Ubuntu 6923 Published by

Ubuntu Linux has released several security updates to address vulnerabilities. The updates affect KMail, including Account Wizard and multiple instances of KMail vulnerabilities. Additionally, there are security updates for KDE PIM, PIM Messagelib, and Linux kernel (Azure). Ruby vulnerabilities have also been addressed with a separate security update.

[USN-7732-1] KMail Account Wizard vulnerability
[USN-7730-1] PIM Messagelib vulnerabilities
[USN-7731-1] KMail vulnerabilities
[USN-7729-1] KDE PIM vulnerabilities
[USN-7734-1] Ruby vulnerabilities
[USN-7737-1] Linux kernel (Azure) vulnerabilities




[USN-7732-1] KMail Account Wizard vulnerability


==========================================================================
Ubuntu Security Notice USN-7732-1
September 02, 2025

kmail-account-wizard vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

KMail Account Wizard uses an insecure protocol.

Software Description:
- kmail-account-wizard: Wizard for KDE PIM applications account setup

Details:

It was discovered that KMail Account Wizard used HTTP rather than HTTPS
when retrieving certain email server configurations. An attacker could
possibly use this issue to cause email clients to use an
attacker-controlled email server.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
accountwizard 4:23.08.5-0ubuntu3+esm1
Available with Ubuntu Pro

Ubuntu 22.04 LTS
accountwizard 4:21.12.3-0ubuntu1+esm1
Available with Ubuntu Pro

Ubuntu 20.04 LTS
accountwizard 4:19.12.3-0ubuntu1+esm1
Available with Ubuntu Pro

Ubuntu 18.04 LTS
accountwizard 4:17.12.3-0ubuntu1+esm1
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7732-1
CVE-2024-50624



[USN-7730-1] PIM Messagelib vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7730-1
September 02, 2025

kf5-messagelib vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in PIM Messagelib.

Software Description:
- kf5-messagelib: KDE PIM messaging library

Details:

Damian Poddebniak, Christian Dresen, Jens Müller, Fabian Ising,
Sebastian Schinzel, Simon Friedberger, Juraj Somorovsky, and Jörg
Schwenk discovered that PIM Messagelib could be made to leak the plaintext
of S/MIME encrypted emails when retrieving external content in emails.
Under certain configurations, if a user were tricked into opening a
specially crafted email using an application linked against PIM Messagelib,
an attacker could possibly use this issue to obtain the plaintext of an
encrypted email. This update mitigates the issue by preventing automatic
loading of external content. (CVE-2017-17689)

Jens Müller, Marcus Brinkmann, Damian Poddebniak, Sebastian Schinzel,
and Jörg Schwenk discovered that PIM Messagelib could be made to leak the
plaintext of S/MIME or PGP encrypted emails. If a user were tricked into
replying to a specially crafted email using an application linked
against PIM Messagelib, an attacker could possibly use this issue to obtain
the plaintext of an encrypted email. (CVE-2019-10732)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
libkf5messageviewer5abi4 4:17.12.3-0ubuntu3+esm1
Available with Ubuntu Pro
libkf5mimetreeparser5abi2 4:17.12.3-0ubuntu3+esm1
Available with Ubuntu Pro
libkf5templateparser5abi2 4:17.12.3-0ubuntu3+esm1
Available with Ubuntu Pro

After a standard system update you need to restart any applications
which use PIM Messagelib, such as KMail, to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7730-1
CVE-2017-17689, CVE-2019-10732



[USN-7731-1] KMail vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7731-1
September 02, 2025

kmail vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in KMail.

Software Description:
- kmail: Full featured graphical email client

Details:

Damian Poddebniak, Christian Dresen, Jens Müller, Fabian Ising,
Sebastian Schinzel, Simon Friedberger, Juraj Somorovsky, and Jörg
Schwenk discovered that KMail could be made to leak the plaintext
of S/MIME encrypted emails when retrieving external content in emails.
Under certain configurations, if a user were tricked into opening a
specially crafted email, an attacker could possibly use this issue to
obtain the plaintext of an encrypted email. This update mitigates the
issue by preventing KMail from automatically loading external content.
This issue only affected Ubuntu 18.04 LTS. (CVE-2017-17689)

It was discovered that KMail could be made to attach files to an email
without the user's knowledge. If a user were tricked into sending an
email created by a specially crafted "mailto" link, an attacker could
possibly use this issue to obtain sensitive files. (CVE-2020-11880)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
kmail 4:19.12.3-0ubuntu1+esm1
Available with Ubuntu Pro

Ubuntu 18.04 LTS
kmail 4:17.12.3-0ubuntu1+esm1
Available with Ubuntu Pro

After a standard system update you need to restart KMail to make
all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7731-1
CVE-2017-17689, CVE-2020-11880



[USN-7729-1] KDE PIM vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7729-1
September 02, 2025

kdepim vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in KDE PIM.

Software Description:
- kdepim: Personal Information Management apps

Details:

Damian Poddebniak, Christian Dresen, Jens Müller, Fabian Ising,
Sebastian Schinzel, Simon Friedberger, Juraj Somorovsky, and Jörg
Schwenk discovered that the KMail application of KDE PIM could be made
to leak the plaintext of S/MIME encrypted emails when retrieving
external content in emails. Under certain configurations, if a user were
tricked into opening a specially crafted email, an attacker could
possibly use this issue to obtain the plaintext of an encrypted email.
This update mitigates the issue by preventing KMail from automatically
loading external content. (CVE-2017-17689)

Jens Müller, Marcus Brinkmann, Damian Poddebniak, Sebastian Schinzel,
and Jörg Schwenk discovered that the KMail application of KDE PIM could
be made to leak the plaintext of S/MIME or PGP encrypted emails. If a
user were tricked into replying to a specially crafted email, an
attacker could possibly use this issue to obtain the plaintext of an
encrypted email. (CVE-2019-10732)

It was discovered that the KMail application of KDE PIM could be made to
attach files to an email without the user's knowledge. If a user
were tricked into sending an email created by a specially crafted
"mailto" link, an attacker could possibly use this issue to obtain
sensitive files. This update mitigates the issue by displaying a
warning to the user when files are attached in this way.
(CVE-2020-11880)

It was discovered that the Account Wizard application of KDE PIM used
HTTP rather than HTTPS when retrieving certain email server
configurations. An attacker could possibly use this issue to cause email
clients to use an attacker-controlled email server. This issue only
affected Ubuntu 16.04 LTS. (CVE-2024-50624)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS
accountwizard 4:15.12.3-0ubuntu1.1+esm1
Available with Ubuntu Pro
kmail 4:15.12.3-0ubuntu1.1+esm1
Available with Ubuntu Pro
libkf5messageviewer5 4:15.12.3-0ubuntu1.1+esm1
Available with Ubuntu Pro
libkf5templateparser5 4:15.12.3-0ubuntu1.1+esm1
Available with Ubuntu Pro

Ubuntu 14.04 LTS
kmail 4:4.13.3-0ubuntu0.2+esm1
Available with Ubuntu Pro
libmessageviewer4 4:4.13.3-0ubuntu0.2+esm1
Available with Ubuntu Pro
libtemplateparser4 4:4.13.3-0ubuntu0.2+esm1
Available with Ubuntu Pro

After a standard system update you need to restart KMail to make
all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7729-1
CVE-2017-17689, CVE-2019-10732, CVE-2020-11880, CVE-2024-50624



[USN-7734-1] Ruby vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7734-1
September 03, 2025

ruby2.5, ruby2.7, ruby3.0, ruby3.2, ruby3.3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in Ruby.

Software Description:
- ruby3.3: Object-oriented scripting language
- ruby3.2: Object-oriented scripting language
- ruby3.0: Object-oriented scripting language
- ruby2.7: Object-oriented scripting language
- ruby2.5: Object-oriented scripting language

Details:

It was discovered that Ruby incorrectly handled certain IO stream
methods. A remote attacker could use this issue to cause Ruby to crash,
resulting in a denial of service, or possibly obtain sensitive
information. This issue only affected Ubuntu 18.04 LTS. (CVE-2024-27280)

It was discovered that the Ruby regex compiler incorrectly handled
certain memory operations. A remote attacker could possibly use this
issue to obtain sensitive memory contents. This issue only affected
Ubuntu 18.04 LTS. (CVE-2024-27282)

It was discovered that Ruby incorrectly handled parsing of certain XML
characters through the REXML gem. An attacker could use this issue to
cause Ruby to crash, resulting in a denial of service. This issue only
affected Ubuntu 18.04 LTS. (CVE-2024-35176)

It was discovered that Ruby incorrectly handled decompressed domain names
within a DNS packet. An attacker could use this issue to cause Ruby to
crash, resulting in a denial of service. (CVE-2025-24294)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.04
libruby3.3 3.3.7-1ubuntu2.1
ruby3.3 3.3.7-1ubuntu2.1

Ubuntu 24.04 LTS
libruby3.2 3.2.3-1ubuntu0.24.04.6
ruby3.2 3.2.3-1ubuntu0.24.04.6

Ubuntu 22.04 LTS
libruby3.0 3.0.2-7ubuntu2.11
ruby3.0 3.0.2-7ubuntu2.11

Ubuntu 20.04 LTS
libruby2.7 2.7.0-5ubuntu1.18+esm1
Available with Ubuntu Pro
ruby2.7 2.7.0-5ubuntu1.18+esm1
Available with Ubuntu Pro

Ubuntu 18.04 LTS
libruby2.5 2.5.1-1ubuntu1.16+esm5
Available with Ubuntu Pro
ruby2.5 2.5.1-1ubuntu1.16+esm5
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7734-1
CVE-2024-27280, CVE-2024-27282, CVE-2024-35176, CVE-2025-24294

Package Information:
https://launchpad.net/ubuntu/+source/ruby3.3/3.3.7-1ubuntu2.1
https://launchpad.net/ubuntu/+source/ruby3.2/3.2.3-1ubuntu0.24.04.6
https://launchpad.net/ubuntu/+source/ruby3.0/3.0.2-7ubuntu2.11



[USN-7737-1] Linux kernel (Azure) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7737-1
September 03, 2025

linux-azure, linux-azure-6.8, linux-azure-nvidia vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-nvidia: Linux kernel for Microsoft Azure Cloud systems, N-Series
- linux-azure-6.8: Linux kernel for Microsoft Azure cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- S390 architecture;
- x86 architecture;
- Block layer subsystem;
- Serial ATA and Parallel ATA drivers;
- Drivers core;
- Network block device driver;
- Character device driver;
- TPM device driver;
- Clock framework and drivers;
- FireWire subsystem;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- I3C subsystem;
- InfiniBand drivers;
- Input Device (Mouse) drivers;
- IOMMU subsystem;
- Multiple devices driver;
- Media drivers;
- NVIDIA Tegra memory controller driver;
- Fastrpc Driver;
- Network drivers;
- Operating Performance Points (OPP) driver;
- PCI subsystem;
- x86 platform drivers;
- PPS (Pulse Per Second) driver;
- PTP clock framework;
- Remote Processor subsystem;
- Real Time Clock drivers;
- S/390 drivers;
- SCSI subsystem;
- QCOM SoC drivers;
- SPI subsystem;
- Media staging drivers;
- Trusted Execution Environment drivers;
- TTY drivers;
- UFS subsystem;
- USB Device Class drivers;
- USB core drivers;
- USB Gadget drivers;
- USB Host Controller drivers;
- Framebuffer layer;
- File systems infrastructure;
- BTRFS file system;
- F2FS file system;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- NILFS2 file system;
- SMB network file system;
- UBI file system;
- Timer subsystem;
- KVM subsystem;
- Networking core;
- ptr_ring data structure definitions;
- Networking subsytem;
- Amateur Radio drivers;
- L3 Master device support module;
- TCP network protocol;
- XFRM subsystem;
- Tracing infrastructure;
- io_uring subsystem;
- Process Accounting mechanism;
- BPF subsystem;
- Padata parallel execution mechanism;
- printk logging mechanism;
- Workqueue subsystem;
- Memory management;
- B.A.T.M.A.N. meshing protocol;
- Bluetooth subsystem;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- Multipath TCP;
- Netfilter;
- NFC subsystem;
- Open vSwitch;
- Rose network layer;
- RxRPC session sockets;
- Network traffic control;
- Landlock security;
- Linux Security Modules (LSM) Framework;
- Tomoyo security module;
- SoC audio core drivers;
- SOF drivers;
(CVE-2025-37750, CVE-2025-21707, CVE-2025-21814, CVE-2025-21863,
CVE-2025-21775, CVE-2024-57997, CVE-2025-21749, CVE-2025-21739,
CVE-2025-21829, CVE-2025-21731, CVE-2025-21704, CVE-2024-57979,
CVE-2025-21864, CVE-2024-57953, CVE-2025-21796, CVE-2025-21826,
CVE-2024-57998, CVE-2025-21784, CVE-2024-58072, CVE-2025-21859,
CVE-2025-21790, CVE-2025-21762, CVE-2025-37797, CVE-2024-57981,
CVE-2024-58068, CVE-2025-21810, CVE-2024-58070, CVE-2025-21738,
CVE-2024-58081, CVE-2024-58010, CVE-2025-21832, CVE-2025-21839,
CVE-2024-58061, CVE-2024-58069, CVE-2024-58055, CVE-2024-57834,
CVE-2025-21804, CVE-2025-21783, CVE-2025-21772, CVE-2024-57975,
CVE-2024-57980, CVE-2024-58082, CVE-2025-21741, CVE-2025-21733,
CVE-2025-21750, CVE-2025-21728, CVE-2025-21716, CVE-2025-21753,
CVE-2025-21802, CVE-2024-57993, CVE-2025-21785, CVE-2024-57994,
CVE-2025-21868, CVE-2025-21812, CVE-2025-21760, CVE-2025-21782,
CVE-2025-21763, CVE-2024-57999, CVE-2025-21823, CVE-2024-57986,
CVE-2024-58080, CVE-2025-21766, CVE-2025-21743, CVE-2025-21838,
CVE-2025-21706, CVE-2025-21820, CVE-2024-58003, CVE-2025-21809,
CVE-2025-21867, CVE-2024-57982, CVE-2025-21759, CVE-2024-57984,
CVE-2025-21736, CVE-2024-58058, CVE-2025-21754, CVE-2024-49887,
CVE-2025-21781, CVE-2025-21795, CVE-2025-21746, CVE-2024-58019,
CVE-2025-21780, CVE-2024-58083, CVE-2025-21734, CVE-2025-21764,
CVE-2025-21825, CVE-2024-54456, CVE-2024-58056, CVE-2025-21861,
CVE-2024-57973, CVE-2025-21735, CVE-2025-21705, CVE-2024-57990,
CVE-2025-21836, CVE-2025-21816, CVE-2024-58088, CVE-2024-58005,
CVE-2025-21761, CVE-2025-21791, CVE-2025-21808, CVE-2025-21723,
CVE-2025-21848, CVE-2025-21870, CVE-2024-58076, CVE-2025-21854,
CVE-2024-58093, CVE-2024-57977, CVE-2024-58034, CVE-2024-58011,
CVE-2024-58051, CVE-2025-21847, CVE-2025-21866, CVE-2024-58013,
CVE-2025-21786, CVE-2025-21856, CVE-2025-21765, CVE-2024-58057,
CVE-2024-54458, CVE-2024-58002, CVE-2025-21715, CVE-2025-21798,
CVE-2025-21725, CVE-2025-21858, CVE-2025-21768, CVE-2025-21792,
CVE-2024-58052, CVE-2025-21721, CVE-2025-21773, CVE-2025-21835,
CVE-2025-21853, CVE-2025-21869, CVE-2025-21722, CVE-2025-21724,
CVE-2024-58020, CVE-2025-21710, CVE-2024-58016, CVE-2025-21718,
CVE-2025-21767, CVE-2024-58079, CVE-2025-21779, CVE-2025-21857,
CVE-2024-58017, CVE-2025-21719, CVE-2024-58001, CVE-2025-21758,
CVE-2024-58054, CVE-2024-58077, CVE-2025-21793, CVE-2024-58014,
CVE-2025-21830, CVE-2024-58071, CVE-2025-21748, CVE-2025-21806,
CVE-2024-58006, CVE-2025-21844, CVE-2025-21745, CVE-2024-58063,
CVE-2024-58007, CVE-2025-21712, CVE-2024-58086, CVE-2025-21846,
CVE-2025-21711, CVE-2025-21787, CVE-2025-38083, CVE-2025-21742,
CVE-2025-21732, CVE-2025-21714, CVE-2025-21744, CVE-2025-21776,
CVE-2024-52559, CVE-2025-21801, CVE-2025-21720, CVE-2025-21828,
CVE-2024-57974, CVE-2025-21821, CVE-2025-21811, CVE-2024-58053,
CVE-2025-21855, CVE-2025-21726, CVE-2025-21862, CVE-2025-21815,
CVE-2024-58018, CVE-2025-21727, CVE-2025-21871, CVE-2024-58078,
CVE-2024-58085, CVE-2025-21799, CVE-2025-21708, CVE-2025-37974)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1022-azure-nvidia 6.8.0-1022.23
linux-image-6.8.0-1034-azure 6.8.0-1034.39
linux-image-6.8.0-1034-azure-fde 6.8.0-1034.39
linux-image-azure-6.8 6.8.0-1034.39
linux-image-azure-fde-6.8 6.8.0-1034.39
linux-image-azure-fde-lts-24.04 6.8.0-1034.39
linux-image-azure-lts-24.04 6.8.0-1034.39
linux-image-azure-nvidia 6.8.0-1022.23
linux-image-azure-nvidia-6.8 6.8.0-1022.23
linux-image-azure-nvidia-lts-24.04 6.8.0-1022.23

Ubuntu 22.04 LTS
linux-image-6.8.0-1034-azure 6.8.0-1034.39~22.04.1
linux-image-6.8.0-1034-azure-fde 6.8.0-1034.39~22.04.1
linux-image-azure 6.8.0-1034.39~22.04.1
linux-image-azure-6.8 6.8.0-1034.39~22.04.1
linux-image-azure-fde 6.8.0-1034.39~22.04.1
linux-image-azure-fde-6.8 6.8.0-1034.39~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7737-1
CVE-2024-49887, CVE-2024-52559, CVE-2024-54456, CVE-2024-54458,
CVE-2024-57834, CVE-2024-57953, CVE-2024-57973, CVE-2024-57974,
CVE-2024-57975, CVE-2024-57977, CVE-2024-57979, CVE-2024-57980,
CVE-2024-57981, CVE-2024-57982, CVE-2024-57984, CVE-2024-57986,
CVE-2024-57990, CVE-2024-57993, CVE-2024-57994, CVE-2024-57997,
CVE-2024-57998, CVE-2024-57999, CVE-2024-58001, CVE-2024-58002,
CVE-2024-58003, CVE-2024-58005, CVE-2024-58006, CVE-2024-58007,
CVE-2024-58010, CVE-2024-58011, CVE-2024-58013, CVE-2024-58014,
CVE-2024-58016, CVE-2024-58017, CVE-2024-58018, CVE-2024-58019,
CVE-2024-58020, CVE-2024-58034, CVE-2024-58051, CVE-2024-58052,
CVE-2024-58053, CVE-2024-58054, CVE-2024-58055, CVE-2024-58056,
CVE-2024-58057, CVE-2024-58058, CVE-2024-58061, CVE-2024-58063,
CVE-2024-58068, CVE-2024-58069, CVE-2024-58070, CVE-2024-58071,
CVE-2024-58072, CVE-2024-58076, CVE-2024-58077, CVE-2024-58078,
CVE-2024-58079, CVE-2024-58080, CVE-2024-58081, CVE-2024-58082,
CVE-2024-58083, CVE-2024-58085, CVE-2024-58086, CVE-2024-58088,
CVE-2024-58093, CVE-2025-21704, CVE-2025-21705, CVE-2025-21706,
CVE-2025-21707, CVE-2025-21708, CVE-2025-21710, CVE-2025-21711,
CVE-2025-21712, CVE-2025-21714, CVE-2025-21715, CVE-2025-21716,
CVE-2025-21718, CVE-2025-21719, CVE-2025-21720, CVE-2025-21721,
CVE-2025-21722, CVE-2025-21723, CVE-2025-21724, CVE-2025-21725,
CVE-2025-21726, CVE-2025-21727, CVE-2025-21728, CVE-2025-21731,
CVE-2025-21732, CVE-2025-21733, CVE-2025-21734, CVE-2025-21735,
CVE-2025-21736, CVE-2025-21738, CVE-2025-21739, CVE-2025-21741,
CVE-2025-21742, CVE-2025-21743, CVE-2025-21744, CVE-2025-21745,
CVE-2025-21746, CVE-2025-21748, CVE-2025-21749, CVE-2025-21750,
CVE-2025-21753, CVE-2025-21754, CVE-2025-21758, CVE-2025-21759,
CVE-2025-21760, CVE-2025-21761, CVE-2025-21762, CVE-2025-21763,
CVE-2025-21764, CVE-2025-21765, CVE-2025-21766, CVE-2025-21767,
CVE-2025-21768, CVE-2025-21772, CVE-2025-21773, CVE-2025-21775,
CVE-2025-21776, CVE-2025-21779, CVE-2025-21780, CVE-2025-21781,
CVE-2025-21782, CVE-2025-21783, CVE-2025-21784, CVE-2025-21785,
CVE-2025-21786, CVE-2025-21787, CVE-2025-21790, CVE-2025-21791,
CVE-2025-21792, CVE-2025-21793, CVE-2025-21795, CVE-2025-21796,
CVE-2025-21798, CVE-2025-21799, CVE-2025-21801, CVE-2025-21802,
CVE-2025-21804, CVE-2025-21806, CVE-2025-21808, CVE-2025-21809,
CVE-2025-21810, CVE-2025-21811, CVE-2025-21812, CVE-2025-21814,
CVE-2025-21815, CVE-2025-21816, CVE-2025-21820, CVE-2025-21821,
CVE-2025-21823, CVE-2025-21825, CVE-2025-21826, CVE-2025-21828,
CVE-2025-21829, CVE-2025-21830, CVE-2025-21832, CVE-2025-21835,
CVE-2025-21836, CVE-2025-21838, CVE-2025-21839, CVE-2025-21844,
CVE-2025-21846, CVE-2025-21847, CVE-2025-21848, CVE-2025-21853,
CVE-2025-21854, CVE-2025-21855, CVE-2025-21856, CVE-2025-21857,
CVE-2025-21858, CVE-2025-21859, CVE-2025-21861, CVE-2025-21862,
CVE-2025-21863, CVE-2025-21864, CVE-2025-21866, CVE-2025-21867,
CVE-2025-21868, CVE-2025-21869, CVE-2025-21870, CVE-2025-21871,
CVE-2025-37750, CVE-2025-37797, CVE-2025-37974, CVE-2025-38083

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/6.8.0-1034.39
https://launchpad.net/ubuntu/+source/linux-azure-nvidia/6.8.0-1022.23
https://launchpad.net/ubuntu/+source/linux-azure-6.8/6.8.0-1034.39~22.04.1