-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhUcxMFAwAAAAAACgkQZ0GeRcM5nt3g
vwf9GHS6LEjR2k0jJcHI7BSW5piJpfseWE3ME59VJw0SPdH8DP5ot++Yg5tvU6PHioEOuLSjOhoN
x5pJhBF4u4SydlZ4UyxQdZh8jaOSWeKM48WGnalv6umxqw86SNkBiiev4JhCjbjOyj7qfaq90gCf
Nqs0adoEMLlSp37NaaLzSBYyVv+UCZXJGxS9z3vZMblswxCyBGrFo9SCLWUnB9JBX5AvAByUdzfF
WekjsPYIF+9nOYfcRX9ApHaq76mjNi8TeKFnzIZlL2OwbxshdxKrFVW3xMeMgs4uWsY6EXS2VdwJ
7jj2BSy8w5LnqeQWaw6ITb+hyAhZta2cKDTzUGJnfQ==
=58HH
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7585-1
June 19, 2025
linux, linux-aws, linux-aws-5.4, linux-azure, linux-gcp, linux-gcp-5.4,
linux-ibm, linux-ibm-5.4, linux-kvm, linux-oracle, linux-oracle-5.4,
linux-xilinx-zynqmp vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
Details:
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly verify the target namespace when handling
upcalls. An attacker could use this to expose sensitive information.
(CVE-2025-2312)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- PowerPC architecture;
- x86 architecture;
- iSCSI Boot Firmware Table Attributes driver;
- GPU drivers;
- HID subsystem;
- InfiniBand drivers;
- Media drivers;
- MemoryStick subsystem;
- Network drivers;
- NTB driver;
- PCI subsystem;
- SCSI subsystem;
- Thermal drivers;
- JFS file system;
- File systems infrastructure;
- Tracing infrastructure;
- 802.1Q VLAN protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Bluetooth subsystem;
- IPv6 networking;
- Netfilter;
- Network traffic control;
- Sun RPC protocol;
- USB sound devices;
(CVE-2025-22007, CVE-2025-21959, CVE-2025-22021, CVE-2025-22063,
CVE-2025-22045, CVE-2024-58093, CVE-2022-49636, CVE-2025-22020,
CVE-2024-53168, CVE-2025-22071, CVE-2025-39735, CVE-2025-21991,
CVE-2025-21992, CVE-2025-21996, CVE-2025-22035, CVE-2023-53034,
CVE-2025-22054, CVE-2025-23136, CVE-2025-22073, CVE-2024-56551,
CVE-2025-22005, CVE-2025-37937, CVE-2021-47211, CVE-2025-22086,
CVE-2025-21956, CVE-2025-38637, CVE-2025-22004, CVE-2025-22018,
CVE-2025-22079, CVE-2025-21957, CVE-2025-21993)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS
linux-image-5.4.0-1065-xilinx-zynqmp 5.4.0-1065.69
Available with Ubuntu Pro
linux-image-5.4.0-1093-ibm 5.4.0-1093.98
Available with Ubuntu Pro
linux-image-5.4.0-1134-kvm 5.4.0-1134.143
Available with Ubuntu Pro
linux-image-5.4.0-1145-oracle 5.4.0-1145.155
Available with Ubuntu Pro
linux-image-5.4.0-1147-aws 5.4.0-1147.157
Available with Ubuntu Pro
linux-image-5.4.0-1150-gcp 5.4.0-1150.159
Available with Ubuntu Pro
linux-image-5.4.0-1152-azure 5.4.0-1152.159
Available with Ubuntu Pro
linux-image-5.4.0-218-generic 5.4.0-218.238
Available with Ubuntu Pro
linux-image-5.4.0-218-generic-lpae 5.4.0-218.238
Available with Ubuntu Pro
linux-image-5.4.0-218-lowlatency 5.4.0-218.238
Available with Ubuntu Pro
linux-image-aws-lts-20.04 5.4.0.1147.144
Available with Ubuntu Pro
linux-image-azure-lts-20.04 5.4.0.1152.146
Available with Ubuntu Pro
linux-image-gcp-lts-20.04 5.4.0.1150.152
Available with Ubuntu Pro
linux-image-generic 5.4.0.218.210
Available with Ubuntu Pro
linux-image-generic-lpae 5.4.0.218.210
Available with Ubuntu Pro
linux-image-ibm-lts-20.04 5.4.0.1093.122
Available with Ubuntu Pro
linux-image-kvm 5.4.0.1134.130
Available with Ubuntu Pro
linux-image-lowlatency 5.4.0.218.210
Available with Ubuntu Pro
linux-image-oem 5.4.0.218.210
Available with Ubuntu Pro
linux-image-oem-osp1 5.4.0.218.210
Available with Ubuntu Pro
linux-image-oracle-lts-20.04 5.4.0.1145.139
Available with Ubuntu Pro
linux-image-virtual 5.4.0.218.210
Available with Ubuntu Pro
linux-image-xilinx-zynqmp 5.4.0.1065.65
Available with Ubuntu Pro
Ubuntu 18.04 LTS
linux-image-5.4.0-1093-ibm 5.4.0-1093.98~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1145-oracle 5.4.0-1145.155~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1147-aws 5.4.0-1147.157~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1150-gcp 5.4.0-1150.159~18.04.1
Available with Ubuntu Pro
linux-image-aws 5.4.0.1147.157~18.04.1
Available with Ubuntu Pro
linux-image-gcp 5.4.0.1150.159~18.04.1
Available with Ubuntu Pro
linux-image-ibm 5.4.0.1093.98~18.04.1
Available with Ubuntu Pro
linux-image-oracle 5.4.0.1145.155~18.04.1
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7585-1
CVE-2021-47211, CVE-2022-49636, CVE-2023-53034, CVE-2024-53168,
CVE-2024-56551, CVE-2024-58093, CVE-2025-21956, CVE-2025-21957,
CVE-2025-21959, CVE-2025-21991, CVE-2025-21992, CVE-2025-21993,
CVE-2025-21996, CVE-2025-22004, CVE-2025-22005, CVE-2025-22007,
CVE-2025-22018, CVE-2025-22020, CVE-2025-22021, CVE-2025-22035,
CVE-2025-22045, CVE-2025-22054, CVE-2025-22063, CVE-2025-22071,
CVE-2025-22073, CVE-2025-22079, CVE-2025-22086, CVE-2025-2312,
CVE-2025-23136, CVE-2025-37937, CVE-2025-38637, CVE-2025-39735
No comments:
Post a Comment