Ubuntu 6923 Published by

Multiple security vulnerabilities have been discovered in various Ubuntu packages, including ImageMagick, Vim, LibHTP, WebKitGTK, and DPDK. These vulnerabilities could potentially allow an attacker to cause a denial of service, obtain sensitive information, or execute arbitrary code. Updates are available for affected systems, and users are advised to update their systems as soon as possible.

[USN-7812-1] ImageMagick vulnerabilities
[USN-7815-1] Vim vulnerabilities
[USN-7814-1] LibHTP vulnerabilities
[USN-7817-1] WebKitGTK vulnerabilities
[USN-7816-1] DPDK vulnerability




[USN-7812-1] ImageMagick vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7812-1
October 08, 2025

imagemagick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

Woojin Park, Hojun Lee, Yougin Won and Siyeon Han discovered that
ImageMagick did not properly sanitize image file names. An attacker could
possibly use this issue to cause a denial of service, obtain sensitive
information, or execute arbitrary code. (CVE-2025-55298)

Lumina Mescuwa discovered that ImageMagick did not properly handle memory
when encoding BMP images. An attacker could possibly use this issue to
cause ImageMagick to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2025-57803)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
imagemagick-6.q16 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm3
Available with Ubuntu Pro
imagemagick-6.q16hdri 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm3
Available with Ubuntu Pro
libimage-magick-q16-perl 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm3
Available with Ubuntu Pro
libimage-magick-q16hdri-perl 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm3
Available with Ubuntu Pro
libmagick++-6.q16-9t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm3
Available with Ubuntu Pro
libmagick++-6.q16hdri-9t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm3
Available with Ubuntu Pro
libmagickcore-6.q16-7-extra 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm3
Available with Ubuntu Pro
libmagickcore-6.q16-7t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm3
Available with Ubuntu Pro
libmagickcore-6.q16hdri-7-extra 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm3
Available with Ubuntu Pro
libmagickcore-6.q16hdri-7t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm3
Available with Ubuntu Pro
libmagickwand-6.q16-7t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm3
Available with Ubuntu Pro
libmagickwand-6.q16hdri-7t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm3
Available with Ubuntu Pro

Ubuntu 22.04 LTS
imagemagick-6.q16 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm4
Available with Ubuntu Pro
imagemagick-6.q16hdri 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm4
Available with Ubuntu Pro
libimage-magick-q16-perl 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm4
Available with Ubuntu Pro
libimage-magick-q16hdri-perl 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm4
Available with Ubuntu Pro
libmagick++-6.q16-8 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm4
Available with Ubuntu Pro
libmagick++-6.q16hdri-8 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm4
Available with Ubuntu Pro
libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm4
Available with Ubuntu Pro
libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm4
Available with Ubuntu Pro
libmagickcore-6.q16hdri-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm4
Available with Ubuntu Pro
libmagickcore-6.q16hdri-6-extra 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm4
Available with Ubuntu Pro
libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm4
Available with Ubuntu Pro
libmagickwand-6.q16hdri-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm4
Available with Ubuntu Pro

Ubuntu 20.04 LTS
libimage-magick-q16-perl 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm4
Available with Ubuntu Pro
libimage-magick-q16hdri-perl 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm4
Available with Ubuntu Pro
libmagickcore-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm4
Available with Ubuntu Pro
libmagickcore-6.q16hdri-6 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm4
Available with Ubuntu Pro

Ubuntu 18.04 LTS
imagemagick-6.q16 8:6.9.7.4+dfsg-16ubuntu6.15+esm6
Available with Ubuntu Pro
imagemagick-6.q16hdri 8:6.9.7.4+dfsg-16ubuntu6.15+esm6
Available with Ubuntu Pro
libimage-magick-q16-perl 8:6.9.7.4+dfsg-16ubuntu6.15+esm6
Available with Ubuntu Pro
libimage-magick-q16hdri-perl 8:6.9.7.4+dfsg-16ubuntu6.15+esm6
Available with Ubuntu Pro
libmagick++-6.q16-7 8:6.9.7.4+dfsg-16ubuntu6.15+esm6
Available with Ubuntu Pro
libmagick++-6.q16hdri-7 8:6.9.7.4+dfsg-16ubuntu6.15+esm6
Available with Ubuntu Pro
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm6
Available with Ubuntu Pro
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-16ubuntu6.15+esm6
Available with Ubuntu Pro
libmagickcore-6.q16hdri-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm6
Available with Ubuntu Pro
libmagickcore-6.q16hdri-3-extra 8:6.9.7.4+dfsg-16ubuntu6.15+esm6
Available with Ubuntu Pro
libmagickwand-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm6
Available with Ubuntu Pro
libmagickwand-6.q16hdri-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm6
Available with Ubuntu Pro

Ubuntu 16.04 LTS
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.16+esm14
Available with Ubuntu Pro
libimage-magick-q16-perl 8:6.8.9.9-7ubuntu5.16+esm14
Available with Ubuntu Pro
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.16+esm14
Available with Ubuntu Pro
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm14
Available with Ubuntu Pro
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.16+esm14
Available with Ubuntu Pro
libmagickwand-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm14
Available with Ubuntu Pro

Ubuntu 14.04 LTS
imagemagick 8:6.7.7.10-6ubuntu3.13+esm15
Available with Ubuntu Pro
imagemagick-common 8:6.7.7.10-6ubuntu3.13+esm15
Available with Ubuntu Pro
libmagick++5 8:6.7.7.10-6ubuntu3.13+esm15
Available with Ubuntu Pro
libmagickcore5 8:6.7.7.10-6ubuntu3.13+esm15
Available with Ubuntu Pro
libmagickcore5-extra 8:6.7.7.10-6ubuntu3.13+esm15
Available with Ubuntu Pro
libmagickwand5 8:6.7.7.10-6ubuntu3.13+esm15
Available with Ubuntu Pro
perlmagick 8:6.7.7.10-6ubuntu3.13+esm15
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7812-1
CVE-2025-55298, CVE-2025-57803



[USN-7815-1] Vim vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7815-1
October 09, 2025

vim vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Vim could be made to crash if it received specially crafted input.

Software Description:
- vim: Vi IMproved - enhanced vi editor

Details:

It was discovered that Vim incorrectly handled certain internal calls when
scrolling a window. An attacker could possibly use this issue to cause a
denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
vim 2:8.0.1453-1ubuntu1.13+esm13
Available with Ubuntu Pro

Ubuntu 16.04 LTS
vim 2:7.4.1689-3ubuntu1.5+esm28
Available with Ubuntu Pro

Ubuntu 14.04 LTS
vim 2:7.4.052-1ubuntu3.1+esm22
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7815-1
CVE-2025-24014



[USN-7814-1] LibHTP vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7814-1
October 09, 2025

libhtp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in LibHTP.

Software Description:
- libhtp: Security-aware parser for the HTTP protocol

Details:

It was discovered that LibHTP did not correctly handle certain HTTP
headers. A remote attacker could possibly use this issue to cause a denial
of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2024-23837)

It was discovered that LibHTP did not correctly parse certain HTTP
requests. A remote attacker could possibly use this issue to cause a
denial of service. This issue only affected Ubuntu 20.04 LTS,
Ubuntu 22.04 LTS and Ubuntu 24.04 LTS. (CVE-2024-28871)

It was discovered that LibHTP did not correctly parse certain HTTP
requests. A remote attacker could possibly use this issue to cause a
denial of service. (CVE-2024-45797)

It was discovered that LibHTP did not correctly handle certain memory
operations. A remote attacker could possibly use this issue to cause a
denial of service. This issue only affected Ubuntu 20.04 LTS,
Ubuntu 22.04 LTS, Ubuntu 24.04 LTS and Ubuntu 25.04. (CVE-2025-53537)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
libhtp-dev 1:0.5.49-1ubuntu0.1
libhtp2 1:0.5.49-1ubuntu0.1

Ubuntu 24.04 LTS
libhtp-dev 1:0.5.46-1ubuntu2+esm1
Available with Ubuntu Pro
libhtp2 1:0.5.46-1ubuntu2+esm1
Available with Ubuntu Pro

Ubuntu 22.04 LTS
libhtp-dev 1:0.5.39-1ubuntu0.1~esm1
Available with Ubuntu Pro
libhtp2 1:0.5.39-1ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 20.04 LTS
libhtp-dev 1:0.5.32-1ubuntu0.1~esm1
Available with Ubuntu Pro
libhtp2 1:0.5.32-1ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 18.04 LTS
libhtp-dev 1:0.5.26-1ubuntu0.1~esm1
Available with Ubuntu Pro
libhtp2 1:0.5.26-1ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 16.04 LTS
libhtp-dev 0.5.15-1ubuntu0.1~esm1
Available with Ubuntu Pro
libhtp1 0.5.15-1ubuntu0.1~esm1
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7814-1
CVE-2024-23837, CVE-2024-28871, CVE-2024-45797, CVE-2025-53537

Package Information:
https://launchpad.net/ubuntu/+source/libhtp/1:0.5.49-1ubuntu0.1



[USN-7817-1] WebKitGTK vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7817-1
October 09, 2025

webkit2gtk vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in WebKitGTK.

Software Description:
- webkit2gtk: Web content engine library for GTK+

Details:

Several security issues were discovered in the WebKitGTK Web and JavaScript
engines. If a user were tricked into viewing a malicious website, a remote
attacker could exploit a variety of issues related to web browser security,
including cross-site scripting attacks, denial of service attacks, and
arbitrary code execution.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
libjavascriptcoregtk-4.1-0 2.48.7-0ubuntu0.25.04.2
libjavascriptcoregtk-6.0-1 2.48.7-0ubuntu0.25.04.2
libwebkit2gtk-4.1-0 2.48.7-0ubuntu0.25.04.2
libwebkitgtk-6.0-4 2.48.7-0ubuntu0.25.04.2

Ubuntu 24.04 LTS
libjavascriptcoregtk-4.1-0 2.48.7-0ubuntu0.24.04.2
libjavascriptcoregtk-6.0-1 2.48.7-0ubuntu0.24.04.2
libwebkit2gtk-4.1-0 2.48.7-0ubuntu0.24.04.2
libwebkitgtk-6.0-4 2.48.7-0ubuntu0.24.04.2

Ubuntu 22.04 LTS
libjavascriptcoregtk-4.0-18 2.48.7-0ubuntu0.22.04.2
libjavascriptcoregtk-4.1-0 2.48.7-0ubuntu0.22.04.2
libjavascriptcoregtk-6.0-1 2.48.7-0ubuntu0.22.04.2
libwebkit2gtk-4.0-37 2.48.7-0ubuntu0.22.04.2
libwebkit2gtk-4.1-0 2.48.7-0ubuntu0.22.04.2
libwebkitgtk-6.0-4 2.48.7-0ubuntu0.22.04.2

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use WebKitGTK, such as Epiphany, to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7817-1
CVE-2025-43272, CVE-2025-43342, CVE-2025-43356, CVE-2025-43368

Package Information:
https://launchpad.net/ubuntu/+source/webkit2gtk/2.48.7-0ubuntu0.25.04.2
https://launchpad.net/ubuntu/+source/webkit2gtk/2.48.7-0ubuntu0.24.04.2
https://launchpad.net/ubuntu/+source/webkit2gtk/2.48.7-0ubuntu0.22.04.2



[USN-7816-1] DPDK vulnerability


==========================================================================
Ubuntu Security Notice USN-7816-1
October 09, 2025

dpdk vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

DPDK could be made to crash if it received specially crafted network
traffic.

Software Description:
- dpdk: set of libraries for fast packet processing

Details:

It was discovered that DPDK incorrectly handled the mlx5 Ethernet poll mode
driver. An attacker could possibly use this issue to obtain sensitive
information, or cause the network interface to crash, resulting in a denial
of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
dpdk 24.11.2-0ubuntu0.25.04.2

Ubuntu 24.04 LTS
dpdk 23.11.4-0ubuntu0.24.04.2

Ubuntu 22.04 LTS
dpdk 21.11.9-0ubuntu0.22.04.2

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7816-1
CVE-2025-23259

Package Information:
https://launchpad.net/ubuntu/+source/dpdk/24.11.2-0ubuntu0.25.04.2
https://launchpad.net/ubuntu/+source/dpdk/23.11.4-0ubuntu0.24.04.2
https://launchpad.net/ubuntu/+source/dpdk/21.11.9-0ubuntu0.22.04.2