025-38664, CVE-2025-38666, CVE-2025-38668, CVE-2025-38670,
CVE-2025-38671, CVE-2025-38676, CVE-2025-38677, CVE-2025-38678,
CVE-2025-38680, CVE-2025-38681, CVE-2025-38683, CVE-2025-38684,
CVE-2025-38685, CVE-2025-38687, CVE-2025-38691, CVE-2025-38693,
CVE-2025-38694, CVE-2025-38695, CVE-2025-38696, CVE-2025-38697,
CVE-2025-38698, CVE-2025-38699, CVE-2025-38700, CVE-2025-38701,
CVE-2025-38706, CVE-2025-38707, CVE-2025-38708, CVE-2025-38711,
CVE-2025-38712, CVE-2025-38713, CVE-2025-38714, CVE-2025-38715,
CVE-2025-38718, CVE-2025-38721, CVE-2025-38724, CVE-2025-38725,
CVE-2025-38727, CVE-2025-38729, CVE-2025-38732, CVE-2025-39673,
CVE-2025-39675, CVE-2025-39676, CVE-2025-39681, CVE-2025-39683,
CVE-2025-39684, CVE-2025-39685, CVE-2025-39686, CVE-2025-39687,
CVE-2025-39689, CVE-2025-39691, CVE-2025-39693, CVE-2025-39697,
CVE-2025-39702, CVE-2025-39703, CVE-2025-39709, CVE-2025-39710,
CVE-2025-39713, CVE-2025-39714, CVE-2025-39724, CVE-2025-39730,
CVE-2025-39734, CVE-2025-39736, CVE-2025-39737, CVE-2025-39738,
CVE-2025-39742, CVE-2025-39743, CVE-2025-39749, CVE-2025-39752,
CVE-2025-39756, CVE-2025-39757, CVE-2025-39760, CVE-2025-39766,
CVE-2025-39772, CVE-2025-39773, CVE-2025-39776, CVE-2025-39782,
CVE-2025-39783, CVE-2025-39787, CVE-2025-39788, CVE-2025-39790,
CVE-2025-39794, CVE-2025-39795, CVE-2025-39798, CVE-2025-39801,
CVE-2025-39806, CVE-2025-39808, CVE-2025-39812, CVE-2025-39813,
CVE-2025-39817, CVE-2025-39823, CVE-2025-39824, CVE-2025-39828,
CVE-2025-39835, CVE-2025-39839, CVE-2025-39841, CVE-2025-39844,
CVE-2025-39845, CVE-2025-39846, CVE-2025-39847, CVE-2025-39848,
CVE-2025-39853, CVE-2025-39860, CVE-2025-39864, CVE-2025-39865,
CVE-2025-39866, CVE-2025-39891, CVE-2025-39894, CVE-2025-39902,
CVE-2025-39920)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1089-kvm 5.15.0-1089.94
linux-image-kvm 5.15.0.1089.85
linux-image-kvm-5.15 5.15.0.1089.85

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7933-1
CVE-2022-50070, CVE-2022-50327, CVE-2023-52593, CVE-2023-52935,
CVE-2023-53074, CVE-2024-26700, CVE-2024-26896, CVE-2024-50061,
CVE-2024-53068, CVE-2025-37925, CVE-2025-37968, CVE-2025-38095,
CVE-2025-38148, CVE-2025-38165, CVE-2025-38335, CVE-2025-38347,
CVE-2025-38468, CVE-2025-38470, CVE-2025-38473, CVE-2025-38474,
CVE-2025-38476, CVE-2025-38477, CVE-2025-38478, CVE-2025-38480,
CVE-2025-38481, CVE-2025-38482, CVE-2025-38483, CVE-2025-38487,
CVE-2025-38488, CVE-2025-38494, CVE-2025-38495, CVE-2025-38497,
CVE-2025-38499, CVE-2025-38502, CVE-2025-38527, CVE-2025-38528,
CVE-2025-38529, CVE-2025-38530, CVE-2025-38535, CVE-2025-38538,
CVE-2025-38539, CVE-2025-38548, CVE-2025-38550, CVE-2025-38553,
CVE-2025-38555, CVE-2025-38563, CVE-2025-38565, CVE-2025-38569,
CVE-2025-38572, CVE-2025-38574, CVE-2025-38576, CVE-2025-38577,
CVE-2025-38578, CVE-2025-38579, CVE-2025-38581, CVE-2025-38583,
CVE-2025-38601, CVE-2025-38602, CVE-2025-38604, CVE-2025-38608,
CVE-2025-38609, CVE-2025-38612, CVE-2025-38614, CVE-2025-38617,
CVE-2025-38618, CVE-2025-38622, CVE-2025-38623, CVE-2025-38624,
CVE-2025-38630, CVE-2025-38634, CVE-2025-38635, CVE-2025-38639,
CVE-2025-38645, CVE-2025-38650, CVE-2025-38652, CVE-2025-38663,
CVE-2025-38664, CVE-2025-38666, CVE-2025-38668, CVE-2025-38670,
CVE-2025-38671, CVE-2025-38676, CVE-2025-38677, CVE-2025-38678,
CVE-2025-38680, CVE-2025-38681, CVE-2025-38683, CVE-2025-38684,
CVE-2025-38685, CVE-2025-38687, CVE-2025-38691, CVE-2025-38693,
CVE-2025-38694, CVE-2025-38695, CVE-2025-38696, CVE-2025-38697,
CVE-2025-38698, CVE-2025-38699, CVE-2025-38700, CVE-2025-38701,
CVE-2025-38706, CVE-2025-38707, CVE-2025-38708, CVE-2025-38711,
CVE-2025-38712, CVE-2025-38713, CVE-2025-38714, CVE-2025-38715,
CVE-2025-38718, CVE-2025-38721, CVE-2025-38724, CVE-2025-38725,
CVE-2025-38727, CVE-2025-38729, CVE-2025-38732, CVE-2025-39673,
CVE-2025-39675, CVE-2025-39676, CVE-2025-39681, CVE-2025-39683,
CVE-2025-39684, CVE-2025-39685, CVE-2025-39686, CVE-2025-39687,
CVE-2025-39689, CVE-2025-39691, CVE-2025-39693, CVE-2025-39697,
CVE-2025-39702, CVE-2025-39703, CVE-2025-39709, CVE-2025-39710,
CVE-2025-39713, CVE-2025-39714, CVE-2025-39724, CVE-2025-39730,
CVE-2025-39734, CVE-2025-39736, CVE-2025-39737, CVE-2025-39738,
CVE-2025-39742, CVE-2025-39743, CVE-2025-39749, CVE-2025-39752,
CVE-2025-39756, CVE-2025-39757, CVE-2025-39760, CVE-2025-39766,
CVE-2025-39772, CVE-2025-39773, CVE-2025-39776, CVE-2025-39782,
CVE-2025-39783, CVE-2025-39787, CVE-2025-39788, CVE-2025-39790,
CVE-2025-39794, CVE-2025-39795, CVE-2025-39798, CVE-2025-39801,
CVE-2025-39806, CVE-2025-39808, CVE-2025-39812, CVE-2025-39813,
CVE-2025-39817, CVE-2025-39823, CVE-2025-39824, CVE-2025-39828,
CVE-2025-39835, CVE-2025-39839, CVE-2025-39841, CVE-2025-39844,
CVE-2025-39845, CVE-2025-39846, CVE-2025-39847, CVE-2025-39848,
CVE-2025-39853, CVE-2025-39860, CVE-2025-39864, CVE-2025-39865,
CVE-2025-39866, CVE-2025-39891, CVE-2025-39894, CVE-2025-39902,
CVE-2025-39920, CVE-2025-40300

Package Information:
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1089.94



[USN-7909-5] Linux kernel (Raspberry Pi) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7909-5
December 15, 2025

linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-raspi: Linux kernel for Raspberry Pi systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- MIPS architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- x86 architecture;
- Block layer subsystem;
- ACPI drivers;
- ATM drivers;
- DRBD Distributed Replicated Block Device drivers;
- Bus devices;
- Clock framework and drivers;
- Data acquisition framework and drivers;
- Hardware crypto device drivers;
- Device frequency scaling framework;
- Buffer Sharing and Synchronization framework;
- DMA engine subsystem;
- ARM SCMI message protocol;
- GPU drivers;
- HID subsystem;
- Hardware monitoring drivers;
- I2C subsystem;
- I3C subsystem;
- IIO subsystem;
- InfiniBand drivers;
- Input Device core drivers;
- IOMMU subsystem;
- Media drivers;
- Network drivers;
- Mellanox network drivers;
- PCI subsystem;
- PCCARD (PCMCIA/CardBus) bus subsystem;
- PHY drivers;
- Power supply drivers;
- Voltage and Current Regulator drivers;
- SCSI subsystem;
- ASPEED SoC drivers;
- QCOM SoC drivers;
- small TFT LCD display modules;
- Trusted Execution Environment drivers;
- TTY drivers;
- UFS subsystem;
- USB core drivers;
- DesignWare USB3 driver;
- USB Gadget drivers;
- Framebuffer layer;
- BTRFS file system;
- File systems infrastructure;
- EFI Variable file system;
- Ext4 file system;
- F2FS file system;
- JFS file system;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- NTFS3 file system;
- SMB network file system;
- Asynchronous Transfer Mode (ATM) subsystem;
- BPF subsystem;
- NFS page cache wrapper;
- Memory management;
- Networking subsytem;
- UDP network protocol;
- Perf events;
- RCU subsystem;
- Tracing infrastructure;
- 802.1Q VLAN protocol;
- Appletalk network protocol;
- Amateur Radio drivers;
- B.A.T.M.A.N. meshing protocol;
- Bluetooth subsystem;
- Ethernet bridge;
- Networking core;
- HSR network protocol;
- IPv4 networking;
- IPv6 networking;
- Multipath TCP;
- Netfilter;
- Network traffic control;
- SCTP protocol;
- TLS protocol;
- Wireless networking;
- SoC audio core drivers;
- USB sound devices;
(CVE-2022-50070, CVE-2022-50327, CVE-2023-52935, CVE-2023-53074,
CVE-2024-50061, CVE-2024-53068, CVE-2025-37925, CVE-2025-37968,
CVE-2025-38095, CVE-2025-38148, CVE-2025-38165, CVE-2025-38335,
CVE-2025-38347, CVE-2025-38468, CVE-2025-38470, CVE-2025-38473,
CVE-2025-38474, CVE-2025-38476, CVE-2025-38478, CVE-2025-38480,
CVE-2025-38481, CVE-2025-38482, CVE-2025-38483, CVE-2025-38487,
CVE-2025-38488, CVE-2025-38494, CVE-2025-38495, CVE-2025-38497,
CVE-2025-38499, CVE-2025-38502, CVE-2025-38527, CVE-2025-38528,
CVE-2025-38529, CVE-2025-38530, CVE-2025-38535, CVE-2025-38538,
CVE-2025-38539, CVE-2025-38548, CVE-2025-38550, CVE-2025-38553,
CVE-2025-38555, CVE-2025-38563, CVE-2025-38565, CVE-2025-38569,
CVE-2025-38572, CVE-2025-38574, CVE-2025-38576, CVE-2025-38577,
CVE-2025-38578, CVE-2025-38579, CVE-2025-38581, CVE-2025-38583,
CVE-2025-38601, CVE-2025-38602, CVE-2025-38604, CVE-2025-38608,
CVE-2025-38609, CVE-2025-38612, CVE-2025-38614, CVE-2025-38622,
CVE-2025-38623, CVE-2025-38624, CVE-2025-38630, CVE-2025-38634,
CVE-2025-38635, CVE-2025-38639, CVE-2025-38645, CVE-2025-38650,
CVE-2025-38652, CVE-2025-38663, CVE-2025-38664, CVE-2025-38666,
CVE-2025-38668, CVE-2025-38670, CVE-2025-38671, CVE-2025-38676,
CVE-2025-38677, CVE-2025-38678, CVE-2025-38680, CVE-2025-38681,
CVE-2025-38683, CVE-2025-38684, CVE-2025-38685, CVE-2025-38687,
CVE-2025-38691, CVE-2025-38693, CVE-2025-38694, CVE-2025-38695,
CVE-2025-38696, CVE-2025-38697, CVE-2025-38698, CVE-2025-38699,
CVE-2025-38700, CVE-2025-38701, CVE-2025-38706, CVE-2025-38707,
CVE-2025-38708, CVE-2025-38711, CVE-2025-38712, CVE-2025-38713,
CVE-2025-38714, CVE-2025-38715, CVE-2025-38718, CVE-2025-38721,
CVE-2025-38724, CVE-2025-38725, CVE-2025-38729, CVE-2025-38732,
CVE-2025-39673, CVE-2025-39675, CVE-2025-39676, CVE-2025-39681,
CVE-2025-39683, CVE-2025-39684, CVE-2025-39685, CVE-2025-39686,
CVE-2025-39687, CVE-2025-39689, CVE-2025-39691, CVE-2025-39693,
CVE-2025-39697, CVE-2025-39702, CVE-2025-39703, CVE-2025-39709,
CVE-2025-39710, CVE-2025-39713, CVE-2025-39714, CVE-2025-39724,
CVE-2025-39730, CVE-2025-39734, CVE-2025-39736, CVE-2025-39737,
CVE-2025-39738, CVE-2025-39742, CVE-2025-39743, CVE-2025-39749,
CVE-2025-39752, CVE-2025-39756, CVE-2025-39757, CVE-2025-39760,
CVE-2025-39766, CVE-2025-39772, CVE-2025-39773, CVE-2025-39776,
CVE-2025-39782, CVE-2025-39783, CVE-2025-39787, CVE-2025-39788,
CVE-2025-39790, CVE-2025-39794, CVE-2025-39795, CVE-2025-39798,
CVE-2025-39801, CVE-2025-39806, CVE-2025-39808, CVE-2025-39812,
CVE-2025-39813, CVE-2025-39817, CVE-2025-39823, CVE-2025-39824,
CVE-2025-39828, CVE-2025-39835, CVE-2025-39839, CVE-2025-39841,
CVE-2025-39844, CVE-2025-39845, CVE-2025-39846, CVE-2025-39847,
CVE-2025-39848, CVE-2025-39853, CVE-2025-39860, CVE-2025-39864,
CVE-2025-39865, CVE-2025-39866, CVE-2025-39891, CVE-2025-39894,
CVE-2025-39902, CVE-2025-39920)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1091-raspi 5.15.0-1091.94
linux-image-raspi 5.15.0.1091.89
linux-image-raspi-5.15 5.15.0.1091.89
linux-image-raspi-nolpae 5.15.0.1091.89

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7909-5
https://ubuntu.com/security/notices/USN-7909-4
https://ubuntu.com/security/notices/USN-7909-3
https://ubuntu.com/security/notices/USN-7909-2
https://ubuntu.com/security/notices/USN-7909-1
CVE-2022-50070, CVE-2022-50327, CVE-2023-52935, CVE-2023-53074,
CVE-2024-50061, CVE-2024-53068, CVE-2025-37925, CVE-2025-37968,
CVE-2025-38095, CVE-2025-38148, CVE-2025-38165, CVE-2025-38335,
CVE-2025-38347, CVE-2025-38468, CVE-2025-38470, CVE-2025-38473,
CVE-2025-38474, CVE-2025-38476, CVE-2025-38478, CVE-2025-38480,
CVE-2025-38481, CVE-2025-38482, CVE-2025-38483, CVE-2025-38487,
CVE-2025-38488, CVE-2025-38494, CVE-2025-38495, CVE-2025-38497,
CVE-2025-38499, CVE-2025-38502, CVE-2025-38527, CVE-2025-38528,
CVE-2025-38529, CVE-2025-38530, CVE-2025-38535, CVE-2025-38538,
CVE-2025-38539, CVE-2025-38548, CVE-2025-38550, CVE-2025-38553,
CVE-2025-38555, CVE-2025-38563, CVE-2025-38565, CVE-2025-38569,
CVE-2025-38572, CVE-2025-38574, CVE-2025-38576, CVE-2025-38577,
CVE-2025-38578, CVE-2025-38579, CVE-2025-38581, CVE-2025-38583,
CVE-2025-38601, CVE-2025-38602, CVE-2025-38604, CVE-2025-38608,
CVE-2025-38609, CVE-2025-38612, CVE-2025-38614, CVE-2025-38622,
CVE-2025-38623, CVE-2025-38624, CVE-2025-38630, CVE-2025-38634,
CVE-2025-38635, CVE-2025-38639, CVE-2025-38645, CVE-2025-38650,
CVE-2025-38652, CVE-2025-38663, CVE-2025-38664, CVE-2025-38666,
CVE-2025-38668, CVE-2025-38670, CVE-2025-38671, CVE-2025-38676,
CVE-2025-38677, CVE-2025-38678, CVE-2025-38680, CVE-2025-38681,
CVE-2025-38683, CVE-2025-38684, CVE-2025-38685, CVE-2025-38687,
CVE-2025-38691, CVE-2025-38693, CVE-2025-38694, CVE-2025-38695,
CVE-2025-38696, CVE-2025-38697, CVE-2025-38698, CVE-2025-38699,
CVE-2025-38700, CVE-2025-38701, CVE-2025-38706, CVE-2025-38707,
CVE-2025-38708, CVE-2025-38711, CVE-2025-38712, CVE-2025-38713,
CVE-2025-38714, CVE-2025-38715, CVE-2025-38718, CVE-2025-38721,
CVE-2025-38724, CVE-2025-38725, CVE-2025-38729, CVE-2025-38732,
CVE-2025-39673, CVE-2025-39675, CVE-2025-39676, CVE-2025-39681,
CVE-2025-39683, CVE-2025-39684, CVE-2025-39685, CVE-2025-39686,
CVE-2025-39687, CVE-2025-39689, CVE-2025-39691, CVE-2025-39693,
CVE-2025-39697, CVE-2025-39702, CVE-2025-39703, CVE-2025-39709,
CVE-2025-39710, CVE-2025-39713, CVE-2025-39714, CVE-2025-39724,
CVE-2025-39730, CVE-2025-39734, CVE-2025-39736, CVE-2025-39737,
CVE-2025-39738, CVE-2025-39742, CVE-2025-39743, CVE-2025-39749,
CVE-2025-39752, CVE-2025-39756, CVE-2025-39757, CVE-2025-39760,
CVE-2025-39766, CVE-2025-39772, CVE-2025-39773, CVE-2025-39776,
CVE-2025-39782, CVE-2025-39783, CVE-2025-39787, CVE-2025-39788,
CVE-2025-39790, CVE-2025-39794, CVE-2025-39795, CVE-2025-39798,
CVE-2025-39801, CVE-2025-39806, CVE-2025-39808, CVE-2025-39812,
CVE-2025-39813, CVE-2025-39817, CVE-2025-39823, CVE-2025-39824,
CVE-2025-39828, CVE-2025-39835, CVE-2025-39839, CVE-2025-39841,
CVE-2025-39844, CVE-2025-39845, CVE-2025-39846, CVE-2025-39847,
CVE-2025-39848, CVE-2025-39853, CVE-2025-39860, CVE-2025-39864,
CVE-2025-39865, CVE-2025-39866, CVE-2025-39891, CVE-2025-39894,
CVE-2025-39902, CVE-2025-39920

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1091.94



[USN-7930-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7930-1
December 15, 2025

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- ACPI drivers;
- Hardware monitoring drivers;
- InfiniBand drivers;
- MTD block device drivers;
- Network drivers;
- DesignWare USB3 driver;
- Ceph distributed file system;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- File systems infrastructure;
- Tracing infrastructure;
- Appletalk network protocol;
- IPv6 networking;
- Netfilter;
(CVE-2021-47146, CVE-2021-47269, CVE-2021-47385, CVE-2021-47634,
CVE-2022-49026, CVE-2024-49935, CVE-2024-50067, CVE-2024-50095,
CVE-2024-50179, CVE-2024-53112, CVE-2024-53217, CVE-2025-21715,
CVE-2025-21722, CVE-2025-21811, CVE-2025-21855, CVE-2025-38666,
CVE-2025-39964, CVE-2025-40018)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1151-kvm 4.4.0-1151.162
Available with Ubuntu Pro
linux-image-4.4.0-1188-aws 4.4.0-1188.203
Available with Ubuntu Pro
linux-image-4.4.0-276-generic 4.4.0-276.310
Available with Ubuntu Pro
linux-image-4.4.0-276-lowlatency 4.4.0-276.310
Available with Ubuntu Pro
linux-image-aws 4.4.0.1188.192
Available with Ubuntu Pro
linux-image-generic 4.4.0.276.282
Available with Ubuntu Pro
linux-image-generic-lts-xenial 4.4.0.276.282
Available with Ubuntu Pro
linux-image-kvm 4.4.0.1151.148
Available with Ubuntu Pro
linux-image-lowlatency 4.4.0.276.282
Available with Ubuntu Pro
linux-image-lowlatency-lts-xenial 4.4.0.276.282
Available with Ubuntu Pro
linux-image-virtual 4.4.0.276.282
Available with Ubuntu Pro
linux-image-virtual-lts-xenial 4.4.0.276.282
Available with Ubuntu Pro

Ubuntu 14.04 LTS
linux-image-4.4.0-1150-aws 4.4.0-1150.156
Available with Ubuntu Pro
linux-image-4.4.0-276-generic 4.4.0-276.310~14.04.1
Available with Ubuntu Pro
linux-image-4.4.0-276-lowlatency 4.4.0-276.310~14.04.1
Available with Ubuntu Pro
linux-image-aws 4.4.0.1150.147
Available with Ubuntu Pro
linux-image-generic-lts-xenial 4.4.0.276.310~14.04.1
Available with Ubuntu Pro
linux-image-lowlatency-lts-xenial 4.4.0.276.310~14.04.1
Available with Ubuntu Pro
linux-image-virtual-lts-xenial 4.4.0.276.310~14.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7930-1
CVE-2021-47146, CVE-2021-47269, CVE-2021-47385, CVE-2021-47634,
CVE-2022-49026, CVE-2024-49935, CVE-2024-50067, CVE-2024-50095,
CVE-2024-50179, CVE-2024-53112, CVE-2024-53217, CVE-2025-21715,
CVE-2025-21722, CVE-2025-21811, CVE-2025-21855, CVE-2025-38666,
CVE-2025-39964, CVE-2025-40018



[USN-7931-2] Linux kernel (FIPS) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7931-2
December 15, 2025

linux-fips, linux-aws-fips, linux-gcp-fips vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws-fips: Linux kernel for Amazon Web Services (AWS) systems with FIPS
- linux-fips: Linux kernel with FIPS
- linux-gcp-fips: Linux kernel for Google Cloud Platform (GCP) systems with
FIPS

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- Media drivers;
- Memory management;
- Appletalk network protocol;
- Netfilter;
(CVE-2025-37958, CVE-2025-38666, CVE-2025-39964, CVE-2025-39993,
CVE-2025-40018)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1044-aws-fips 6.8.0-1044.46+fips1
Available with Ubuntu Pro
linux-image-6.8.0-1045-gcp-fips 6.8.0-1045.48+fips1
Available with Ubuntu Pro
linux-image-6.8.0-90-fips 6.8.0-90.91+fips1
Available with Ubuntu Pro
linux-image-aws-fips 6.8.0-1044.46+fips1
Available with Ubuntu Pro
linux-image-aws-fips-6.8 6.8.0-1044.46+fips1
Available with Ubuntu Pro
linux-image-fips 6.8.0-90.91+fips1
Available with Ubuntu Pro
linux-image-fips-6.8 6.8.0-90.91+fips1
Available with Ubuntu Pro
linux-image-gcp-fips 6.8.0-1045.48+fips1
Available with Ubuntu Pro
linux-image-gcp-fips-6.8 6.8.0-1045.48+fips1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7931-2
https://ubuntu.com/security/notices/USN-7931-1
CVE-2025-37958, CVE-2025-38666, CVE-2025-39964, CVE-2025-39993,
CVE-2025-40018

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-fips/6.8.0-1044.46+fips1
https://launchpad.net/ubuntu/+source/linux-fips/6.8.0-90.91+fips1
https://launchpad.net/ubuntu/+source/linux-gcp-fips/6.8.0-1045.48+fips1



[USN-7930-2] Linux kernel (FIPS) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7930-2
December 15, 2025

linux-fips vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-fips: Linux kernel with FIPS

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- ACPI drivers;
- Hardware monitoring drivers;
- InfiniBand drivers;
- MTD block device drivers;
- Network drivers;
- DesignWare USB3 driver;
- Ceph distributed file system;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- File systems infrastructure;
- Tracing infrastructure;
- Appletalk network protocol;
- IPv6 networking;
- Netfilter;
(CVE-2021-47146, CVE-2021-47269, CVE-2021-47385, CVE-2021-47634,
CVE-2022-49026, CVE-2024-49935, CVE-2024-50067, CVE-2024-50095,
CVE-2024-50179, CVE-2024-53112, CVE-2024-53217, CVE-2025-21715,
CVE-2025-21722, CVE-2025-21811, CVE-2025-21855, CVE-2025-38666,
CVE-2025-39964, CVE-2025-40018)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1120-fips 4.4.0-1120.127
Available with Ubuntu Pro
linux-image-fips 4.4.0.1120.121
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7930-2
https://ubuntu.com/security/notices/USN-7930-1
CVE-2021-47146, CVE-2021-47269, CVE-2021-47385, CVE-2021-47634,
CVE-2022-49026, CVE-2024-49935, CVE-2024-50067, CVE-2024-50095,
CVE-2024-50179, CVE-2024-53112, CVE-2024-53217, CVE-2025-21715,
CVE-2025-21722, CVE-2025-21811, CVE-2025-21855, CVE-2025-38666,
CVE-2025-39964, CVE-2025-40018

Package Information:
https://launchpad.net/ubuntu/+source/linux-fips/4.4.0-1120.127



[USN-7931-3] Linux kernel (Real-time) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7931-3
December 15, 2025

linux-realtime, linux-realtime-6.8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-realtime: Linux kernel for Real-time systems
- linux-realtime-6.8: Linux kernel for Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- Media drivers;
- Memory management;
- Appletalk network protocol;
- Netfilter;
(CVE-2025-37958, CVE-2025-38666, CVE-2025-39964, CVE-2025-39993,
CVE-2025-40018)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.1-1039-realtime 6.8.1-1039.40
Available with Ubuntu Pro
linux-image-realtime 6.8.1-1039.40
Available with Ubuntu Pro
linux-image-realtime-6.8.1 6.8.1-1039.40
Available with Ubuntu Pro

Ubuntu 22.04 LTS
linux-image-6.8.1-1039-realtime 6.8.1-1039.40~22.04.1
Available with Ubuntu Pro
linux-image-realtime-6.8.1 6.8.1-1039.40~22.04.1
Available with Ubuntu Pro
linux-image-realtime-edge 6.8.1-1039.40~22.04.1
Available with Ubuntu Pro
linux-image-realtime-hwe-22.04 6.8.1-1039.40~22.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7931-3
https://ubuntu.com/security/notices/USN-7931-2
https://ubuntu.com/security/notices/USN-7931-1
CVE-2025-37958, CVE-2025-38666, CVE-2025-39964, CVE-2025-39993,
CVE-2025-40018

Package Information:
https://launchpad.net/ubuntu/+source/linux-realtime/6.8.1-1039.40

https://launchpad.net/ubuntu/+source/linux-realtime-6.8/6.8.1-1039.40~22.04.1



[USN-7931-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7931-1
December 15, 2025

linux, linux-aws, linux-aws-6.8, linux-gcp, linux-gcp-6.8, linux-gke,
linux-gkeop, linux-hwe-6.8, linux-ibm, linux-ibm-6.8, linux-lowlatency,
linux-lowlatency-hwe-6.8, linux-nvidia, linux-nvidia-6.8,
linux-nvidia-lowlatency, linux-oracle, linux-oracle-6.8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-nvidia-lowlatency: Linux low latency kernel for NVIDIA systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-6.8: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-6.8: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-6.8: Linux hardware enablement (HWE) kernel
- linux-ibm-6.8: Linux kernel for IBM cloud systems
- linux-lowlatency-hwe-6.8: Linux low latency kernel
- linux-nvidia-6.8: Linux kernel for NVIDIA systems
- linux-oracle-6.8: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- Media drivers;
- Memory management;
- Appletalk network protocol;
- Netfilter;
(CVE-2025-37958, CVE-2025-38666, CVE-2025-39964, CVE-2025-39993,
CVE-2025-40018)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1028-gkeop 6.8.0-1028.31
linux-image-6.8.0-1041-gke 6.8.0-1041.46
linux-image-6.8.0-1041-gke-64k 6.8.0-1041.46
linux-image-6.8.0-1041-oracle 6.8.0-1041.42
linux-image-6.8.0-1041-oracle-64k 6.8.0-1041.42
linux-image-6.8.0-1042-ibm 6.8.0-1042.42
linux-image-6.8.0-1044-aws 6.8.0-1044.46
linux-image-6.8.0-1044-aws-64k 6.8.0-1044.46
linux-image-6.8.0-1044-nvidia 6.8.0-1044.47
linux-image-6.8.0-1044-nvidia-64k 6.8.0-1044.47
linux-image-6.8.0-1044-nvidia-lowlatency 6.8.0-1044.47.1
linux-image-6.8.0-1044-nvidia-lowlatency-64k 6.8.0-1044.47.1
linux-image-6.8.0-1045-gcp 6.8.0-1045.48
linux-image-6.8.0-1045-gcp-64k 6.8.0-1045.48
linux-image-6.8.0-90-generic 6.8.0-90.91
linux-image-6.8.0-90-generic-64k 6.8.0-90.91
linux-image-6.8.0-90-lowlatency 6.8.0-90.91.1
linux-image-6.8.0-90-lowlatency-64k 6.8.0-90.91.1
linux-image-aws-6.8 6.8.0-1044.46
linux-image-aws-64k-6.8 6.8.0-1044.46
linux-image-aws-64k-lts-24.04 6.8.0-1044.46
linux-image-aws-lts-24.04 6.8.0-1044.46
linux-image-gcp-6.8 6.8.0-1045.48
linux-image-gcp-64k-6.8 6.8.0-1045.48
linux-image-gcp-64k-lts-24.04 6.8.0-1045.48
linux-image-gcp-lts-24.04 6.8.0-1045.48
linux-image-generic 6.8.0-90.91
linux-image-generic-6.8 6.8.0-90.91
linux-image-generic-64k 6.8.0-90.91
linux-image-generic-64k-6.8 6.8.0-90.91
linux-image-generic-lpae 6.8.0-90.91
linux-image-gke 6.8.0-1041.46
linux-image-gke-6.8 6.8.0-1041.46
linux-image-gke-64k 6.8.0-1041.46
linux-image-gke-64k-6.8 6.8.0-1041.46
linux-image-gkeop 6.8.0-1028.31
linux-image-gkeop-6.8 6.8.0-1028.31
linux-image-ibm 6.8.0-1042.42
linux-image-ibm-6.8 6.8.0-1042.42
linux-image-ibm-classic 6.8.0-1042.42
linux-image-ibm-lts-24.04 6.8.0-1042.42
linux-image-intel-iotg 6.8.0-90.91
linux-image-kvm 6.8.0-90.91
linux-image-lowlatency 6.8.0-90.91.1
linux-image-lowlatency-6.8 6.8.0-90.91.1
linux-image-lowlatency-64k 6.8.0-90.91.1
linux-image-lowlatency-64k-6.8 6.8.0-90.91.1
linux-image-nvidia 6.8.0-1044.47
linux-image-nvidia-6.8 6.8.0-1044.47
linux-image-nvidia-64k 6.8.0-1044.47
linux-image-nvidia-64k-6.8 6.8.0-1044.47
linux-image-nvidia-lowlatency 6.8.0-1044.47.1
linux-image-nvidia-lowlatency-6.8 6.8.0-1044.47.1
linux-image-nvidia-lowlatency-64k 6.8.0-1044.47.1
linux-image-nvidia-lowlatency-64k-6.8 6.8.0-1044.47.1
linux-image-oracle-6.8 6.8.0-1041.42
linux-image-oracle-64k-6.8 6.8.0-1041.42
linux-image-oracle-64k-lts-24.04 6.8.0-1041.42
linux-image-oracle-lts-24.04 6.8.0-1041.42
linux-image-virtual 6.8.0-90.91
linux-image-virtual-6.8 6.8.0-90.91

Ubuntu 22.04 LTS
linux-image-6.8.0-1041-oracle 6.8.0-1041.42~22.04.1
linux-image-6.8.0-1041-oracle-64k 6.8.0-1041.42~22.04.1
linux-image-6.8.0-1042-ibm 6.8.0-1042.42~22.04.1
linux-image-6.8.0-1044-aws 6.8.0-1044.46~22.04.1
linux-image-6.8.0-1044-aws-64k 6.8.0-1044.46~22.04.1
linux-image-6.8.0-1044-nvidia 6.8.0-1044.47~22.04.1
linux-image-6.8.0-1044-nvidia-64k 6.8.0-1044.47~22.04.1
linux-image-6.8.0-1045-gcp 6.8.0-1045.48~22.04.1
linux-image-6.8.0-1045-gcp-64k 6.8.0-1045.48~22.04.1
linux-image-6.8.0-90-generic 6.8.0-90.91~22.04.1
linux-image-6.8.0-90-generic-64k 6.8.0-90.91~22.04.1
linux-image-6.8.0-90-lowlatency 6.8.0-90.91.1~22.04.1
linux-image-6.8.0-90-lowlatency-64k 6.8.0-90.91.1~22.04.1
linux-image-aws 6.8.0-1044.46~22.04.1
linux-image-aws-6.8 6.8.0-1044.46~22.04.1
linux-image-aws-64k 6.8.0-1044.46~22.04.1
linux-image-aws-64k-6.8 6.8.0-1044.46~22.04.1
linux-image-gcp 6.8.0-1045.48~22.04.1
linux-image-gcp-6.8 6.8.0-1045.48~22.04.1
linux-image-gcp-64k 6.8.0-1045.48~22.04.1
linux-image-gcp-64k-6.8 6.8.0-1045.48~22.04.1
linux-image-generic-6.8 6.8.0-90.91~22.04.1
linux-image-generic-64k-6.8 6.8.0-90.91~22.04.1
linux-image-generic-64k-hwe-22.04 6.8.0-90.91~22.04.1
linux-image-generic-hwe-22.04 6.8.0-90.91~22.04.1
linux-image-ibm-6.8 6.8.0-1042.42~22.04.1
linux-image-lowlatency-6.8 6.8.0-90.91.1~22.04.1
linux-image-lowlatency-64k-6.8 6.8.0-90.91.1~22.04.1
linux-image-lowlatency-64k-hwe-22.04 6.8.0-90.91.1~22.04.1
linux-image-lowlatency-hwe-22.04 6.8.0-90.91.1~22.04.1
linux-image-nvidia-6.8 6.8.0-1044.47~22.04.1
linux-image-nvidia-64k-6.8 6.8.0-1044.47~22.04.1
linux-image-nvidia-64k-hwe-22.04 6.8.0-1044.47~22.04.1
linux-image-nvidia-hwe-22.04 6.8.0-1044.47~22.04.1
linux-image-oem-22.04 6.8.0-90.91~22.04.1
linux-image-oem-22.04a 6.8.0-90.91~22.04.1
linux-image-oem-22.04b 6.8.0-90.91~22.04.1
linux-image-oem-22.04c 6.8.0-90.91~22.04.1
linux-image-oem-22.04d 6.8.0-90.91~22.04.1
linux-image-oracle 6.8.0-1041.42~22.04.1
linux-image-oracle-6.8 6.8.0-1041.42~22.04.1
linux-image-oracle-64k 6.8.0-1041.42~22.04.1
linux-image-oracle-64k-6.8 6.8.0-1041.42~22.04.1
linux-image-virtual-6.8 6.8.0-90.91~22.04.1
linux-image-virtual-hwe-22.04 6.8.0-90.91~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7931-1
CVE-2025-37958, CVE-2025-38666, CVE-2025-39964, CVE-2025-39993,
CVE-2025-40018

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.8.0-90.91
https://launchpad.net/ubuntu/+source/linux-aws/6.8.0-1044.46
https://launchpad.net/ubuntu/+source/linux-gcp/6.8.0-1045.48
https://launchpad.net/ubuntu/+source/linux-gke/6.8.0-1041.46
https://launchpad.net/ubuntu/+source/linux-gkeop/6.8.0-1028.31
https://launchpad.net/ubuntu/+source/linux-ibm/6.8.0-1042.42
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.8.0-90.91.1
https://launchpad.net/ubuntu/+source/linux-nvidia/6.8.0-1044.47
https://launchpad.net/ubuntu/+source/linux-nvidia-lowlatency/6.8.0-1044.47.1
https://launchpad.net/ubuntu/+source/linux-oracle/6.8.0-1041.42
https://launchpad.net/ubuntu/+source/linux-aws-6.8/6.8.0-1044.46~22.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-6.8/6.8.0-1045.48~22.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-6.8/6.8.0-90.91~22.04.1
https://launchpad.net/ubuntu/+source/linux-ibm-6.8/6.8.0-1042.42~22.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.8/6.8.0-90.91.1~22.04.1
https://launchpad.net/ubuntu/+source/linux-nvidia-6.8/6.8.0-1044.47~22.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-6.8/6.8.0-1041.42~22.04.1



[USN-7937-1] Linux kernel (Azure FIPS) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7937-1
December 16, 2025

linux-azure-fips vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure-fips: Linux kernel for Microsoft Azure Cloud systems with FIPS

Details:

Jean-Claude Graf, Sandro Rüegge, Ali Hajiabadi, and Kaveh Razavi discovered
that the Linux kernel contained insufficient branch predictor isolation
between a guest and a userspace hypervisor for certain processors. This
flaw is known as VMSCAPE. An attacker in a guest VM could possibly use this
to expose sensitive information from the host OS. (CVE-2025-40300)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- ACPI drivers;
- DMA engine subsystem;
- GPU drivers;
- HSI subsystem;
- Hardware monitoring drivers;
- InfiniBand drivers;
- Mailbox framework;
- Network drivers;
- Ethernet team driver;
- AFS file system;
- Ceph distributed file system;
- Ext4 file system;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- File systems infrastructure;
- KVM subsystem;
- L3 Master device support module;
- Timer subsystem;
- Tracing infrastructure;
- Memory management;
- Appletalk network protocol;
- DCCP (Datagram Congestion Control Protocol);
- IPv6 networking;
- Netfilter;
- NET/ROM layer;
- Open vSwitch;
- SCTP protocol;
- USB sound devices;
(CVE-2021-47385, CVE-2022-49026, CVE-2022-49390, CVE-2023-52574,
CVE-2023-52650, CVE-2024-41006, CVE-2024-49935, CVE-2024-49963,
CVE-2024-50006, CVE-2024-50067, CVE-2024-50095, CVE-2024-50179,
CVE-2024-50299, CVE-2024-53090, CVE-2024-53112, CVE-2024-53124,
CVE-2024-53150, CVE-2024-53217, CVE-2024-56767, CVE-2024-58083,
CVE-2025-21715, CVE-2025-21722, CVE-2025-21761, CVE-2025-21791,
CVE-2025-21811, CVE-2025-21855, CVE-2025-37838, CVE-2025-37958,
CVE-2025-38352, CVE-2025-38666, CVE-2025-39964, CVE-2025-40018)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-2104-azure-fips 4.15.0-2104.110
Available with Ubuntu Pro
linux-image-azure-fips 4.15.0.2104.100
Available with Ubuntu Pro
linux-image-azure-fips-4.15 4.15.0.2104.100
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7937-1
CVE-2021-47385, CVE-2022-49026, CVE-2022-49390, CVE-2023-52574,
CVE-2023-52650, CVE-2024-41006, CVE-2024-49935, CVE-2024-49963,
CVE-2024-50006, CVE-2024-50067, CVE-2024-50095, CVE-2024-50179,
CVE-2024-50299, CVE-2024-53090, CVE-2024-53112, CVE-2024-53124,
CVE-2024-53150, CVE-2024-53217, CVE-2024-56767, CVE-2024-58083,
CVE-2025-21715, CVE-2025-21722, CVE-2025-21761, CVE-2025-21791,
CVE-2025-21811, CVE-2025-21855, CVE-2025-37838, CVE-2025-37958,
CVE-2025-38352, CVE-2025-38666, CVE-2025-39964, CVE-2025-40018,
CVE-2025-40300

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-fips/4.15.0-2104.110



[USN-7936-1] Linux kernel (OEM) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7936-1
December 15, 2025

linux-oem-6.14 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-6.14: Linux kernel for OEM systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- Compute Acceleration Framework;
- Media drivers;
- Netfilter;
- TLS protocol;
(CVE-2025-39946, CVE-2025-39964, CVE-2025-39993, CVE-2025-40018,
CVE-2025-40172, CVE-2025-40177)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.14.0-1017-oem 6.14.0-1017.17
linux-image-oem-24.04 6.14.0-1018.18
linux-image-oem-24.04a 6.14.0-1018.18
linux-image-oem-24.04b 6.14.0-1018.18
linux-image-oem-24.04c 6.14.0-1018.18
linux-image-oem-6.14 6.14.0-1018.18

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7936-1
CVE-2025-39946, CVE-2025-39964, CVE-2025-39993, CVE-2025-40018,
CVE-2025-40172, CVE-2025-40177

Package Information:
https://launchpad.net/ubuntu/+source/linux-oem-6.14/6.14.0-1017.17



[USN-7935-1] Linux kernel (Azure) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7935-1
December 15, 2025

linux-azure, linux-azure-6.8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-6.8: Linux kernel for Microsoft Azure cloud systems

Details:

Jean-Claude Graf, Sandro Rüegge, Ali Hajiabadi, and Kaveh Razavi discovered
that the Linux kernel contained insufficient branch predictor isolation
between a guest and a userspace hypervisor for certain processors. This
flaw is known as VMSCAPE. An attacker in a guest VM could possibly use this
to expose sensitive information from the host OS. (CVE-2025-40300)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- HSI subsystem;
- Media drivers;
- Network drivers;
- Bluetooth subsystem;
- Timer subsystem;
- Memory management;
- Appletalk network protocol;
- Netfilter;
- TLS protocol;
(CVE-2025-21729, CVE-2025-37838, CVE-2025-37958, CVE-2025-38118,
CVE-2025-38227, CVE-2025-38352, CVE-2025-38616, CVE-2025-38666,
CVE-2025-38678, CVE-2025-39964, CVE-2025-39993, CVE-2025-40018)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1044-azure 6.8.0-1044.50
linux-image-azure-6.8 6.8.0-1044.50
linux-image-azure-lts-24.04 6.8.0-1044.50

Ubuntu 22.04 LTS
linux-image-6.8.0-1044-azure 6.8.0-1044.50~22.04.1
linux-image-azure 6.8.0-1044.50~22.04.1
linux-image-azure-6.8 6.8.0-1044.50~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7935-1
CVE-2025-21729, CVE-2025-37838, CVE-2025-37958, CVE-2025-38118,
CVE-2025-38227, CVE-2025-38352, CVE-2025-38616, CVE-2025-38666,
CVE-2025-38678, CVE-2025-39964, CVE-2025-39993, CVE-2025-40018,
CVE-2025-40300

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/6.8.0-1044.50
https://launchpad.net/ubuntu/+source/linux-azure-6.8/6.8.0-1044.50~22.04.1



[USN-7920-2] Linux kernel (Raspberry Pi) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7920-2
December 15, 2025

linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-raspi: Linux kernel for Raspberry Pi systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Tracing infrastructure;
- Netfilter;
(CVE-2025-40018, CVE-2025-40232)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.10
linux-image-6.17.0-1006-raspi 6.17.0-1006.6
linux-image-raspi 6.17.0-1006.6
linux-image-raspi-6.17 6.17.0-1006.6

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7920-2
https://ubuntu.com/security/notices/USN-7920-1
CVE-2025-40018, CVE-2025-40232

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi/6.17.0-1006.6



[USN-7934-1] Linux kernel (Azure) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7934-1
December 15, 2025

linux-azure, linux-azure-6.14 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-6.14: Linux kernel for Microsoft Azure cloud systems

Details:

It was discovered that improper initialization of CPU cache memory could
allow a local attacker with hypervisor access to overwrite SEV-SNP guest
memory resulting in loss of data integrity. (CVE-2024-36331)

Jean-Claude Graf, Sandro Rüegge, Ali Hajiabadi, and Kaveh Razavi discovered
that the Linux kernel contained insufficient branch predictor isolation
between a guest and a userspace hypervisor for certain processors. This
flaw is known as VMSCAPE. An attacker in a guest VM could possibly use this
to expose sensitive information from the host OS. (CVE-2025-40300)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- S390 architecture;
- x86 architecture;
- Cryptographic API;
- Network block device driver;
- Character device driver;
- Clock framework and drivers;
- Data acquisition framework and drivers;
- Hardware crypto device drivers;
- Device frequency scaling framework;
- DMA engine subsystem;
- EDAC drivers;
- GPU drivers;
- HID subsystem;
- Hardware monitoring drivers;
- I2C subsystem;
- IIO subsystem;
- IIO ADC drivers;
- InfiniBand drivers;
- Input Device core drivers;
- Multiple devices driver;
- Media drivers;
- Network drivers;
- Mellanox network drivers;
- PCI subsystem;
- PHY drivers;
- Pin controllers subsystem;
- x86 platform drivers;
- Power supply drivers;
- Powercap sysfs driver;
- Voltage and Current Regulator drivers;
- S/390 drivers;
- ASPEED SoC drivers;
- SPI subsystem;
- small TFT LCD display modules;
- Media staging drivers;
- USB Gadget drivers;
- vDPA drivers;
- VFIO drivers;
- Framebuffer layer;
- Xen hypervisor drivers;
- BTRFS file system;
- Ceph distributed file system;
- EFI Variable file system;
- File systems infrastructure;
- F2FS file system;
- GFS2 file system;
- Network file systems library;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- NTFS3 file system;
- Proc file system;
- SMB network file system;
- DRM display driver;
- io_uring subsystem;
- Internal shared memory driver;
- padata parallel execution mechanism;
- Networking subsytem;
- Bluetooth subsystem;
- Netfilter;
- UDP network protocol;
- Tracing infrastructure;
- BPF subsystem;
- Perf events;
- Padata parallel execution mechanism;
- Codetag library;
- KASAN memory debugging framework;
- Memory management;
- 802.1Q VLAN protocol;
- Appletalk network protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- Multipath TCP;
- Netlink;
- RxRPC session sockets;
- Network traffic control;
- SMC sockets;
- Sun RPC protocol;
- TIPC protocol;
- TLS protocol;
- VMware vSockets driver;
- Wireless networking;
- XFRM subsystem;
- ADI SoundPort AD1816A based soundcard drivers;
- MediaTek ASoC drivers;
- SOF drivers;
- USB sound devices;
- KVM subsystem;
(CVE-2025-38335, CVE-2025-38349, CVE-2025-38351, CVE-2025-38437,
CVE-2025-38438, CVE-2025-38439, CVE-2025-38440, CVE-2025-38441,
CVE-2025-38443, CVE-2025-38444, CVE-2025-38445, CVE-2025-38446,
CVE-2025-38448, CVE-2025-38449, CVE-2025-38450, CVE-2025-38451,
CVE-2025-38452, CVE-2025-38453, CVE-2025-38454, CVE-2025-38455,
CVE-2025-38456, CVE-2025-38457, CVE-2025-38458, CVE-2025-38459,
CVE-2025-38460, CVE-2025-38461, CVE-2025-38462, CVE-2025-38463,
CVE-2025-38464, CVE-2025-38465, CVE-2025-38466, CVE-2025-38467,
CVE-2025-38468, CVE-2025-38469, CVE-2025-38470, CVE-2025-38471,
CVE-2025-38472, CVE-2025-38473, CVE-2025-38474, CVE-2025-38475,
CVE-2025-38476, CVE-2025-38478, CVE-2025-38480, CVE-2025-38481,
CVE-2025-38482, CVE-2025-38483, CVE-2025-38484, CVE-2025-38485,
CVE-2025-38487, CVE-2025-38488, CVE-2025-38489, CVE-2025-38490,
CVE-2025-38491, CVE-2025-38492, CVE-2025-38493, CVE-2025-38494,
CVE-2025-38495, CVE-2025-38496, CVE-2025-38497, CVE-2025-38501,
CVE-2025-38503, CVE-2025-38505, CVE-2025-38506, CVE-2025-38507,
CVE-2025-38508, CVE-2025-38509, CVE-2025-38510, CVE-2025-38511,
CVE-2025-38512, CVE-2025-38513, CVE-2025-38514, CVE-2025-38515,
CVE-2025-38516, CVE-2025-38517, CVE-2025-38520, CVE-2025-38521,
CVE-2025-38524, CVE-2025-38525, CVE-2025-38526, CVE-2025-38527,
CVE-2025-38528, CVE-2025-38529, CVE-2025-38530, CVE-2025-38531,
CVE-2025-38532, CVE-2025-38533, CVE-2025-38534, CVE-2025-38535,
CVE-2025-38537, CVE-2025-38538, CVE-2025-38539, CVE-2025-38540,
CVE-2025-38542, CVE-2025-38543, CVE-2025-38544, CVE-2025-38545,
CVE-2025-38546, CVE-2025-38547, CVE-2025-38548, CVE-2025-38549,
CVE-2025-38550, CVE-2025-38551, CVE-2025-38552, CVE-2025-38553,
CVE-2025-38555, CVE-2025-38556, CVE-2025-38557, CVE-2025-38558,
CVE-2025-38559, CVE-2025-38560, CVE-2025-38561, CVE-2025-38562,
CVE-2025-38563, CVE-2025-38565, CVE-2025-38566, CVE-2025-38567,
CVE-2025-38568, CVE-2025-38569, CVE-2025-38570, CVE-2025-38571,
CVE-2025-38572, CVE-2025-38573, CVE-2025-38574, CVE-2025-38576,
CVE-2025-38577, CVE-2025-38578, CVE-2025-38579, CVE-2025-38581,
CVE-2025-38582, CVE-2025-38583, CVE-2025-38584, CVE-2025-38585,
CVE-2025-38586, CVE-2025-38587, CVE-2025-38588, CVE-2025-38589,
CVE-2025-38590, CVE-2025-38593, CVE-2025-38595, CVE-2025-38601,
CVE-2025-38602, CVE-2025-38604, CVE-2025-38605, CVE-2025-38606,
CVE-2025-38608, CVE-2025-38609, CVE-2025-38610, CVE-2025-38612,
CVE-2025-38615, CVE-2025-38616, CVE-2025-38619, CVE-2025-38622,
CVE-2025-38623, CVE-2025-38624, CVE-2025-38625, CVE-2025-38626,
CVE-2025-38628, CVE-2025-38629, CVE-2025-38630, CVE-2025-38631,
CVE-2025-38632, CVE-2025-38634, CVE-2025-38635, CVE-2025-38639,
CVE-2025-38640, CVE-2025-38642, CVE-2025-38643, CVE-2025-38644,
CVE-2025-38645, CVE-2025-38646, CVE-2025-38648, CVE-2025-38649,
CVE-2025-38650, CVE-2025-38652, CVE-2025-38653, CVE-2025-38654,
CVE-2025-38655, CVE-2025-38659, CVE-2025-38660, CVE-2025-38662,
CVE-2025-38663, CVE-2025-38664, CVE-2025-38665, CVE-2025-38666,
CVE-2025-38668, CVE-2025-38670, CVE-2025-38671, CVE-2025-38675,
CVE-2025-38678, CVE-2025-39725, CVE-2025-39726, CVE-2025-39727,
CVE-2025-39730, CVE-2025-39731, CVE-2025-39732, CVE-2025-39734,
CVE-2025-39809, CVE-2025-39818, CVE-2025-39946, CVE-2025-39964,
CVE-2025-39993, CVE-2025-40018, CVE-2025-40157)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
linux-image-6.14.0-1017-azure 6.14.0-1017.17
linux-image-azure 6.14.0-1017.17
linux-image-azure-6.14 6.14.0-1017.17

Ubuntu 24.04 LTS
linux-image-6.14.0-1017-azure 6.14.0-1017.17~24.04.1
linux-image-azure 6.14.0-1017.17~24.04.1
linux-image-azure-6.14 6.14.0-1017.17~24.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7934-1
CVE-2024-36331, CVE-2025-38335, CVE-2025-38349, CVE-2025-38351,
CVE-2025-38437, CVE-2025-38438, CVE-2025-38439, CVE-2025-38440,
CVE-2025-38441, CVE-2025-38443, CVE-2025-38444, CVE-2025-38445,
CVE-2025-38446, CVE-2025-38448, CVE-2025-38449, CVE-2025-38450,
CVE-2025-38451, CVE-2025-38452, CVE-2025-38453, CVE-2025-38454,
CVE-2025-38455, CVE-2025-38456, CVE-2025-38457, CVE-2025-38458,
CVE-2025-38459, CVE-2025-38460, CVE-2025-38461, CVE-2025-38462,
CVE-2025-38463, CVE-2025-38464, CVE-2025-38465, CVE-2025-38466,
CVE-2025-38467, CVE-2025-38468, CVE-2025-38469, CVE-2025-38470,
CVE-2025-38471, CVE-2025-38472, CVE-2025-38473, CVE-2025-38474,
CVE-2025-38475, CVE-2025-38476, CVE-2025-38478, CVE-2025-38480,
CVE-2025-38481, CVE-2025-38482, CVE-2025-38483, CVE-2025-38484,
CVE-2025-38485, CVE-2025-38487, CVE-2025-38488, CVE-2025-38489,
CVE-2025-38490, CVE-2025-38491, CVE-2025-38492, CVE-2025-38493,
CVE-2025-38494, CVE-2025-38495, CVE-2025-38496, CVE-2025-38497,
CVE-2025-38501, CVE-2025-38503, CVE-2025-38505, CVE-2025-38506,
CVE-2025-38507, CVE-2025-38508, CVE-2025-38509, CVE-2025-38510,
CVE-2025-38511, CVE-2025-38512, CVE-2025-38513, CVE-2025-38514,
CVE-2025-38515, CVE-2025-38516, CVE-2025-38517, CVE-2025-38520,
CVE-2025-38521, CVE-2025-38524, CVE-2025-38525, CVE-2025-38526,
CVE-2025-38527, CVE-2025-38528, CVE-2025-38529, CVE-2025-38530,
CVE-2025-38531, CVE-2025-38532, CVE-2025-38533, CVE-2025-38534,
CVE-2025-38535, CVE-2025-38537, CVE-2025-38538, CVE-2025-38539,
CVE-2025-38540, CVE-2025-38542, CVE-2025-38543, CVE-2025-38544,
CVE-2025-38545, CVE-2025-38546, CVE-2025-38547, CVE-2025-38548,
CVE-2025-38549, CVE-2025-38550, CVE-2025-38551, CVE-2025-38552,
CVE-2025-38553, CVE-2025-38555, CVE-2025-38556, CVE-2025-38557,
CVE-2025-38558, CVE-2025-38559, CVE-2025-38560, CVE-2025-38561,
CVE-2025-38562, CVE-2025-38563, CVE-2025-38565, CVE-2025-38566,
CVE-2025-38567, CVE-2025-38568, CVE-2025-38569, CVE-2025-38570,
CVE-2025-38571, CVE-2025-38572, CVE-2025-38573, CVE-2025-38574,
CVE-2025-38576, CVE-2025-38577, CVE-2025-38578, CVE-2025-38579,
CVE-2025-38581, CVE-2025-38582, CVE-2025-38583, CVE-2025-38584,
CVE-2025-38585, CVE-2025-38586, CVE-2025-38587, CVE-2025-38588,
CVE-2025-38589, CVE-2025-38590, CVE-2025-38593, CVE-2025-38595,
CVE-2025-38601, CVE-2025-38602, CVE-2025-38604, CVE-2025-38605,
CVE-2025-38606, CVE-2025-38608, CVE-2025-38609, CVE-2025-38610,
CVE-2025-38612, CVE-2025-38615, CVE-2025-38616, CVE-2025-38619,
CVE-2025-38622, CVE-2025-38623, CVE-2025-38624, CVE-2025-38625,
CVE-2025-38626, CVE-2025-38628, CVE-2025-38629, CVE-2025-38630,
CVE-2025-38631, CVE-2025-38632, CVE-2025-38634, CVE-2025-38635,
CVE-2025-38639, CVE-2025-38640, CVE-2025-38642, CVE-2025-38643,
CVE-2025-38644, CVE-2025-38645, CVE-2025-38646, CVE-2025-38648,
CVE-2025-38649, CVE-2025-38650, CVE-2025-38652, CVE-2025-38653,
CVE-2025-38654, CVE-2025-38655, CVE-2025-38659, CVE-2025-38660,
CVE-2025-38662, CVE-2025-38663, CVE-2025-38664, CVE-2025-38665,
CVE-2025-38666, CVE-2025-38668, CVE-2025-38670, CVE-2025-38671,
CVE-2025-38675, CVE-2025-38678, CVE-2025-39725, CVE-2025-39726,
CVE-2025-39727, CVE-2025-39730, CVE-2025-39731, CVE-2025-39732,
CVE-2025-39734, CVE-2025-39809, CVE-2025-39818, CVE-2025-39946,
CVE-2025-39964, CVE-2025-39993, CVE-2025-40018, CVE-2025-40157,
CVE-2025-40300

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/6.14.0-1017.17
https://launchpad.net/ubuntu/+source/linux-azure-6.14/6.14.0-1017.17~24.04.1