Ubuntu 6923 Published by

Ubuntu has released several security updates for the Linux kernel to address various vulnerabilities. These updates include fixes for the standard kernel, as well as specialized kernels for real-time, Azure, Raspberry Pi, and other specific use cases.

[USN-7797-1] Linux kernel vulnerabilities
[USN-7796-1] Linux kernel vulnerabilities
[USN-7795-1] Linux kernel vulnerabilities
[USN-7791-2] Linux kernel (Real-time) vulnerabilities
[USN-7798-1] Linux kernel (Azure) vulnerabilities
[USN-7792-2] Linux kernel (Raspberry Pi) vulnerabilities
[USN-7799-1] Linux kernel (Real-time) vulnerabilities
[USN-7797-2] Linux kernel vulnerabilities
[USN-7796-3] Linux kernel (Azure) vulnerabilities
[USN-7796-2] Linux kernel (FIPS) vulnerabilities
[USN-7795-2] Linux kernel (FIPS) vulnerabilities
[USN-7793-4] Linux kernel (Real-time) vulnerabilities
[USN-7793-3] Linux kernel (FIPS) vulnerabilities
[USN-7793-2] Linux kernel (Oracle) vulnerabilities
[USN-7801-1] Linux kernel (HWE) vulnerabilities
[USN-7800-1] Linux kernel (Raspberry Pi Real-time) vulnerabilities
[USN-7802-1] Linux kernel (Azure) vulnerabilities




[USN-7797-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7797-1
October 02, 2025

linux, linux-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-kvm: Linux kernel for cloud environments

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Virtio block driver;
- Media drivers;
- Network drivers;
- Framebuffer layer;
- BTRFS file system;
- Ext4 file system;
- Network file system (NFS) server daemon;
- Packet sockets;
- VMware vSockets driver;
(CVE-2025-38618, CVE-2024-35849, CVE-2025-37785, CVE-2024-49924,
CVE-2025-38617, CVE-2024-27078, CVE-2021-47149, CVE-2021-47319,
CVE-2025-21796, CVE-2021-47589)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1149-kvm 4.4.0-1149.160
Available with Ubuntu Pro
linux-image-4.4.0-273-generic 4.4.0-273.307
Available with Ubuntu Pro
linux-image-4.4.0-273-lowlatency 4.4.0-273.307
Available with Ubuntu Pro
linux-image-generic 4.4.0.273.279
Available with Ubuntu Pro
linux-image-generic-lts-xenial 4.4.0.273.279
Available with Ubuntu Pro
linux-image-kvm 4.4.0.1149.146
Available with Ubuntu Pro
linux-image-lowlatency 4.4.0.273.279
Available with Ubuntu Pro
linux-image-lowlatency-lts-xenial 4.4.0.273.279
Available with Ubuntu Pro
linux-image-virtual 4.4.0.273.279
Available with Ubuntu Pro
linux-image-virtual-lts-xenial 4.4.0.273.279
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7797-1
CVE-2021-47149, CVE-2021-47319, CVE-2021-47589, CVE-2024-27078,
CVE-2024-35849, CVE-2024-49924, CVE-2025-21796, CVE-2025-37785,
CVE-2025-38617, CVE-2025-38618



[USN-7796-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7796-1
October 02, 2025

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gcp-4.15, linux-hwe, linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Framebuffer layer;
- BTRFS file system;
- Ext4 file system;
- Network file system (NFS) server daemon;
- Packet sockets;
- Network traffic control;
- VMware vSockets driver;
(CVE-2025-21796, CVE-2025-38477, CVE-2025-38617, CVE-2025-37785,
CVE-2024-49924, CVE-2025-38618, CVE-2024-35849)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1147-oracle 4.15.0-1147.158
Available with Ubuntu Pro
linux-image-4.15.0-1178-gcp 4.15.0-1178.195
Available with Ubuntu Pro
linux-image-4.15.0-1185-aws 4.15.0-1185.198
Available with Ubuntu Pro
linux-image-4.15.0-1193-azure 4.15.0-1193.208
Available with Ubuntu Pro
linux-image-4.15.0-242-generic 4.15.0-242.254
Available with Ubuntu Pro
linux-image-4.15.0-242-lowlatency 4.15.0-242.254
Available with Ubuntu Pro
linux-image-aws-4.15 4.15.0.1185.183
Available with Ubuntu Pro
linux-image-aws-lts-18.04 4.15.0.1185.183
Available with Ubuntu Pro
linux-image-azure-4.15 4.15.0.1193.161
Available with Ubuntu Pro
linux-image-azure-lts-18.04 4.15.0.1193.161
Available with Ubuntu Pro
linux-image-gcp-4.15 4.15.0.1178.191
Available with Ubuntu Pro
linux-image-gcp-lts-18.04 4.15.0.1178.191
Available with Ubuntu Pro
linux-image-generic 4.15.0.242.226
Available with Ubuntu Pro
linux-image-lowlatency 4.15.0.242.226
Available with Ubuntu Pro
linux-image-oracle-4.15 4.15.0.1147.152
Available with Ubuntu Pro
linux-image-oracle-lts-18.04 4.15.0.1147.152
Available with Ubuntu Pro
linux-image-virtual 4.15.0.242.226
Available with Ubuntu Pro

Ubuntu 16.04 LTS
linux-image-4.15.0-1178-gcp 4.15.0-1178.195~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-1185-aws 4.15.0-1185.198~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-1193-azure 4.15.0-1193.208~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-242-generic 4.15.0-242.254~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-242-lowlatency 4.15.0-242.254~16.04.1
Available with Ubuntu Pro
linux-image-aws-hwe 4.15.0.1185.198~16.04.1
Available with Ubuntu Pro
linux-image-azure 4.15.0.1193.208~16.04.1
Available with Ubuntu Pro
linux-image-gcp 4.15.0.1178.195~16.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-16.04 4.15.0.242.254~16.04.1
Available with Ubuntu Pro
linux-image-gke 4.15.0.1178.195~16.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-16.04 4.15.0.242.254~16.04.1
Available with Ubuntu Pro
linux-image-oem 4.15.0.242.254~16.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-16.04 4.15.0.242.254~16.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7796-1
CVE-2024-35849, CVE-2024-49924, CVE-2025-21796, CVE-2025-37785,
CVE-2025-38477, CVE-2025-38617, CVE-2025-38618



[USN-7795-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7795-1
October 02, 2025

linux, linux-aws, linux-aws-5.4, linux-bluefield, linux-gcp,
linux-gcp-5.4, linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-iot,
linux-kvm, linux-raspi, linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-iot: Linux kernel for IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Ext4 file system;
- Network file system (NFS) server daemon;
- Packet sockets;
- Network traffic control;
- VMware vSockets driver;
(CVE-2025-37785, CVE-2025-38617, CVE-2025-21796, CVE-2025-38618,
CVE-2025-38477)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1055-iot 5.4.0-1055.58
Available with Ubuntu Pro
linux-image-5.4.0-1069-xilinx-zynqmp 5.4.0-1069.73
Available with Ubuntu Pro
linux-image-5.4.0-1097-ibm 5.4.0-1097.102
Available with Ubuntu Pro
linux-image-5.4.0-1110-bluefield 5.4.0-1110.117
Available with Ubuntu Pro
linux-image-5.4.0-1134-raspi 5.4.0-1134.147
Available with Ubuntu Pro
linux-image-5.4.0-1138-kvm 5.4.0-1138.147
Available with Ubuntu Pro
linux-image-5.4.0-1151-aws 5.4.0-1151.161
Available with Ubuntu Pro
linux-image-5.4.0-1154-gcp 5.4.0-1154.163
Available with Ubuntu Pro
linux-image-5.4.0-222-generic 5.4.0-222.242
Available with Ubuntu Pro
linux-image-5.4.0-222-generic-lpae 5.4.0-222.242
Available with Ubuntu Pro
linux-image-5.4.0-222-lowlatency 5.4.0-222.242
Available with Ubuntu Pro
linux-image-aws-5.4 5.4.0.1151.148
Available with Ubuntu Pro
linux-image-aws-lts-20.04 5.4.0.1151.148
Available with Ubuntu Pro
linux-image-bluefield 5.4.0.1110.106
Available with Ubuntu Pro
linux-image-bluefield-5.4 5.4.0.1110.106
Available with Ubuntu Pro
linux-image-gcp-5.4 5.4.0.1154.156
Available with Ubuntu Pro
linux-image-gcp-lts-20.04 5.4.0.1154.156
Available with Ubuntu Pro
linux-image-generic 5.4.0.222.214
Available with Ubuntu Pro
linux-image-generic-5.4 5.4.0.222.214
Available with Ubuntu Pro
linux-image-generic-lpae 5.4.0.222.214
Available with Ubuntu Pro
linux-image-generic-lpae-5.4 5.4.0.222.214
Available with Ubuntu Pro
linux-image-ibm-5.4 5.4.0.1097.126
Available with Ubuntu Pro
linux-image-ibm-lts-20.04 5.4.0.1097.126
Available with Ubuntu Pro
linux-image-kvm 5.4.0.1138.134
Available with Ubuntu Pro
linux-image-kvm-5.4 5.4.0.1138.134
Available with Ubuntu Pro
linux-image-lowlatency 5.4.0.222.214
Available with Ubuntu Pro
linux-image-lowlatency-5.4 5.4.0.222.214
Available with Ubuntu Pro
linux-image-oem 5.4.0.222.214
Available with Ubuntu Pro
linux-image-oem-osp1 5.4.0.222.214
Available with Ubuntu Pro
linux-image-raspi 5.4.0.1134.165
Available with Ubuntu Pro
linux-image-raspi-5.4 5.4.0.1134.165
Available with Ubuntu Pro
linux-image-raspi2 5.4.0.1134.165
Available with Ubuntu Pro
linux-image-virtual 5.4.0.222.214
Available with Ubuntu Pro
linux-image-virtual-5.4 5.4.0.222.214
Available with Ubuntu Pro
linux-image-xilinx-zynqmp 5.4.0.1069.69
Available with Ubuntu Pro
linux-image-xilinx-zynqmp-5.4 5.4.0.1069.69
Available with Ubuntu Pro

Ubuntu 18.04 LTS
linux-image-5.4.0-1097-ibm 5.4.0-1097.102~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1151-aws 5.4.0-1151.161~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1154-gcp 5.4.0-1154.163~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-222-generic 5.4.0-222.242~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-222-lowlatency 5.4.0-222.242~18.04.1
Available with Ubuntu Pro
linux-image-aws 5.4.0.1151.161~18.04.1
Available with Ubuntu Pro
linux-image-aws-5.4 5.4.0.1151.161~18.04.1
Available with Ubuntu Pro
linux-image-gcp 5.4.0.1154.163~18.04.1
Available with Ubuntu Pro
linux-image-gcp-5.4 5.4.0.1154.163~18.04.1
Available with Ubuntu Pro
linux-image-generic-5.4 5.4.0.222.242~18.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-18.04 5.4.0.222.242~18.04.1
Available with Ubuntu Pro
linux-image-ibm 5.4.0.1097.102~18.04.1
Available with Ubuntu Pro
linux-image-ibm-5.4 5.4.0.1097.102~18.04.1
Available with Ubuntu Pro
linux-image-lowlatency-5.4 5.4.0.222.242~18.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-18.04 5.4.0.222.242~18.04.1
Available with Ubuntu Pro
linux-image-oem 5.4.0.222.242~18.04.1
Available with Ubuntu Pro
linux-image-oem-osp1 5.4.0.222.242~18.04.1
Available with Ubuntu Pro
linux-image-snapdragon-5.4 5.4.0.222.242~18.04.1
Available with Ubuntu Pro
linux-image-snapdragon-hwe-18.04 5.4.0.222.242~18.04.1
Available with Ubuntu Pro
linux-image-virtual-5.4 5.4.0.222.242~18.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-18.04 5.4.0.222.242~18.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7795-1
CVE-2025-21796, CVE-2025-37785, CVE-2025-38477, CVE-2025-38617,
CVE-2025-38618



[USN-7791-2] Linux kernel (Real-time) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7791-2
October 02, 2025

linux-realtime-6.14 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-realtime-6.14: Linux kernel for Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Packet sockets;
- Network traffic control;
- VMware vSockets driver;
- XFRM subsystem;
(CVE-2025-38477, CVE-2025-38617, CVE-2025-38500, CVE-2025-38618)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.14.0-1013-realtime 6.14.0-1013.13~24.04.1
Available with Ubuntu Pro
linux-image-realtime-6.14 6.14.0-1013.13~24.04.1
Available with Ubuntu Pro
linux-image-realtime-hwe-24.04 6.14.0-1013.13~24.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7791-2
https://ubuntu.com/security/notices/USN-7791-1
CVE-2025-38477, CVE-2025-38500, CVE-2025-38617, CVE-2025-38618

Package Information:
https://launchpad.net/ubuntu/+source/linux-realtime-6.14/6.14.0-1013.13~24.04.1



[USN-7798-1] Linux kernel (Azure) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7798-1
October 02, 2025

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Network drivers;
- SMB network file system;
- Packet sockets;
- Network traffic control;
- VMware vSockets driver;
- XFRM subsystem;
(CVE-2025-38244, CVE-2025-38477, CVE-2025-38617, CVE-2025-38683,
CVE-2025-38618, CVE-2025-38500)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
linux-image-6.14.0-1013-azure 6.14.0-1013.13
linux-image-azure 6.14.0-1013.13
linux-image-azure-6.14 6.14.0-1013.13

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7798-1
CVE-2025-38244, CVE-2025-38477, CVE-2025-38500, CVE-2025-38617,
CVE-2025-38618, CVE-2025-38683

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/6.14.0-1013.13



[USN-7792-2] Linux kernel (Raspberry Pi) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7792-2
October 02, 2025

linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-raspi: Linux kernel for Raspberry Pi systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Ext4 file system;
- Packet sockets;
- Network traffic control;
- TLS protocol;
- VMware vSockets driver;
- XFRM subsystem;
(CVE-2025-37756, CVE-2025-38500, CVE-2025-37785, CVE-2025-38477,
CVE-2025-38618, CVE-2025-38617)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1040-raspi 6.8.0-1040.44
linux-image-raspi 6.8.0-1040.44
linux-image-raspi-6.8 6.8.0-1040.44

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7792-2
https://ubuntu.com/security/notices/USN-7792-1
CVE-2025-37756, CVE-2025-37785, CVE-2025-38477, CVE-2025-38500,
CVE-2025-38617, CVE-2025-38618

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi/6.8.0-1040.44



[USN-7799-1] Linux kernel (Real-time) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7799-1
October 02, 2025

linux-realtime, linux-realtime-6.8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-realtime: Linux kernel for Real-time systems
- linux-realtime-6.8: Linux kernel for Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Ext4 file system;
- Packet sockets;
- Network traffic control;
- TLS protocol;
- VMware vSockets driver;
- XFRM subsystem;
(CVE-2025-38500, CVE-2025-38617, CVE-2025-38477, CVE-2025-37785,
CVE-2025-38618, CVE-2025-37756)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.1-1035-realtime 6.8.1-1035.36
Available with Ubuntu Pro
linux-image-realtime 6.8.1-1035.36
Available with Ubuntu Pro

Ubuntu 22.04 LTS
linux-image-realtime-6.8.1 6.8.1-1035.36
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7799-1
CVE-2025-37756, CVE-2025-37785, CVE-2025-38477, CVE-2025-38500,
CVE-2025-38617, CVE-2025-38618

Package Information:
https://launchpad.net/ubuntu/+source/linux-realtime/6.8.1-1035.36
https://launchpad.net/ubuntu/+source/linux-realtime-6.8/6.8.1-1035.36~22.04.1



[USN-7797-2] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7797-2
October 02, 2025

linux-aws, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Virtio block driver;
- Media drivers;
- Network drivers;
- Framebuffer layer;
- BTRFS file system;
- Ext4 file system;
- Network file system (NFS) server daemon;
- Packet sockets;
- VMware vSockets driver;
(CVE-2024-49924, CVE-2021-47149, CVE-2025-21796, CVE-2025-38617,
CVE-2021-47589, CVE-2021-47319, CVE-2024-27078, CVE-2025-38618,
CVE-2025-37785, CVE-2024-35849)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS
linux-image-4.4.0-1148-aws 4.4.0-1148.154
Available with Ubuntu Pro
linux-image-4.4.0-273-generic 4.4.0-273.307~14.04.1
Available with Ubuntu Pro
linux-image-4.4.0-273-lowlatency 4.4.0-273.307~14.04.1
Available with Ubuntu Pro
linux-image-aws 4.4.0.1148.145
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7797-2
https://ubuntu.com/security/notices/USN-7797-1
CVE-2021-47149, CVE-2021-47319, CVE-2021-47589, CVE-2024-27078,
CVE-2024-35849, CVE-2024-49924, CVE-2025-21796, CVE-2025-37785,
CVE-2025-38617, CVE-2025-38618



[USN-7796-3] Linux kernel (Azure) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7796-3
October 02, 2025

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Framebuffer layer;
- BTRFS file system;
- Ext4 file system;
- Network file system (NFS) server daemon;
- Packet sockets;
- Network traffic control;
- VMware vSockets driver;
(CVE-2025-38477, CVE-2025-38618, CVE-2025-38617, CVE-2024-49924,
CVE-2025-21796, CVE-2025-37785, CVE-2024-35849)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS
linux-image-4.15.0-1193-azure 4.15.0-1193.208~14.04.1
Available with Ubuntu Pro
linux-image-azure 4.15.0.1193.208~14.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7796-3
https://ubuntu.com/security/notices/USN-7796-2
https://ubuntu.com/security/notices/USN-7796-1
CVE-2024-35849, CVE-2024-49924, CVE-2025-21796, CVE-2025-37785,
CVE-2025-38477, CVE-2025-38617, CVE-2025-38618



[USN-7796-2] Linux kernel (FIPS) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7796-2
October 02, 2025

linux-aws-fips, linux-fips, linux-gcp-fips vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws-fips: Linux kernel for Amazon Web Services (AWS) systems with FIPS
- linux-fips: Linux kernel with FIPS
- linux-gcp-fips: Linux kernel for Google Cloud Platform (GCP) systems with FIPS

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Framebuffer layer;
- BTRFS file system;
- Ext4 file system;
- Network file system (NFS) server daemon;
- Packet sockets;
- Network traffic control;
- VMware vSockets driver;
(CVE-2024-49924, CVE-2025-37785, CVE-2025-21796, CVE-2025-38617,
CVE-2025-38618, CVE-2024-35849, CVE-2025-38477)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1140-fips 4.15.0-1140.151
Available with Ubuntu Pro
linux-image-4.15.0-2086-gcp-fips 4.15.0-2086.92
Available with Ubuntu Pro
linux-image-4.15.0-2123-aws-fips 4.15.0-2123.129
Available with Ubuntu Pro
linux-image-aws-fips 4.15.0.2123.117
Available with Ubuntu Pro
linux-image-aws-fips-4.15 4.15.0.2123.117
Available with Ubuntu Pro
linux-image-fips 4.15.0.1140.137
Available with Ubuntu Pro
linux-image-gcp-fips 4.15.0.2086.84
Available with Ubuntu Pro
linux-image-gcp-fips-4.15 4.15.0.2086.84
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7796-2
https://ubuntu.com/security/notices/USN-7796-1
CVE-2024-35849, CVE-2024-49924, CVE-2025-21796, CVE-2025-37785,
CVE-2025-38477, CVE-2025-38617, CVE-2025-38618

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-fips/4.15.0-2123.129
https://launchpad.net/ubuntu/+source/linux-fips/4.15.0-1140.151
https://launchpad.net/ubuntu/+source/linux-gcp-fips/4.15.0-2086.92



[USN-7795-2] Linux kernel (FIPS) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7795-2
October 02, 2025

linux-fips, linux-gcp-fips vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-fips: Linux kernel with FIPS
- linux-gcp-fips: Linux kernel for Google Cloud Platform (GCP) systems with FIPS

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Ext4 file system;
- Network file system (NFS) server daemon;
- Packet sockets;
- Network traffic control;
- VMware vSockets driver;
(CVE-2025-38617, CVE-2025-21796, CVE-2025-38618, CVE-2025-38477,
CVE-2025-37785)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1125-fips 5.4.0-1125.135
Available with Ubuntu Pro
linux-image-5.4.0-1154-gcp-fips 5.4.0-1154.163+fips1
Available with Ubuntu Pro
linux-image-fips 5.4.0.1125.122
Available with Ubuntu Pro
linux-image-fips-5.4 5.4.0.1125.122
Available with Ubuntu Pro
linux-image-gcp-fips 5.4.0.1154.96
Available with Ubuntu Pro
linux-image-gcp-fips-5.4 5.4.0.1154.96
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7795-2
https://ubuntu.com/security/notices/USN-7795-1
CVE-2025-21796, CVE-2025-37785, CVE-2025-38477, CVE-2025-38617,
CVE-2025-38618

Package Information:
https://launchpad.net/ubuntu/+source/linux-fips/5.4.0-1125.135
https://launchpad.net/ubuntu/+source/linux-gcp-fips/5.4.0-1154.163+fips1



[USN-7793-4] Linux kernel (Real-time) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7793-4
October 02, 2025

linux-intel-iot-realtime, linux-realtime vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-intel-iot-realtime: Linux kernel for Intel IoT Real-time platforms
- linux-realtime: Linux kernel for Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Packet sockets;
- Network traffic control;
- VMware vSockets driver;
(CVE-2025-38617, CVE-2025-38477, CVE-2025-38618)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1086-intel-iot-realtime 5.15.0-1086.88
Available with Ubuntu Pro
linux-image-5.15.0-1093-realtime 5.15.0-1093.102
Available with Ubuntu Pro
linux-image-intel-iot-realtime 5.15.0.1086.90
Available with Ubuntu Pro
linux-image-intel-iot-realtime-5.15 5.15.0.1086.90
Available with Ubuntu Pro
linux-image-realtime 5.15.0.1093.97
Available with Ubuntu Pro
linux-image-realtime-5.15 5.15.0.1093.97
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7793-4
https://ubuntu.com/security/notices/USN-7793-3
https://ubuntu.com/security/notices/USN-7793-2
https://ubuntu.com/security/notices/USN-7793-1
CVE-2025-38477, CVE-2025-38617, CVE-2025-38618

Package Information:
https://launchpad.net/ubuntu/+source/linux-intel-iot-realtime/5.15.0-1086.88
https://launchpad.net/ubuntu/+source/linux-realtime/5.15.0-1093.102



[USN-7793-3] Linux kernel (FIPS) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7793-3
October 02, 2025

linux-aws-fips, linux-fips, linux-gcp-fips vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws-fips: Linux kernel for Amazon Web Services (AWS) systems with FIPS
- linux-fips: Linux kernel with FIPS
- linux-gcp-fips: Linux kernel for Google Cloud Platform (GCP) systems with FIPS

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Packet sockets;
- Network traffic control;
- VMware vSockets driver;
(CVE-2025-38618, CVE-2025-38617, CVE-2025-38477)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1093-aws-fips 5.15.0-1093.100+fips1
Available with Ubuntu Pro
linux-image-5.15.0-1093-gcp-fips 5.15.0-1093.102+fips1
Available with Ubuntu Pro
linux-image-5.15.0-157-fips 5.15.0-157.167+fips1
Available with Ubuntu Pro
linux-image-aws-fips 5.15.0.1093.89
Available with Ubuntu Pro
linux-image-aws-fips-5.15 5.15.0.1093.89
Available with Ubuntu Pro
linux-image-fips 5.15.0.157.90
Available with Ubuntu Pro
linux-image-fips-5.15 5.15.0.157.90
Available with Ubuntu Pro
linux-image-gcp-fips 5.15.0.1093.83
Available with Ubuntu Pro
linux-image-gcp-fips-5.15 5.15.0.1093.83
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7793-3
https://ubuntu.com/security/notices/USN-7793-2
https://ubuntu.com/security/notices/USN-7793-1
CVE-2025-38477, CVE-2025-38617, CVE-2025-38618

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-fips/5.15.0-1093.100+fips1
https://launchpad.net/ubuntu/+source/linux-fips/5.15.0-157.167+fips1
https://launchpad.net/ubuntu/+source/linux-gcp-fips/5.15.0-1093.102+fips1



[USN-7793-2] Linux kernel (Oracle) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7793-2
October 02, 2025

linux-oracle-5.15 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Packet sockets;
- Network traffic control;
- VMware vSockets driver;
(CVE-2025-38617, CVE-2025-38477, CVE-2025-38618)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.15.0-1091-oracle 5.15.0-1091.97~20.04.1
Available with Ubuntu Pro
linux-image-oracle 5.15.0.1091.97~20.04.1
Available with Ubuntu Pro
linux-image-oracle-5.15 5.15.0.1091.97~20.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7793-2
https://ubuntu.com/security/notices/USN-7793-1
CVE-2025-38477, CVE-2025-38617, CVE-2025-38618



[USN-7801-1] Linux kernel (HWE) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7801-1
October 02, 2025

linux-hwe-6.8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-hwe-6.8: Linux hardware enablement (HWE) kernel

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- x86 architecture;
- Compute Acceleration Framework;
- Bus devices;
- AMD CDX bus driver;
- DPLL subsystem;
- EFI core;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- InfiniBand drivers;
- Multiple devices driver;
- Network drivers;
- Mellanox network drivers;
- NVME drivers;
- Pin controllers subsystem;
- RapidIO drivers;
- Voltage and Current Regulator drivers;
- SCSI subsystem;
- SLIMbus drivers;
- QCOM SoC drivers;
- UFS subsystem;
- USB DSL drivers;
- Renesas USBHS Controller drivers;
- USB Type-C Connector System Software Interface driver;
- Framebuffer layer;
- ACRN Hypervisor Service Module driver;
- Ext4 file system;
- Network file system (NFS) client;
- Proc file system;
- SMB network file system;
- Memory Management;
- Scheduler infrastructure;
- SoC audio core drivers;
- Perf events;
- Tracing infrastructure;
- Memory management;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- Devlink API;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- Management Component Transport Protocol (MCTP);
- Multipath TCP;
- Netfilter;
- Packet sockets;
- Network traffic control;
- Switch device API;
- TLS protocol;
- VMware vSockets driver;
- Wireless networking;
- eXpress Data Path;
- XFRM subsystem;
(CVE-2025-21928, CVE-2025-21976, CVE-2025-21890, CVE-2025-21929,
CVE-2025-21960, CVE-2025-21978, CVE-2025-21937, CVE-2025-21908,
CVE-2025-21999, CVE-2025-22015, CVE-2025-21967, CVE-2025-21913,
CVE-2025-21898, CVE-2025-37756, CVE-2025-38617, CVE-2025-21927,
CVE-2025-21956, CVE-2025-21979, CVE-2025-21955, CVE-2025-21895,
CVE-2025-21969, CVE-2025-21877, CVE-2025-21936, CVE-2025-22001,
CVE-2025-37889, CVE-2025-21875, CVE-2025-21888, CVE-2025-21911,
CVE-2025-21904, CVE-2025-21878, CVE-2025-21961, CVE-2025-22013,
CVE-2025-21986, CVE-2025-21915, CVE-2025-21889, CVE-2025-21903,
CVE-2025-21909, CVE-2025-21950, CVE-2025-21885, CVE-2025-21966,
CVE-2025-21873, CVE-2025-21883, CVE-2025-21946, CVE-2025-22003,
CVE-2025-22014, CVE-2024-58090, CVE-2025-21891, CVE-2025-21962,
CVE-2025-21948, CVE-2025-21924, CVE-2025-22017, CVE-2025-21975,
CVE-2025-21920, CVE-2025-21972, CVE-2025-21964, CVE-2025-21917,
CVE-2025-21894, CVE-2025-21982, CVE-2025-21945, CVE-2025-21996,
CVE-2025-21995, CVE-2025-21912, CVE-2025-21910, CVE-2025-21980,
CVE-2025-21951, CVE-2025-21934, CVE-2025-21994, CVE-2025-37785,
CVE-2025-22009, CVE-2025-38618, CVE-2025-21992, CVE-2025-21930,
CVE-2025-21941, CVE-2025-21916, CVE-2025-22004, CVE-2025-21919,
CVE-2025-21880, CVE-2025-21963, CVE-2025-21914, CVE-2025-21981,
CVE-2025-38500, CVE-2025-22005, CVE-2025-21959, CVE-2025-21899,
CVE-2025-21926, CVE-2025-21968, CVE-2025-21944, CVE-2025-22016,
CVE-2025-38477, CVE-2025-22008, CVE-2025-21925, CVE-2025-21997,
CVE-2025-21935, CVE-2025-21947, CVE-2025-22010, CVE-2025-21977,
CVE-2025-21922, CVE-2025-21881, CVE-2025-21970, CVE-2025-22007,
CVE-2025-21991, CVE-2025-21918, CVE-2025-21905, CVE-2025-22011,
CVE-2025-21872, CVE-2025-21957, CVE-2025-21892)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-6.8.0-85-generic 6.8.0-85.85~22.04.1
linux-image-6.8.0-85-generic-64k 6.8.0-85.85~22.04.1
linux-image-generic-6.8 6.8.0-85.85~22.04.1
linux-image-generic-64k-6.8 6.8.0-85.85~22.04.1
linux-image-generic-64k-hwe-22.04 6.8.0-85.85~22.04.1
linux-image-generic-hwe-22.04 6.8.0-85.85~22.04.1
linux-image-oem-22.04 6.8.0-85.85~22.04.1
linux-image-oem-22.04a 6.8.0-85.85~22.04.1
linux-image-oem-22.04b 6.8.0-85.85~22.04.1
linux-image-oem-22.04c 6.8.0-85.85~22.04.1
linux-image-oem-22.04d 6.8.0-85.85~22.04.1
linux-image-virtual-6.8 6.8.0-85.85~22.04.1
linux-image-virtual-hwe-22.04 6.8.0-85.85~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7801-1
CVE-2024-58090, CVE-2025-21872, CVE-2025-21873, CVE-2025-21875,
CVE-2025-21877, CVE-2025-21878, CVE-2025-21880, CVE-2025-21881,
CVE-2025-21883, CVE-2025-21885, CVE-2025-21888, CVE-2025-21889,
CVE-2025-21890, CVE-2025-21891, CVE-2025-21892, CVE-2025-21894,
CVE-2025-21895, CVE-2025-21898, CVE-2025-21899, CVE-2025-21903,
CVE-2025-21904, CVE-2025-21905, CVE-2025-21908, CVE-2025-21909,
CVE-2025-21910, CVE-2025-21911, CVE-2025-21912, CVE-2025-21913,
CVE-2025-21914, CVE-2025-21915, CVE-2025-21916, CVE-2025-21917,
CVE-2025-21918, CVE-2025-21919, CVE-2025-21920, CVE-2025-21922,
CVE-2025-21924, CVE-2025-21925, CVE-2025-21926, CVE-2025-21927,
CVE-2025-21928, CVE-2025-21929, CVE-2025-21930, CVE-2025-21934,
CVE-2025-21935, CVE-2025-21936, CVE-2025-21937, CVE-2025-21941,
CVE-2025-21944, CVE-2025-21945, CVE-2025-21946, CVE-2025-21947,
CVE-2025-21948, CVE-2025-21950, CVE-2025-21951, CVE-2025-21955,
CVE-2025-21956, CVE-2025-21957, CVE-2025-21959, CVE-2025-21960,
CVE-2025-21961, CVE-2025-21962, CVE-2025-21963, CVE-2025-21964,
CVE-2025-21966, CVE-2025-21967, CVE-2025-21968, CVE-2025-21969,
CVE-2025-21970, CVE-2025-21972, CVE-2025-21975, CVE-2025-21976,
CVE-2025-21977, CVE-2025-21978, CVE-2025-21979, CVE-2025-21980,
CVE-2025-21981, CVE-2025-21982, CVE-2025-21986, CVE-2025-21991,
CVE-2025-21992, CVE-2025-21994, CVE-2025-21995, CVE-2025-21996,
CVE-2025-21997, CVE-2025-21999, CVE-2025-22001, CVE-2025-22003,
CVE-2025-22004, CVE-2025-22005, CVE-2025-22007, CVE-2025-22008,
CVE-2025-22009, CVE-2025-22010, CVE-2025-22011, CVE-2025-22013,
CVE-2025-22014, CVE-2025-22015, CVE-2025-22016, CVE-2025-22017,
CVE-2025-37756, CVE-2025-37785, CVE-2025-37889, CVE-2025-38477,
CVE-2025-38500, CVE-2025-38617, CVE-2025-38618

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe-6.8/6.8.0-85.85~22.04.1



[USN-7800-1] Linux kernel (Raspberry Pi Real-time) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7800-1
October 02, 2025

linux-raspi-realtime vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-raspi-realtime: Linux kernel for Raspberry Pi Real-time systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- x86 architecture;
- Compute Acceleration Framework;
- Bus devices;
- AMD CDX bus driver;
- DPLL subsystem;
- EFI core;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- InfiniBand drivers;
- Multiple devices driver;
- Network drivers;
- Mellanox network drivers;
- NVME drivers;
- Pin controllers subsystem;
- RapidIO drivers;
- Voltage and Current Regulator drivers;
- SCSI subsystem;
- SLIMbus drivers;
- QCOM SoC drivers;
- UFS subsystem;
- USB DSL drivers;
- Renesas USBHS Controller drivers;
- USB Type-C Connector System Software Interface driver;
- Framebuffer layer;
- ACRN Hypervisor Service Module driver;
- Ext4 file system;
- Network file system (NFS) client;
- Proc file system;
- SMB network file system;
- Memory Management;
- Scheduler infrastructure;
- SoC audio core drivers;
- Perf events;
- Tracing infrastructure;
- Memory management;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- Devlink API;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- Management Component Transport Protocol (MCTP);
- Multipath TCP;
- Netfilter;
- Packet sockets;
- Network traffic control;
- Switch device API;
- TLS protocol;
- VMware vSockets driver;
- Wireless networking;
- eXpress Data Path;
- XFRM subsystem;
(CVE-2025-38617, CVE-2025-21898, CVE-2025-21996, CVE-2025-21903,
CVE-2025-21980, CVE-2025-22007, CVE-2025-22010, CVE-2025-37756,
CVE-2025-21970, CVE-2025-21930, CVE-2025-37785, CVE-2025-22015,
CVE-2025-21927, CVE-2025-21914, CVE-2025-21963, CVE-2025-22004,
CVE-2025-21934, CVE-2025-21986, CVE-2025-22008, CVE-2025-21895,
CVE-2025-21928, CVE-2025-21899, CVE-2025-21891, CVE-2025-21925,
CVE-2025-21979, CVE-2025-21945, CVE-2025-22005, CVE-2025-21880,
CVE-2025-21946, CVE-2025-21957, CVE-2025-21890, CVE-2025-21955,
CVE-2025-21961, CVE-2025-21935, CVE-2025-21959, CVE-2025-37889,
CVE-2025-21894, CVE-2024-58090, CVE-2025-22001, CVE-2025-21924,
CVE-2025-21909, CVE-2025-22009, CVE-2025-21892, CVE-2025-21976,
CVE-2025-21875, CVE-2025-21915, CVE-2025-21967, CVE-2025-38618,
CVE-2025-21918, CVE-2025-21881, CVE-2025-21872, CVE-2025-21873,
CVE-2025-21960, CVE-2025-22014, CVE-2025-21885, CVE-2025-21950,
CVE-2025-21981, CVE-2025-21917, CVE-2025-21913, CVE-2025-21972,
CVE-2025-21975, CVE-2025-21977, CVE-2025-21951, CVE-2025-21962,
CVE-2025-38500, CVE-2025-21916, CVE-2025-21888, CVE-2025-21910,
CVE-2025-21994, CVE-2025-21904, CVE-2025-21947, CVE-2025-21995,
CVE-2025-22013, CVE-2025-21920, CVE-2025-21997, CVE-2025-21905,
CVE-2025-21941, CVE-2025-21877, CVE-2025-21878, CVE-2025-21937,
CVE-2025-21966, CVE-2025-21919, CVE-2025-21992, CVE-2025-21948,
CVE-2025-21922, CVE-2025-21911, CVE-2025-21926, CVE-2025-21908,
CVE-2025-21956, CVE-2025-22003, CVE-2025-21969, CVE-2025-21999,
CVE-2025-38477, CVE-2025-21944, CVE-2025-21936, CVE-2025-21978,
CVE-2025-21991, CVE-2025-21912, CVE-2025-21968, CVE-2025-22017,
CVE-2025-21883, CVE-2025-21964, CVE-2025-21889, CVE-2025-21982,
CVE-2025-22016, CVE-2025-21929)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-2031-raspi-realtime 6.8.0-2031.32
Available with Ubuntu Pro
linux-image-raspi-realtime 6.8.0-2031.32
Available with Ubuntu Pro
linux-image-raspi-realtime-6.8 6.8.0-2031.32
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7800-1
CVE-2024-58090, CVE-2025-21872, CVE-2025-21873, CVE-2025-21875,
CVE-2025-21877, CVE-2025-21878, CVE-2025-21880, CVE-2025-21881,
CVE-2025-21883, CVE-2025-21885, CVE-2025-21888, CVE-2025-21889,
CVE-2025-21890, CVE-2025-21891, CVE-2025-21892, CVE-2025-21894,
CVE-2025-21895, CVE-2025-21898, CVE-2025-21899, CVE-2025-21903,
CVE-2025-21904, CVE-2025-21905, CVE-2025-21908, CVE-2025-21909,
CVE-2025-21910, CVE-2025-21911, CVE-2025-21912, CVE-2025-21913,
CVE-2025-21914, CVE-2025-21915, CVE-2025-21916, CVE-2025-21917,
CVE-2025-21918, CVE-2025-21919, CVE-2025-21920, CVE-2025-21922,
CVE-2025-21924, CVE-2025-21925, CVE-2025-21926, CVE-2025-21927,
CVE-2025-21928, CVE-2025-21929, CVE-2025-21930, CVE-2025-21934,
CVE-2025-21935, CVE-2025-21936, CVE-2025-21937, CVE-2025-21941,
CVE-2025-21944, CVE-2025-21945, CVE-2025-21946, CVE-2025-21947,
CVE-2025-21948, CVE-2025-21950, CVE-2025-21951, CVE-2025-21955,
CVE-2025-21956, CVE-2025-21957, CVE-2025-21959, CVE-2025-21960,
CVE-2025-21961, CVE-2025-21962, CVE-2025-21963, CVE-2025-21964,
CVE-2025-21966, CVE-2025-21967, CVE-2025-21968, CVE-2025-21969,
CVE-2025-21970, CVE-2025-21972, CVE-2025-21975, CVE-2025-21976,
CVE-2025-21977, CVE-2025-21978, CVE-2025-21979, CVE-2025-21980,
CVE-2025-21981, CVE-2025-21982, CVE-2025-21986, CVE-2025-21991,
CVE-2025-21992, CVE-2025-21994, CVE-2025-21995, CVE-2025-21996,
CVE-2025-21997, CVE-2025-21999, CVE-2025-22001, CVE-2025-22003,
CVE-2025-22004, CVE-2025-22005, CVE-2025-22007, CVE-2025-22008,
CVE-2025-22009, CVE-2025-22010, CVE-2025-22013, CVE-2025-22014,
CVE-2025-22015, CVE-2025-22016, CVE-2025-22017, CVE-2025-37756,
CVE-2025-37785, CVE-2025-37889, CVE-2025-38477, CVE-2025-38500,
CVE-2025-38617, CVE-2025-38618

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi-realtime/6.8.0-2031.32



[USN-7802-1] Linux kernel (Azure) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7802-1
October 02, 2025

linux-azure, linux-azure-6.8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-6.8: Linux kernel for Microsoft Azure cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- x86 architecture;
- Compute Acceleration Framework;
- Bus devices;
- AMD CDX bus driver;
- DPLL subsystem;
- EFI core;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- InfiniBand drivers;
- Multiple devices driver;
- Network drivers;
- Mellanox network drivers;
- NVME drivers;
- Pin controllers subsystem;
- RapidIO drivers;
- Voltage and Current Regulator drivers;
- SCSI subsystem;
- SLIMbus drivers;
- QCOM SoC drivers;
- UFS subsystem;
- USB DSL drivers;
- Renesas USBHS Controller drivers;
- USB Type-C Connector System Software Interface driver;
- Framebuffer layer;
- ACRN Hypervisor Service Module driver;
- Network file system (NFS) client;
- Overlay file system;
- Proc file system;
- SMB network file system;
- Memory Management;
- Scheduler infrastructure;
- SoC audio core drivers;
- Perf events;
- Tracing infrastructure;
- Memory management;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- Devlink API;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- Management Component Transport Protocol (MCTP);
- Multipath TCP;
- Netfilter;
- Network traffic control;
- Switch device API;
- Wireless networking;
- eXpress Data Path;
(CVE-2025-21935, CVE-2025-21967, CVE-2025-21908, CVE-2025-22004,
CVE-2025-21926, CVE-2025-21927, CVE-2025-21995, CVE-2025-21895,
CVE-2025-21936, CVE-2025-21948, CVE-2025-21969, CVE-2025-21972,
CVE-2025-21951, CVE-2025-22017, CVE-2025-21962, CVE-2025-21917,
CVE-2025-22013, CVE-2025-21991, CVE-2025-22009, CVE-2025-22016,
CVE-2024-57996, CVE-2025-21966, CVE-2025-21947, CVE-2025-21928,
CVE-2025-21959, CVE-2025-21910, CVE-2025-21957, CVE-2025-21978,
CVE-2025-21887, CVE-2025-37954, CVE-2025-21996, CVE-2025-21979,
CVE-2025-37889, CVE-2025-21930, CVE-2025-21980, CVE-2025-21878,
CVE-2025-21918, CVE-2025-21889, CVE-2024-58090, CVE-2025-22011,
CVE-2025-21955, CVE-2025-21904, CVE-2025-21894, CVE-2025-21892,
CVE-2025-21945, CVE-2025-21994, CVE-2025-21986, CVE-2025-21912,
CVE-2025-21968, CVE-2025-21976, CVE-2025-21898, CVE-2025-21875,
CVE-2025-21964, CVE-2025-21963, CVE-2025-21960, CVE-2025-21999,
CVE-2025-21997, CVE-2025-21916, CVE-2025-21891, CVE-2025-21920,
CVE-2025-21909, CVE-2025-21944, CVE-2025-21883, CVE-2025-22005,
CVE-2025-22007, CVE-2025-21911, CVE-2025-21992, CVE-2025-21919,
CVE-2025-22003, CVE-2025-21915, CVE-2025-21970, CVE-2025-21903,
CVE-2025-21899, CVE-2025-21880, CVE-2025-21956, CVE-2025-21934,
CVE-2025-21925, CVE-2025-21941, CVE-2025-21977, CVE-2025-21975,
CVE-2025-21913, CVE-2025-21981, CVE-2025-21872, CVE-2025-37752,
CVE-2025-22008, CVE-2025-21905, CVE-2025-21888, CVE-2025-38350,
CVE-2025-21922, CVE-2025-21937, CVE-2025-21950, CVE-2025-21924,
CVE-2025-22014, CVE-2025-22001, CVE-2025-21885, CVE-2025-21881,
CVE-2025-21929, CVE-2025-21914, CVE-2025-21877, CVE-2025-22015,
CVE-2025-21961, CVE-2025-22010, CVE-2025-21982, CVE-2025-21890,
CVE-2025-21946, CVE-2025-21873)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1038-azure 6.8.0-1038.44
linux-image-6.8.0-1038-azure-fde 6.8.0-1038.44
linux-image-azure-6.8 6.8.0-1038.44
linux-image-azure-fde-6.8 6.8.0-1038.44
linux-image-azure-fde-lts-24.04 6.8.0-1038.44
linux-image-azure-lts-24.04 6.8.0-1038.44

Ubuntu 22.04 LTS
linux-image-6.8.0-1036-azure 6.8.0-1036.42~22.04.1
linux-image-6.8.0-1036-azure-fde 6.8.0-1036.42~22.04.1
linux-image-azure 6.8.0-1036.42~22.04.1
linux-image-azure-6.8 6.8.0-1036.42~22.04.1
linux-image-azure-fde 6.8.0-1036.42~22.04.1
linux-image-azure-fde-6.8 6.8.0-1036.42~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7802-1
CVE-2024-57996, CVE-2024-58090, CVE-2025-21872, CVE-2025-21873,
CVE-2025-21875, CVE-2025-21877, CVE-2025-21878, CVE-2025-21880,
CVE-2025-21881, CVE-2025-21883, CVE-2025-21885, CVE-2025-21887,
CVE-2025-21888, CVE-2025-21889, CVE-2025-21890, CVE-2025-21891,
CVE-2025-21892, CVE-2025-21894, CVE-2025-21895, CVE-2025-21898,
CVE-2025-21899, CVE-2025-21903, CVE-2025-21904, CVE-2025-21905,
CVE-2025-21908, CVE-2025-21909, CVE-2025-21910, CVE-2025-21911,
CVE-2025-21912, CVE-2025-21913, CVE-2025-21914, CVE-2025-21915,
CVE-2025-21916, CVE-2025-21917, CVE-2025-21918, CVE-2025-21919,
CVE-2025-21920, CVE-2025-21922, CVE-2025-21924, CVE-2025-21925,
CVE-2025-21926, CVE-2025-21927, CVE-2025-21928, CVE-2025-21929,
CVE-2025-21930, CVE-2025-21934, CVE-2025-21935, CVE-2025-21936,
CVE-2025-21937, CVE-2025-21941, CVE-2025-21944, CVE-2025-21945,
CVE-2025-21946, CVE-2025-21947, CVE-2025-21948, CVE-2025-21950,
CVE-2025-21951, CVE-2025-21955, CVE-2025-21956, CVE-2025-21957,
CVE-2025-21959, CVE-2025-21960, CVE-2025-21961, CVE-2025-21962,
CVE-2025-21963, CVE-2025-21964, CVE-2025-21966, CVE-2025-21967,
CVE-2025-21968, CVE-2025-21969, CVE-2025-21970, CVE-2025-21972,
CVE-2025-21975, CVE-2025-21976, CVE-2025-21977, CVE-2025-21978,
CVE-2025-21979, CVE-2025-21980, CVE-2025-21981, CVE-2025-21982,
CVE-2025-21986, CVE-2025-21991, CVE-2025-21992, CVE-2025-21994,
CVE-2025-21995, CVE-2025-21996, CVE-2025-21997, CVE-2025-21999,
CVE-2025-22001, CVE-2025-22003, CVE-2025-22004, CVE-2025-22005,
CVE-2025-22007, CVE-2025-22008, CVE-2025-22009, CVE-2025-22010,
CVE-2025-22011, CVE-2025-22013, CVE-2025-22014, CVE-2025-22015,
CVE-2025-22016, CVE-2025-22017, CVE-2025-37752, CVE-2025-37889,
CVE-2025-37954, CVE-2025-38350

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/6.8.0-1038.44
https://launchpad.net/ubuntu/+source/linux-azure-6.8/6.8.0-1036.42~22.04.1