USN-7445-1: Linux kernel vulnerabilities
23 April 2025
Several security issues were fixed in the Linux kernel.
Releases
Packages
- linux - Linux kernel
- linux-aws - Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-6.11 - Linux hardware enablement (HWE) kernel
- linux-lowlatency - Linux low latency kernel
- linux-lowlatency-hwe-6.11 - Linux low latency kernel
- linux-oem-6.11 - Linux kernel for OEM systems
- linux-oracle - Linux kernel for Oracle Cloud systems
- linux-raspi - Linux kernel for Raspberry Pi systems
- linux-realtime - Linux kernel for Real-time systems
Details
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPIO subsystem;
- GPU drivers;
- IRQ chip drivers;
- Network drivers;
- Mellanox network drivers;
- x86 platform drivers;
- i.MX PM domains;
- SCSI subsystem;
- USB Serial drivers;
- AFS file system;
- GFS2 file system;
- File systems infrastructure;
- Proc file system;
- SMB network file system;
- Timer subsystem;
- Kernel CPU control infrastructure;
- Memory management;
- Networking core;
- Ethtool driver;
- IEEE 802.15.4 subsystem;
- Open vSwitch;
- Network traffic control;
- VMware vSockets driver;
(CVE-2025-21685, CVE-2025-21684, CVE-2025-21756, CVE-2025-21670,
CVE-2024-57949, CVE-2025-21677, CVE-2025-21680, CVE-2025-21703,
CVE-2024-57952, CVE-2025-21674, CVE-2025-21701, CVE-2025-21691,
CVE-2025-21689, CVE-2025-21668, CVE-2025-21665, CVE-2025-21683,
CVE-2025-21675, CVE-2025-21672, CVE-2024-57948, CVE-2025-21669,
CVE-2025-21673, CVE-2025-21692, CVE-2025-21699, CVE-2025-21702,
CVE-2025-21682, CVE-2025-21690, CVE-2025-21681, CVE-2025-21695,
CVE-2025-21696, CVE-2025-21700, CVE-2025-21678, CVE-2025-21676,
CVE-2024-57950, CVE-2025-21666, CVE-2025-21694, CVE-2025-21693,
CVE-2025-21993, CVE-2024-57951, CVE-2025-21697, CVE-2025-21667)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 24.10
-
linux-image-6.11.0-1008-realtime
-
6.11.0-1008.8
-
linux-image-6.11.0-1011-raspi
-
6.11.0-1011.11
-
linux-image-6.11.0-1012-aws
-
6.11.0-1012.13
-
linux-image-6.11.0-1012-lowlatency
-
6.11.0-1012.13
-
linux-image-6.11.0-1012-lowlatency-64k
-
6.11.0-1012.13
-
linux-image-6.11.0-1013-gcp
-
6.11.0-1013.13
-
linux-image-6.11.0-1013-gcp-64k
-
6.11.0-1013.13
-
linux-image-6.11.0-1014-oracle
-
6.11.0-1014.15
-
linux-image-6.11.0-1014-oracle-64k
-
6.11.0-1014.15
-
linux-image-6.11.0-24-generic
-
6.11.0-24.24
-
linux-image-6.11.0-24-generic-64k
-
6.11.0-24.24
-
linux-image-aws
-
6.11.0-1012.13
-
linux-image-gcp
-
6.11.0-1013.13
-
linux-image-gcp-64k
-
6.11.0-1013.13
-
linux-image-generic
-
6.11.0-24.24+1
-
linux-image-generic-64k
-
6.11.0-24.24+1
-
linux-image-lowlatency
-
6.11.0-1012.13
-
linux-image-lowlatency-64k
-
6.11.0-1012.13
-
linux-image-oracle
-
6.11.0-1014.15
-
linux-image-oracle-64k
-
6.11.0-1014.15
-
linux-image-raspi
-
6.11.0-1011.11
-
linux-image-realtime
-
6.11.0-1008.8
-
linux-image-virtual
-
6.11.0-24.24+1
Ubuntu 24.04
-
linux-image-6.11.0-1012-lowlatency
-
6.11.0-1012.13~24.04.1
-
linux-image-6.11.0-1012-lowlatency-64k
-
6.11.0-1012.13~24.04.1
-
linux-image-6.11.0-1020-oem
-
6.11.0-1020.20
-
linux-image-6.11.0-24-generic
-
6.11.0-24.24~24.04.1
-
linux-image-6.11.0-24-generic-64k
-
6.11.0-24.24~24.04.1
-
linux-image-generic-64k-hwe-24.04
-
6.11.0-24.24~24.04.1
-
linux-image-generic-hwe-24.04
-
6.11.0-24.24~24.04.1
-
linux-image-lowlatency-64k-hwe-24.04
-
6.11.0-1012.13~24.04.1
-
linux-image-lowlatency-hwe-24.04
-
6.11.0-1012.13~24.04.1
-
linux-image-oem-24.04b
-
6.11.0-1020.20
-
linux-image-virtual-hwe-24.04
-
6.11.0-24.24~24.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References
- CVE-2025-21695
- CVE-2025-21673
- CVE-2025-21685
- CVE-2025-21674
- CVE-2025-21682
- CVE-2025-21702
- CVE-2025-21689
- CVE-2024-57952
- CVE-2025-21683
- CVE-2024-57951
- CVE-2025-21669
- CVE-2025-21676
- CVE-2025-21680
- CVE-2025-21696
- CVE-2025-21666
- CVE-2025-21681
- CVE-2025-21684
- CVE-2025-21697
- CVE-2025-21667
- CVE-2025-21693
- CVE-2025-21701
- CVE-2025-21690
- CVE-2025-21678
- CVE-2024-57950
- CVE-2025-21756
- CVE-2025-21699
- CVE-2025-21703
- CVE-2025-21665
- CVE-2025-21694
- CVE-2024-57949
- CVE-2025-21668
- CVE-2025-21672
- CVE-2025-21675
- CVE-2025-21670
- CVE-2024-57948
- CVE-2025-21993
- CVE-2025-21700
- CVE-2025-21677
- CVE-2025-21692
- CVE-2025-21691
Related notices
- USN-7448-1
- USN-7428-1
- USN-7428-2
- USN-7429-1
- USN-7429-2
- USN-7449-1
- USN-7450-1
- USN-7451-1
- USN-7452-1
- USN-7453-1
- USN-7455-1
- USN-7455-2
- USN-7455-3
- USN-7459-1
- USN-7460-1
- USN-7461-1
- USN-7461-2
- USN-7462-1
- USN-7462-2
- USN-7463-1
- USN-7449-2
- USN-7455-4
- USN-7387-1
- USN-7388-1
- USN-7389-1
- USN-7390-1
- USN-7387-2
- USN-7387-3
- USN-7391-1
- USN-7392-1
- USN-7392-2
- USN-7393-1
- USN-7392-4
- USN-7392-3
- USN-7401-1
- USN-7407-1
- USN-7413-1
- USN-7421-1
- USN-7458-1