========================================================================= Ubuntu Security Notice USN-7455-1 April 24, 2025 linux, linux-aws, linux-azure, linux-azure-5.15, linux-azure-fde, linux-azure-fde-5.15, linux-gcp, linux-gke, linux-gkeop, linux-hwe-5.15, linux-ibm, linux-intel-iotg, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-nvidia, linux-nvidia-tegra, linux-nvidia-tegra-igx, linux-oracle, linux-raspi vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke: Linux kernel for Google Container Engine (GKE) systems - linux-gkeop: Linux kernel for Google Container Engine (GKE) systems - linux-ibm: Linux kernel for IBM cloud systems - linux-intel-iotg: Linux kernel for Intel IoT platforms - linux-kvm: Linux kernel for cloud environments - linux-lowlatency: Linux low latency kernel - linux-nvidia: Linux kernel for NVIDIA systems - linux-nvidia-tegra: Linux kernel for NVIDIA Tegra systems - linux-nvidia-tegra-igx: Linux kernel for NVIDIA Tegra IGX systems - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi: Linux kernel for Raspberry Pi systems - linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems - linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems - linux-hwe-5.15: Linux hardware enablement (HWE) kernel - linux-lowlatency-hwe-5.15: Linux low latency kernel Details: Jann Horn discovered that the watch_queue event notification subsystem in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service (system crash) or escalate their privileges. (CVE-2022-0995) Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Network drivers; - File systems infrastructure; - NTFS3 file system; - Ethernet bridge; - Ethtool driver; - IPv6 networking; - Network traffic control; - VMware vSockets driver; (CVE-2025-21703, CVE-2024-56651, CVE-2024-50248, CVE-2025-21701, CVE-2024-26837, CVE-2024-46826, CVE-2025-21993, CVE-2025-21702, CVE-2024-50256, CVE-2025-21756, CVE-2025-21700) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS linux-image-5.15.0-1023-nvidia-tegra-igx 5.15.0-1023.23 linux-image-5.15.0-1023-nvidia-tegra-igx-rt 5.15.0-1023.23 linux-image-5.15.0-1035-nvidia-tegra 5.15.0-1035.35 linux-image-5.15.0-1035-nvidia-tegra-rt 5.15.0-1035.35 linux-image-5.15.0-1064-gkeop 5.15.0-1064.72 linux-image-5.15.0-1074-ibm 5.15.0-1074.77 linux-image-5.15.0-1076-nvidia 5.15.0-1076.77 linux-image-5.15.0-1076-nvidia-lowlatency 5.15.0-1076.77 linux-image-5.15.0-1076-raspi 5.15.0-1076.79 linux-image-5.15.0-1077-intel-iotg 5.15.0-1077.83 linux-image-5.15.0-1078-kvm 5.15.0-1078.83 linux-image-5.15.0-1079-gke 5.15.0-1079.85 linux-image-5.15.0-1079-oracle 5.15.0-1079.85 linux-image-5.15.0-1081-gcp 5.15.0-1081.90 linux-image-5.15.0-1082-aws 5.15.0-1082.89 linux-image-5.15.0-1087-azure 5.15.0-1087.96 linux-image-5.15.0-1087-azure-fde 5.15.0-1087.96.1 linux-image-5.15.0-138-generic 5.15.0-138.148 linux-image-5.15.0-138-generic-64k 5.15.0-138.148 linux-image-5.15.0-138-generic-lpae 5.15.0-138.148 linux-image-5.15.0-138-lowlatency 5.15.0-138.148 linux-image-5.15.0-138-lowlatency-64k 5.15.0-138.148 linux-image-aws-lts-22.04 5.15.0.1082.84 linux-image-azure-fde-lts-22.04 5.15.0.1087.96.64 linux-image-azure-lts-22.04 5.15.0.1087.85 linux-image-gcp-lts-22.04 5.15.0.1081.77 linux-image-generic 5.15.0.138.134 linux-image-generic-64k 5.15.0.138.134 linux-image-generic-lpae 5.15.0.138.134 linux-image-gke 5.15.0.1079.78 linux-image-gke-5.15 5.15.0.1079.78 linux-image-gkeop 5.15.0.1064.63 linux-image-gkeop-5.15 5.15.0.1064.63 linux-image-ibm 5.15.0.1074.70 linux-image-intel-iotg 5.15.0.1077.77 linux-image-kvm 5.15.0.1078.74 linux-image-lowlatency 5.15.0.138.124 linux-image-lowlatency-64k 5.15.0.138.124 linux-image-nvidia 5.15.0.1076.76 linux-image-nvidia-lowlatency 5.15.0.1076.76 linux-image-nvidia-tegra 5.15.0.1035.35 linux-image-nvidia-tegra-igx 5.15.0.1023.25 linux-image-nvidia-tegra-igx-rt 5.15.0.1023.25 linux-image-nvidia-tegra-rt 5.15.0.1035.35 linux-image-oracle-lts-22.04 5.15.0.1079.75 linux-image-raspi 5.15.0.1076.74 linux-image-raspi-nolpae 5.15.0.1076.74 linux-image-virtual 5.15.0.138.134 Ubuntu 20.04 LTS linux-image-5.15.0-1087-azure 5.15.0-1087.96~20.04.1 linux-image-5.15.0-1087-azure-fde 5.15.0-1087.96~20.04.1.1 linux-image-5.15.0-138-generic 5.15.0-138.148~20.04.1 linux-image-5.15.0-138-generic-64k 5.15.0-138.148~20.04.1 linux-image-5.15.0-138-generic-lpae 5.15.0-138.148~20.04.1 linux-image-5.15.0-138-lowlatency 5.15.0-138.148~20.04.1 linux-image-5.15.0-138-lowlatency-64k 5.15.0-138.148~20.04.1 linux-image-azure 5.15.0.1087.96~20.04.1 linux-image-azure-cvm 5.15.0.1087.96~20.04.1 linux-image-azure-fde 5.15.0.1087.96~20.04.1.62 linux-image-generic-64k-hwe-20.04 5.15.0.138.148~20.04.1 linux-image-generic-hwe-20.04 5.15.0.138.148~20.04.1 linux-image-generic-lpae-hwe-20.04 5.15.0.138.148~20.04.1 linux-image-lowlatency-64k-hwe-20.04 5.15.0.138.148~20.04.1 linux-image-lowlatency-hwe-20.04 5.15.0.138.148~20.04.1 linux-image-oem-20.04 5.15.0.138.148~20.04.1 linux-image-oem-20.04b 5.15.0.138.148~20.04.1 linux-image-oem-20.04c 5.15.0.138.148~20.04.1 linux-image-oem-20.04d 5.15.0.138.148~20.04.1 linux-image-virtual-hwe-20.04 5.15.0.138.148~20.04.1 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-7455-1 CVE-2022-0995, CVE-2024-26837, CVE-2024-46826, CVE-2024-50248, CVE-2024-50256, CVE-2024-56651, CVE-2025-21700, CVE-2025-21701, CVE-2025-21702, CVE-2025-21703, CVE-2025-21756, CVE-2025-21993 Package Information: https://launchpad.net/ubuntu/+source/linux/5.15.0-138.148 https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1082.89 https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1087.96 https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1087.96.1 https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1081.90 https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1079.85 https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1064.72 https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1074.77 https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1077.83 https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1078.83 https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-138.148 https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1076.77 https://launchpad.net/ubuntu/+source/linux-nvidia-tegra/5.15.0-1035.35 https://launchpad.net/ubuntu/+source/linux-nvidia-tegra-igx/5.15.0-1023.23 https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1079.85 https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1076.79 https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1087.96~20.04.1 https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1087.96~20.04.1.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-138.148~20.04.1 https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-138.148~20.04.1