Tuesday, August 19, 2025

[USN-7704-1] Linux kernel vulnerabilities

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmilEYUFAwAAAAAACgkQZ0GeRcM5nt2U
Nwf+PTWApabKgQKF0qkARoUKLcHBjmKN8quSU7qurmGFQA1tI7dtsrl09+ZNWG/kZhWWkC0ZBOWM
GaUVRHWIwRjua/0yJ6obtKspT9BfQiAButjdeMc5+0QwGhdyem3MfFGmPxUhd1duRHZzTbbd0cpH
lcMrl4UWVC4wk9EwvfkuoJYJohoHQuGcRTXB/jJVvfchB3f/aMhgAUNT+nY6nlo59w7GdqFFgOGR
KNHk20Nlrb8Hn76Ms1j9tOw1EDwNrCuwWI3YIITYiful+EmFw9racOa5cz9LzV4n+afSOvDNjt+9
loxf9BHaaqW97A9HG2k9yF4ZJ2LTnzFMHHw9NFMp7w==
=r+pU
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7704-1
August 20, 2025

linux, linux-aws, linux-aws-5.15, linux-gcp, linux-gcp-5.15, linux-gkeop,
linux-hwe-5.15, linux-ibm-5.15, linux-intel-iot-realtime,
linux-intel-iotg-5.15, linux-lowlatency, linux-lowlatency-hwe-5.15,
linux-nvidia-tegra, linux-nvidia-tegra-5.15, linux-nvidia-tegra-igx,
linux-oracle-5.15, linux-realtime, linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-intel-iot-realtime: Linux kernel for Intel IoT Real-time platforms
- linux-lowlatency: Linux low latency kernel
- linux-nvidia-tegra: Linux kernel for NVIDIA Tegra systems
- linux-nvidia-tegra-igx: Linux kernel for NVIDIA Tegra IGX systems
- linux-realtime: Linux kernel for Real-time systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-ibm-5.15: Linux kernel for IBM cloud systems
- linux-intel-iotg-5.15: Linux kernel for Intel IoT platforms
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-nvidia-tegra-5.15: Linux kernel for NVIDIA Tegra systems
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- Arm Firmware Framework for ARMv8-A(FFA);
- Multiple devices driver;
- Media drivers;
- Network drivers;
- NVDIMM (Non-Volatile Memory Device) drivers;
- NVME drivers;
- x86 platform drivers;
- TCM subsystem;
- Virtio drivers;
- File systems infrastructure;
- SMB network file system;
- LZO compression library;
- Digital Audio (PCM) driver;
- Tracing infrastructure;
- Padata parallel execution mechanism;
- CAN network layer;
- Networking core;
- TIPC protocol;
- ALSA framework;
(CVE-2025-38079, CVE-2025-38048, CVE-2025-38075, CVE-2025-38077,
CVE-2025-38035, CVE-2025-38037, CVE-2025-38034, CVE-2025-38058,
CVE-2025-38004, CVE-2025-38031, CVE-2025-38078, CVE-2025-38044,
CVE-2025-38066, CVE-2025-38052, CVE-2025-38043, CVE-2025-38065,
CVE-2025-38003, CVE-2025-38061, CVE-2025-38051, CVE-2025-38072,
CVE-2025-38068)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1032-nvidia-tegra-igx 5.15.0-1032.32
linux-image-5.15.0-1032-nvidia-tegra-igx-rt 5.15.0-1032.32
linux-image-5.15.0-1043-nvidia-tegra 5.15.0-1043.43
linux-image-5.15.0-1043-nvidia-tegra-rt 5.15.0-1043.43
linux-image-5.15.0-1054-xilinx-zynqmp 5.15.0-1054.58
linux-image-5.15.0-1073-gkeop 5.15.0-1073.81
linux-image-5.15.0-1083-intel-iot-realtime 5.15.0-1083.85
Available with Ubuntu Pro
linux-image-5.15.0-1090-aws 5.15.0-1090.97
linux-image-5.15.0-1090-aws-64k 5.15.0-1090.97
linux-image-5.15.0-1090-gcp 5.15.0-1090.99
linux-image-5.15.0-1090-realtime 5.15.0-1090.99
Available with Ubuntu Pro
linux-image-5.15.0-152-generic 5.15.0-152.162
linux-image-5.15.0-152-generic-64k 5.15.0-152.162
linux-image-5.15.0-152-generic-lpae 5.15.0-152.162
linux-image-5.15.0-152-lowlatency 5.15.0-152.162
linux-image-5.15.0-152-lowlatency-64k 5.15.0-152.162
linux-image-aws-5.15 5.15.0.1090.93
linux-image-aws-64k-5.15 5.15.0.1090.93
linux-image-aws-64k-lts-22.04 5.15.0.1090.93
linux-image-aws-lts-22.04 5.15.0.1090.93
linux-image-gcp-5.15 5.15.0.1090.86
linux-image-gcp-lts-22.04 5.15.0.1090.86
linux-image-generic 5.15.0.152.152
linux-image-generic-5.15 5.15.0.152.152
linux-image-generic-64k 5.15.0.152.152
linux-image-generic-64k-5.15 5.15.0.152.152
linux-image-generic-lpae 5.15.0.152.152
linux-image-generic-lpae-5.15 5.15.0.152.152
linux-image-gkeop 5.15.0.1073.72
linux-image-gkeop-5.15 5.15.0.1073.72
linux-image-intel-iot-realtime 5.15.0.1083.87
Available with Ubuntu Pro
linux-image-intel-iot-realtime-5.15 5.15.0.1083.87
Available with Ubuntu Pro
linux-image-lowlatency 5.15.0.152.133
linux-image-lowlatency-5.15 5.15.0.152.133
linux-image-lowlatency-64k 5.15.0.152.133
linux-image-lowlatency-64k-5.15 5.15.0.152.133
linux-image-nvidia-tegra 5.15.0.1043.43
linux-image-nvidia-tegra-5.15 5.15.0.1043.43
linux-image-nvidia-tegra-igx 5.15.0.1032.34
linux-image-nvidia-tegra-igx-5.15 5.15.0.1032.34
linux-image-nvidia-tegra-igx-rt 5.15.0.1032.34
linux-image-nvidia-tegra-igx-rt-5.15 5.15.0.1032.34
linux-image-nvidia-tegra-rt 5.15.0.1043.43
linux-image-nvidia-tegra-rt-5.15 5.15.0.1043.43
linux-image-realtime 5.15.0.1090.94
Available with Ubuntu Pro
linux-image-realtime-5.15 5.15.0.1090.94
Available with Ubuntu Pro
linux-image-virtual 5.15.0.152.152
linux-image-virtual-5.15 5.15.0.152.152
linux-image-xilinx-zynqmp 5.15.0.1054.57
linux-image-xilinx-zynqmp-5.15 5.15.0.1054.57

Ubuntu 20.04 LTS
linux-image-5.15.0-1043-nvidia-tegra 5.15.0-1043.43~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1043-nvidia-tegra-rt 5.15.0-1043.43~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1083-ibm 5.15.0-1083.86~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1085-intel-iotg 5.15.0-1085.91~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1088-oracle 5.15.0-1088.94~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1090-aws 5.15.0-1090.97~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-1090-gcp 5.15.0-1090.99~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-152-generic 5.15.0-152.162~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-152-generic-64k 5.15.0-152.162~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-152-generic-lpae 5.15.0-152.162~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-152-lowlatency 5.15.0-152.162~20.04.1
Available with Ubuntu Pro
linux-image-5.15.0-152-lowlatency-64k 5.15.0-152.162~20.04.1
Available with Ubuntu Pro
linux-image-aws 5.15.0.1090.97~20.04.1
Available with Ubuntu Pro
linux-image-aws-5.15 5.15.0.1090.97~20.04.1
Available with Ubuntu Pro
linux-image-gcp 5.15.0.1090.99~20.04.1
Available with Ubuntu Pro
linux-image-gcp-5.15 5.15.0.1090.99~20.04.1
Available with Ubuntu Pro
linux-image-generic-5.15 5.15.0.152.162~20.04.1
Available with Ubuntu Pro
linux-image-generic-64k-5.15 5.15.0.152.162~20.04.1
Available with Ubuntu Pro
linux-image-generic-64k-hwe-20.04 5.15.0.152.162~20.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-20.04 5.15.0.152.162~20.04.1
Available with Ubuntu Pro
linux-image-generic-lpae-5.15 5.15.0.152.162~20.04.1
Available with Ubuntu Pro
linux-image-generic-lpae-hwe-20.04 5.15.0.152.162~20.04.1
Available with Ubuntu Pro
linux-image-ibm 5.15.0.1083.86~20.04.1
Available with Ubuntu Pro
linux-image-ibm-5.15 5.15.0.1083.86~20.04.1
Available with Ubuntu Pro
linux-image-intel 5.15.0.1085.91~20.04.1
Available with Ubuntu Pro
linux-image-intel-iotg 5.15.0.1085.91~20.04.1
Available with Ubuntu Pro
linux-image-intel-iotg-5.15 5.15.0.1085.91~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-5.15 5.15.0.152.162~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-64k-5.15 5.15.0.152.162~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-64k-hwe-20.04 5.15.0.152.162~20.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-20.04 5.15.0.152.162~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra 5.15.0.1043.43~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra-5.15 5.15.0.1043.43~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra-rt 5.15.0.1043.43~20.04.1
Available with Ubuntu Pro
linux-image-nvidia-tegra-rt-5.15 5.15.0.1043.43~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04 5.15.0.152.162~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04b 5.15.0.152.162~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04c 5.15.0.152.162~20.04.1
Available with Ubuntu Pro
linux-image-oem-20.04d 5.15.0.152.162~20.04.1
Available with Ubuntu Pro
linux-image-oracle 5.15.0.1088.94~20.04.1
Available with Ubuntu Pro
linux-image-oracle-5.15 5.15.0.1088.94~20.04.1
Available with Ubuntu Pro
linux-image-virtual-5.15 5.15.0.152.162~20.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-20.04 5.15.0.152.162~20.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7704-1
CVE-2025-38003, CVE-2025-38004, CVE-2025-38031, CVE-2025-38034,
CVE-2025-38035, CVE-2025-38037, CVE-2025-38043, CVE-2025-38044,
CVE-2025-38048, CVE-2025-38051, CVE-2025-38052, CVE-2025-38058,
CVE-2025-38061, CVE-2025-38065, CVE-2025-38066, CVE-2025-38068,
CVE-2025-38072, CVE-2025-38075, CVE-2025-38077, CVE-2025-38078,
CVE-2025-38079

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-152.162
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1090.97
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1090.99
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1073.81
https://launchpad.net/ubuntu/+source/linux-intel-iot-realtime/5.15.0-1083.85
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-152.162
https://launchpad.net/ubuntu/+source/linux-nvidia-tegra/5.15.0-1043.43
https://launchpad.net/ubuntu/+source/linux-nvidia-tegra-igx/5.15.0-1032.32
https://launchpad.net/ubuntu/+source/linux-realtime/5.15.0-1090.99
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.15.0-1054.58

No comments:

Post a Comment