-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmhbB9IFAwAAAAAACgkQZ0GeRcM5nt3x
sgf+NhgnXqRhMz2lucS1GF/MXA2VaCeDGKG9O0hvYjjJ+h8RJD7iSjFiq/crVc9OzkAw7Bqcoocp
mCemRHBFDz8mUR+x3UVVsLVFvUYaLIleWgqFDMnp5iqn9KXiz899wVmC5Vtv6vW1SHQq2ija3Jm+
9iDRB5HLGa8TjOLVwd3JDPpuxo816up92kFBKmWLPjMfyZQrGI7/+AmJ6VwBsUmo4yUebOOEc6Qd
8QWHoRshLZjjbpLawOjDGnxPgoN7+kgtbIbZdkfhStHEr2Q1zpRwDIOlJNU/h/1sEAxdspdsISwJ
/blJPCRJKHztZMA/3A+btve+XXJwHvswyT0/p5FNeg==
=QSij
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7594-1
June 24, 2025
linux, linux-gcp, linux-raspi, linux-realtime vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux: Linux kernel
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-realtime: Linux kernel for Real-time systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- PowerPC architecture;
- RISC-V architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- Compute Acceleration Framework;
- ACPI drivers;
- Serial ATA and Parallel ATA drivers;
- Drivers core;
- Ublk userspace block driver;
- Bluetooth drivers;
- Bus devices;
- TPM device driver;
- Clock framework and drivers;
- CPU frequency scaling framework;
- Buffer Sharing and Synchronization framework;
- DMA engine subsystem;
- GPU drivers;
- HID subsystem;
- HSI subsystem;
- I2C subsystem;
- I3C subsystem;
- IIO subsystem;
- InfiniBand drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- MCB driver;
- Multiple devices driver;
- Media drivers;
- MemoryStick subsystem;
- Multifunction device drivers;
- Microchip PCI driver;
- Intel Management Engine Interface driver;
- PCI Endpoint Test driver;
- MTD block device drivers;
- Network drivers;
- Ethernet bonding driver;
- Mellanox network drivers;
- STMicroelectronics network drivers;
- NTB driver;
- NVME drivers;
- PCI subsystem;
- Synopsys DesignWare PCIe PMU;
- Mellanox platform drivers;
- PWM drivers;
- Remote Processor subsystem;
- S/390 drivers;
- SCSI subsystem;
- Samsung SoC drivers;
- SPI subsystem;
- GPIB drivers;
- VideoCore services drivers;
- Thermal drivers;
- TTY drivers;
- UFS subsystem;
- Cadence USB3 driver;
- ChipIdea USB driver;
- USB Device Class drivers;
- DesignWare USB3 driver;
- USB Gadget drivers;
- USB Host Controller drivers;
- USB Type-C support driver;
- Virtio Host (VHOST) subsystem;
- Backlight driver;
- Framebuffer layer;
- W1 Dallas's 1-wire bus driver;
- 9P distributed file system;
- File systems infrastructure;
- BTRFS file system;
- Ext4 file system;
- F2FS file system;
- JFS file system;
- Network file systems library;
- Network file system (NFS) server daemon;
- NTFS3 file system;
- Overlay file system;
- SMB network file system;
- Ethernet bridge;
- io_uring subsystem;
- Perf events;
- Memory management;
- UProbes tracing;
- Amateur Radio drivers;
- SCTP protocol;
- Network sockets;
- RDMA verbs API;
- BPF subsystem;
- Kernel fork() syscall;
- Hibernation control;
- Scheduler infrastructure;
- Tracing infrastructure;
- Watch queue notification mechanism;
- Vector I/O iterator library;
- 802.1Q VLAN protocol;
- 9P file system network protocol;
- Asynchronous Transfer Mode (ATM) subsystem;
- Networking core;
- Distributed Switch Architecture;
- Ethtool driver;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- Management Component Transport Protocol (MCTP);
- Multipath TCP;
- Netfilter;
- Open vSwitch;
- Network traffic control;
- TIPC protocol;
- TLS protocol;
- Wireless networking;
- ALSA framework;
- WCD audio codecs;
- SoC Audio for Freescale CPUs drivers;
- SoC Audio generic drivers;
- Intel ASoC drivers;
- QCOM ASoC drivers;
- Virtio sound driver;
- CPU Power monitoring subsystem;
(CVE-2025-37806, CVE-2025-22084, CVE-2025-39688, CVE-2025-22030,
CVE-2025-37754, CVE-2025-37783, CVE-2025-37825, CVE-2025-37752,
CVE-2025-22104, CVE-2025-40014, CVE-2025-22103, CVE-2025-37874,
CVE-2025-37773, CVE-2025-37741, CVE-2025-37763, CVE-2025-37859,
CVE-2025-37779, CVE-2025-23155, CVE-2025-23143, CVE-2025-37788,
CVE-2025-22028, CVE-2024-58096, CVE-2025-37842, CVE-2025-37854,
CVE-2025-38637, CVE-2024-58097, CVE-2023-53034, CVE-2025-37797,
CVE-2025-37851, CVE-2025-37941, CVE-2025-37942, CVE-2025-37748,
CVE-2025-37982, CVE-2025-22058, CVE-2025-37781, CVE-2025-23130,
CVE-2025-23149, CVE-2025-23146, CVE-2025-37809, CVE-2025-37801,
CVE-2025-22080, CVE-2025-23160, CVE-2025-37823, CVE-2025-37827,
CVE-2025-39755, CVE-2025-22124, CVE-2025-22033, CVE-2025-22075,
CVE-2025-37850, CVE-2025-37757, CVE-2025-22060, CVE-2025-37979,
CVE-2025-22098, CVE-2025-39989, CVE-2025-37989, CVE-2025-37790,
CVE-2025-37885, CVE-2025-37875, CVE-2025-22066, CVE-2025-37975,
CVE-2025-37819, CVE-2025-37755, CVE-2025-37794, CVE-2025-23148,
CVE-2025-22067, CVE-2025-22061, CVE-2025-22109, CVE-2025-37884,
CVE-2025-37852, CVE-2025-37866, CVE-2025-37872, CVE-2025-37751,
CVE-2025-23156, CVE-2025-22065, CVE-2025-37837, CVE-2025-22069,
CVE-2025-37822, CVE-2025-22128, CVE-2025-22087, CVE-2025-22023,
CVE-2025-22038, CVE-2025-22096, CVE-2025-22076, CVE-2025-22045,
CVE-2025-38049, CVE-2025-37870, CVE-2025-37939, CVE-2025-37865,
CVE-2025-37860, CVE-2025-37771, CVE-2025-23144, CVE-2025-22081,
CVE-2025-39778, CVE-2025-23153, CVE-2025-22036, CVE-2025-23154,
CVE-2025-22101, CVE-2025-37808, CVE-2025-37772, CVE-2025-22070,
CVE-2025-37789, CVE-2025-22025, CVE-2025-22019, CVE-2025-37868,
CVE-2025-22083, CVE-2025-22095, CVE-2025-23161, CVE-2025-22027,
CVE-2025-37843, CVE-2025-37985, CVE-2025-23132, CVE-2025-22073,
CVE-2025-37940, CVE-2025-23140, CVE-2025-37828, CVE-2025-22063,
CVE-2025-22053, CVE-2025-37787, CVE-2025-23152, CVE-2025-37840,
CVE-2025-22118, CVE-2025-37981, CVE-2025-22111, CVE-2025-22091,
CVE-2025-37841, CVE-2025-23142, CVE-2025-37838, CVE-2025-37775,
CVE-2025-23147, CVE-2025-22022, CVE-2025-37745, CVE-2025-37785,
CVE-2025-37821, CVE-2025-37988, CVE-2025-37986, CVE-2025-23138,
CVE-2025-37836, CVE-2025-37792, CVE-2025-23141, CVE-2025-23159,
CVE-2025-38240, CVE-2025-37764, CVE-2025-22120, CVE-2025-37881,
CVE-2025-37777, CVE-2025-37987, CVE-2025-37811, CVE-2025-22032,
CVE-2025-22044, CVE-2025-37943, CVE-2025-37802, CVE-2025-37829,
CVE-2025-37862, CVE-2025-38575, CVE-2025-37799, CVE-2025-37882,
CVE-2025-37812, CVE-2025-37765, CVE-2025-37813, CVE-2025-37980,
CVE-2025-37873, CVE-2025-37766, CVE-2025-37761, CVE-2025-37892,
CVE-2025-22094, CVE-2025-22035, CVE-2025-22055, CVE-2025-22100,
CVE-2025-37816, CVE-2025-22062, CVE-2025-22110, CVE-2025-22088,
CVE-2025-23129, CVE-2025-38479, CVE-2025-37740, CVE-2025-23136,
CVE-2025-37846, CVE-2025-23163, CVE-2025-37977, CVE-2025-37879,
CVE-2025-22082, CVE-2025-22046, CVE-2025-22050, CVE-2025-22126,
CVE-2025-37796, CVE-2025-37815, CVE-2025-22127, CVE-2025-22105,
CVE-2025-22068, CVE-2025-22119, CVE-2025-22089, CVE-2025-37858,
CVE-2025-37826, CVE-2025-37945, CVE-2025-23157, CVE-2025-22054,
CVE-2025-37805, CVE-2025-37856, CVE-2025-37878, CVE-2025-37768,
CVE-2025-22040, CVE-2025-37944, CVE-2025-37774, CVE-2025-22117,
CVE-2025-37888, CVE-2025-37857, CVE-2025-37791, CVE-2025-37817,
CVE-2025-22041, CVE-2025-37983, CVE-2025-22039, CVE-2025-37749,
CVE-2025-22097, CVE-2025-37747, CVE-2025-37762, CVE-2025-22114,
CVE-2025-37831, CVE-2025-23133, CVE-2025-22020, CVE-2025-22085,
CVE-2025-37807, CVE-2025-22059, CVE-2025-22042, CVE-2025-22123,
CVE-2025-22107, CVE-2025-37759, CVE-2024-58094, CVE-2025-40114,
CVE-2025-37810, CVE-2025-37833, CVE-2025-23134, CVE-2025-23151,
CVE-2025-37743, CVE-2025-22034, CVE-2025-37739, CVE-2025-37863,
CVE-2025-39735, CVE-2025-39930, CVE-2025-37847, CVE-2025-37803,
CVE-2025-37786, CVE-2025-22112, CVE-2025-37830, CVE-2025-22108,
CVE-2025-37767, CVE-2025-37814, CVE-2025-37798, CVE-2025-22086,
CVE-2025-37778, CVE-2024-58093, CVE-2025-37848, CVE-2025-22024,
CVE-2025-37776, CVE-2025-38104, CVE-2025-37938, CVE-2025-37861,
CVE-2025-23150, CVE-2025-22021, CVE-2025-22018, CVE-2025-23137,
CVE-2025-37756, CVE-2025-37784, CVE-2025-37769, CVE-2025-37820,
CVE-2025-37758, CVE-2025-22047, CVE-2025-37844, CVE-2025-22093,
CVE-2025-23162, CVE-2025-22051, CVE-2025-22115, CVE-2025-37845,
CVE-2025-22074, CVE-2025-37883, CVE-2025-22116, CVE-2025-37824,
CVE-2025-22052, CVE-2025-22090, CVE-2025-37750, CVE-2025-39728,
CVE-2025-23145, CVE-2025-22125, CVE-2025-37834, CVE-2025-37738,
CVE-2025-37760, CVE-2025-22079, CVE-2025-37877, CVE-2025-37849,
CVE-2025-22026, CVE-2025-37886, CVE-2025-22043, CVE-2025-22122,
CVE-2025-37937, CVE-2025-22071, CVE-2025-37742, CVE-2025-37744,
CVE-2025-22106, CVE-2025-38152, CVE-2025-37869, CVE-2025-23135,
CVE-2025-22056, CVE-2024-58095, CVE-2025-37853, CVE-2025-37770,
CVE-2025-22031, CVE-2025-23158, CVE-2025-22072, CVE-2025-22102,
CVE-2025-40325, CVE-2025-22037, CVE-2025-37876, CVE-2025-37864,
CVE-2025-37867, CVE-2025-37855, CVE-2025-37984, CVE-2025-37839,
CVE-2025-23131, CVE-2025-22121, CVE-2025-22078, CVE-2025-37800,
CVE-2025-37880, CVE-2025-37925, CVE-2025-22113, CVE-2025-22064,
CVE-2025-22057, CVE-2025-22092, CVE-2025-37780, CVE-2025-37887,
CVE-2025-22099, CVE-2025-37793, CVE-2025-37978, CVE-2025-37746)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
linux-image-6.14.0-1004-realtime 6.14.0-1004.4
linux-image-6.14.0-1007-raspi 6.14.0-1007.7
linux-image-6.14.0-1008-gcp 6.14.0-1008.8
linux-image-6.14.0-1008-gcp-64k 6.14.0-1008.8
linux-image-6.14.0-22-generic 6.14.0-22.22
linux-image-6.14.0-22-generic-64k 6.14.0-22.22
linux-image-gcp 6.14.0-1008.8
linux-image-gcp-64k 6.14.0-1008.8
linux-image-generic 6.14.0-22.22
linux-image-generic-64k 6.14.0-22.22
linux-image-raspi 6.14.0-1007.7
linux-image-realtime 6.14.0-1004.4
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7594-1
CVE-2023-53034, CVE-2024-58093, CVE-2024-58094, CVE-2024-58095,
CVE-2024-58096, CVE-2024-58097, CVE-2025-22018, CVE-2025-22019,
CVE-2025-22020, CVE-2025-22021, CVE-2025-22022, CVE-2025-22023,
CVE-2025-22024, CVE-2025-22025, CVE-2025-22026, CVE-2025-22027,
CVE-2025-22028, CVE-2025-22030, CVE-2025-22031, CVE-2025-22032,
CVE-2025-22033, CVE-2025-22034, CVE-2025-22035, CVE-2025-22036,
CVE-2025-22037, CVE-2025-22038, CVE-2025-22039, CVE-2025-22040,
CVE-2025-22041, CVE-2025-22042, CVE-2025-22043, CVE-2025-22044,
CVE-2025-22045, CVE-2025-22046, CVE-2025-22047, CVE-2025-22050,
CVE-2025-22051, CVE-2025-22052, CVE-2025-22053, CVE-2025-22054,
CVE-2025-22055, CVE-2025-22056, CVE-2025-22057, CVE-2025-22058,
CVE-2025-22059, CVE-2025-22060, CVE-2025-22061, CVE-2025-22062,
CVE-2025-22063, CVE-2025-22064, CVE-2025-22065, CVE-2025-22066,
CVE-2025-22067, CVE-2025-22068, CVE-2025-22069, CVE-2025-22070,
CVE-2025-22071, CVE-2025-22072, CVE-2025-22073, CVE-2025-22074,
CVE-2025-22075, CVE-2025-22076, CVE-2025-22078, CVE-2025-22079,
CVE-2025-22080, CVE-2025-22081, CVE-2025-22082, CVE-2025-22083,
CVE-2025-22084, CVE-2025-22085, CVE-2025-22086, CVE-2025-22087,
CVE-2025-22088, CVE-2025-22089, CVE-2025-22090, CVE-2025-22091,
CVE-2025-22092, CVE-2025-22093, CVE-2025-22094, CVE-2025-22095,
CVE-2025-22096, CVE-2025-22097, CVE-2025-22098, CVE-2025-22099,
CVE-2025-22100, CVE-2025-22101, CVE-2025-22102, CVE-2025-22103,
CVE-2025-22104, CVE-2025-22105, CVE-2025-22106, CVE-2025-22107,
CVE-2025-22108, CVE-2025-22109, CVE-2025-22110, CVE-2025-22111,
CVE-2025-22112, CVE-2025-22113, CVE-2025-22114, CVE-2025-22115,
CVE-2025-22116, CVE-2025-22117, CVE-2025-22118, CVE-2025-22119,
CVE-2025-22120, CVE-2025-22121, CVE-2025-22122, CVE-2025-22123,
CVE-2025-22124, CVE-2025-22125, CVE-2025-22126, CVE-2025-22127,
CVE-2025-22128, CVE-2025-23129, CVE-2025-23130, CVE-2025-23131,
CVE-2025-23132, CVE-2025-23133, CVE-2025-23134, CVE-2025-23135,
CVE-2025-23136, CVE-2025-23137, CVE-2025-23138, CVE-2025-23140,
CVE-2025-23141, CVE-2025-23142, CVE-2025-23143, CVE-2025-23144,
CVE-2025-23145, CVE-2025-23146, CVE-2025-23147, CVE-2025-23148,
CVE-2025-23149, CVE-2025-23150, CVE-2025-23151, CVE-2025-23152,
CVE-2025-23153, CVE-2025-23154, CVE-2025-23155, CVE-2025-23156,
CVE-2025-23157, CVE-2025-23158, CVE-2025-23159, CVE-2025-23160,
CVE-2025-23161, CVE-2025-23162, CVE-2025-23163, CVE-2025-37738,
CVE-2025-37739, CVE-2025-37740, CVE-2025-37741, CVE-2025-37742,
CVE-2025-37743, CVE-2025-37744, CVE-2025-37745, CVE-2025-37746,
CVE-2025-37747, CVE-2025-37748, CVE-2025-37749, CVE-2025-37750,
CVE-2025-37751, CVE-2025-37752, CVE-2025-37754, CVE-2025-37755,
CVE-2025-37756, CVE-2025-37757, CVE-2025-37758, CVE-2025-37759,
CVE-2025-37760, CVE-2025-37761, CVE-2025-37762, CVE-2025-37763,
CVE-2025-37764, CVE-2025-37765, CVE-2025-37766, CVE-2025-37767,
CVE-2025-37768, CVE-2025-37769, CVE-2025-37770, CVE-2025-37771,
CVE-2025-37772, CVE-2025-37773, CVE-2025-37774, CVE-2025-37775,
CVE-2025-37776, CVE-2025-37777, CVE-2025-37778, CVE-2025-37779,
CVE-2025-37780, CVE-2025-37781, CVE-2025-37783, CVE-2025-37784,
CVE-2025-37785, CVE-2025-37786, CVE-2025-37787, CVE-2025-37788,
CVE-2025-37789, CVE-2025-37790, CVE-2025-37791, CVE-2025-37792,
CVE-2025-37793, CVE-2025-37794, CVE-2025-37796, CVE-2025-37797,
CVE-2025-37798, CVE-2025-37799, CVE-2025-37800, CVE-2025-37801,
CVE-2025-37802, CVE-2025-37803, CVE-2025-37805, CVE-2025-37806,
CVE-2025-37807, CVE-2025-37808, CVE-2025-37809, CVE-2025-37810,
CVE-2025-37811, CVE-2025-37812, CVE-2025-37813, CVE-2025-37814,
CVE-2025-37815, CVE-2025-37816, CVE-2025-37817, CVE-2025-37819,
CVE-2025-37820, CVE-2025-37821, CVE-2025-37822, CVE-2025-37823,
CVE-2025-37824, CVE-2025-37825, CVE-2025-37826, CVE-2025-37827,
CVE-2025-37828, CVE-2025-37829, CVE-2025-37830, CVE-2025-37831,
CVE-2025-37833, CVE-2025-37834, CVE-2025-37836, CVE-2025-37837,
CVE-2025-37838, CVE-2025-37839, CVE-2025-37840, CVE-2025-37841,
CVE-2025-37842, CVE-2025-37843, CVE-2025-37844, CVE-2025-37845,
CVE-2025-37846, CVE-2025-37847, CVE-2025-37848, CVE-2025-37849,
CVE-2025-37850, CVE-2025-37851, CVE-2025-37852, CVE-2025-37853,
CVE-2025-37854, CVE-2025-37855, CVE-2025-37856, CVE-2025-37857,
CVE-2025-37858, CVE-2025-37859, CVE-2025-37860, CVE-2025-37861,
CVE-2025-37862, CVE-2025-37863, CVE-2025-37864, CVE-2025-37865,
CVE-2025-37866, CVE-2025-37867, CVE-2025-37868, CVE-2025-37869,
CVE-2025-37870, CVE-2025-37872, CVE-2025-37873, CVE-2025-37874,
CVE-2025-37875, CVE-2025-37876, CVE-2025-37877, CVE-2025-37878,
CVE-2025-37879, CVE-2025-37880, CVE-2025-37881, CVE-2025-37882,
CVE-2025-37883, CVE-2025-37884, CVE-2025-37885, CVE-2025-37886,
CVE-2025-37887, CVE-2025-37888, CVE-2025-37892, CVE-2025-37925,
CVE-2025-37937, CVE-2025-37938, CVE-2025-37939, CVE-2025-37940,
CVE-2025-37941, CVE-2025-37942, CVE-2025-37943, CVE-2025-37944,
CVE-2025-37945, CVE-2025-37975, CVE-2025-37977, CVE-2025-37978,
CVE-2025-37979, CVE-2025-37980, CVE-2025-37981, CVE-2025-37982,
CVE-2025-37983, CVE-2025-37984, CVE-2025-37985, CVE-2025-37986,
CVE-2025-37987, CVE-2025-37988, CVE-2025-37989, CVE-2025-38049,
CVE-2025-38104, CVE-2025-38152, CVE-2025-38240, CVE-2025-38479,
CVE-2025-38575, CVE-2025-38637, CVE-2025-39688, CVE-2025-39728,
CVE-2025-39735, CVE-2025-39755, CVE-2025-39778, CVE-2025-39930,
CVE-2025-39989, CVE-2025-40014, CVE-2025-40114, CVE-2025-40325
Package Information:
https://launchpad.net/ubuntu/+source/linux/6.14.0-22.22
https://launchpad.net/ubuntu/+source/linux-gcp/6.14.0-1008.8
https://launchpad.net/ubuntu/+source/linux-raspi/6.14.0-1007.7
https://launchpad.net/ubuntu/+source/linux-realtime/6.14.0-1004.4
No comments:
Post a Comment