-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmimH3QFAwAAAAAACgkQZ0GeRcM5nt14
4wf+P7EHHvLJjW3Kat2Pw0cmuH+mfm/XjObTmcq3bwDskwf8DUHTCQsE4jzVaPdpthWiR3A0CsbB
EGi38rLbQ4lR1PbmUmFxIBJx7VxZJ0EVEP3iJf+gS41Ld3ePUTd1ykbZBX7i8VGy+3B+0nCLNMSI
+PZJRSpMPV4BtdydoHVBl6YkCmwejxHoYOWW6RpgEpg4Lxb5LMLnmsPRwYL8YxUS+r3PvV7ytKNy
MG+1escq5zZXOUZUssoCjjHGnLZf5SLmXmNdt5UXSe/HaWAj5Xhtp9cTwexMqwMp0GsRlcJ2fQpq
ZVbiZjIVk73sGhDulWfiFQUg9A5Ci5Hni+H1CwKhPw==
=HjnP
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7699-2
August 20, 2025
linux-hwe-6.14, linux-oem-6.14 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-hwe-6.14: Linux hardware enablement (HWE) kernel
- linux-oem-6.14: Linux kernel for OEM systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- RISC-V architecture;
- x86 architecture;
- Buffer Sharing and Synchronization framework;
- DMA engine subsystem;
- GPU drivers;
- HID subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- Input Device core drivers;
- Network drivers;
- Mellanox network drivers;
- PHY drivers;
- Voltage and Current Regulator drivers;
- VideoCore services drivers;
- USB Type-C Connector System Software Interface driver;
- Xen hypervisor drivers;
- EROFS file system;
- Network file system (NFS) client;
- File systems infrastructure;
- SMB network file system;
- Network traffic control;
- io_uring subsystem;
- Kernel command line parsing driver;
- Scheduler infrastructure;
- Memory management;
- Networking core;
- MAC80211 subsystem;
- Management Component Transport Protocol (MCTP);
- Netfilter;
- Open vSwitch;
- TLS protocol;
- Wireless networking;
- SOF drivers;
(CVE-2025-38011, CVE-2025-38095, CVE-2025-37967, CVE-2025-38012,
CVE-2025-38019, CVE-2025-37960, CVE-2025-37973, CVE-2025-37958,
CVE-2025-38094, CVE-2025-37963, CVE-2025-37955, CVE-2025-38014,
CVE-2025-38025, CVE-2025-37970, CVE-2025-37947, CVE-2025-37966,
CVE-2025-37948, CVE-2025-38013, CVE-2025-37957, CVE-2025-38028,
CVE-2025-37962, CVE-2025-38002, CVE-2025-37996, CVE-2025-37992,
CVE-2025-37969, CVE-2025-38009, CVE-2025-38027, CVE-2025-38020,
CVE-2025-38023, CVE-2025-38008, CVE-2025-38015, CVE-2025-37954,
CVE-2025-38007, CVE-2025-38005, CVE-2025-37956, CVE-2025-37965,
CVE-2025-37972, CVE-2025-38006, CVE-2025-37971, CVE-2025-38056,
CVE-2025-37968, CVE-2025-38024, CVE-2025-37951, CVE-2025-38016,
CVE-2025-38022, CVE-2025-37964, CVE-2025-37994, CVE-2025-37952,
CVE-2025-37998, CVE-2025-37993, CVE-2025-38018, CVE-2025-38010,
CVE-2025-37995, CVE-2025-38021, CVE-2025-37999, CVE-2025-37961,
CVE-2025-37959, CVE-2025-37950, CVE-2025-37949)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
linux-image-6.14.0-1010-oem 6.14.0-1010.10
linux-image-6.14.0-28-generic 6.14.0-28.28~24.04.1
linux-image-6.14.0-28-generic-64k 6.14.0-28.28~24.04.1
linux-image-generic-6.14 6.14.0-28.28~24.04.1
linux-image-generic-64k-6.14 6.14.0-28.28~24.04.1
linux-image-generic-64k-hwe-24.04 6.14.0-28.28~24.04.1
linux-image-generic-hwe-24.04 6.14.0-28.28~24.04.1
linux-image-oem-24.04a 6.14.0-1010.10
linux-image-oem-24.04c 6.14.0-1010.10
linux-image-oem-6.14 6.14.0-1010.10
linux-image-virtual-6.14 6.14.0-28.28~24.04.1
linux-image-virtual-hwe-24.04 6.14.0-28.28~24.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7699-1
CVE-2025-37947, CVE-2025-37948, CVE-2025-37949, CVE-2025-37950,
CVE-2025-37951, CVE-2025-37952, CVE-2025-37954, CVE-2025-37955,
CVE-2025-37956, CVE-2025-37957, CVE-2025-37958, CVE-2025-37959,
CVE-2025-37960, CVE-2025-37961, CVE-2025-37962, CVE-2025-37963,
CVE-2025-37964, CVE-2025-37965, CVE-2025-37966, CVE-2025-37967,
CVE-2025-37968, CVE-2025-37969, CVE-2025-37970, CVE-2025-37971,
CVE-2025-37972, CVE-2025-37973, CVE-2025-37992, CVE-2025-37993,
CVE-2025-37994, CVE-2025-37995, CVE-2025-37996, CVE-2025-37998,
CVE-2025-37999, CVE-2025-38002, CVE-2025-38005, CVE-2025-38006,
CVE-2025-38007, CVE-2025-38008, CVE-2025-38009, CVE-2025-38010,
CVE-2025-38011, CVE-2025-38012, CVE-2025-38013, CVE-2025-38014,
CVE-2025-38015, CVE-2025-38016, CVE-2025-38018, CVE-2025-38019,
CVE-2025-38020, CVE-2025-38021, CVE-2025-38022, CVE-2025-38023,
CVE-2025-38024, CVE-2025-38025, CVE-2025-38027, CVE-2025-38028,
CVE-2025-38056, CVE-2025-38094, CVE-2025-38095
Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe-6.14/6.14.0-28.28~24.04.1
https://launchpad.net/ubuntu/+source/linux-oem-6.14/6.14.0-1010.10
No comments:
Post a Comment