[USN-7757-1] OpenJPEG vulnerabilities
[USN-7756-1] ImageMagick vulnerabilities
[USN-7726-5] Linux kernel (Azure) vulnerabilities
[USN-7757-1] OpenJPEG vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7757-1
September 18, 2025
openjpeg2 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
Summary:
Several security issues were fixed in OpenJPEG.
Software Description:
- openjpeg2: JPEG 2000 image compression/decompression library
Details:
It was discovered that OpenJPEG did not properly handle memory when
decompressing certain image files. An attacker could possibly use this
issue to cause OpenJPEG to crash, resulting in a denial of service. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS,
and Ubuntu 24.04 LTS. (CVE-2025-50952)
It was discovered that OpenJPEG did not properly handle memory when parsing
the headers of certain image files. An attacker could use this issue to
cause OpenJPEG to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 25.04.
(CVE-2025-54874)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
libopenjp2-7 2.5.3-2ubuntu0.1
Ubuntu 24.04 LTS
libopenjp2-7 2.5.0-2ubuntu0.4
Ubuntu 22.04 LTS
libopenjp2-7 2.4.0-6ubuntu0.4
libopenjp3d7 2.4.0-6ubuntu0.4
Ubuntu 20.04 LTS
libopenjp2-7 2.3.1-1ubuntu4.20.04.4+esm1
Available with Ubuntu Pro
libopenjp3d7 2.3.1-1ubuntu4.20.04.4+esm1
Available with Ubuntu Pro
Ubuntu 18.04 LTS
libopenjp2-7 2.3.0-2+deb10u2ubuntu0.1~esm5
Available with Ubuntu Pro
libopenjp3d7 2.3.0-2+deb10u2ubuntu0.1~esm5
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7757-1
CVE-2025-50952, CVE-2025-54874
Package Information:
https://launchpad.net/ubuntu/+source/openjpeg2/2.5.3-2ubuntu0.1
https://launchpad.net/ubuntu/+source/openjpeg2/2.5.0-2ubuntu0.4
https://launchpad.net/ubuntu/+source/openjpeg2/2.4.0-6ubuntu0.4
[USN-7756-1] ImageMagick vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7756-1
September 18, 2025
imagemagick vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in ImageMagick.
Software Description:
- imagemagick: Image manipulation programs and library
Details:
It was discovered that ImageMagick did not properly handle memory when
performing magnified size calculations. An attacker could possibly use this
issue to cause ImageMagick to crash, resulting in a denial of service, or
possibly execute arbitrary code. (CVE-2025-55154)
Woojin Park, Hojun Lee, Youngin Won, and Siyeon Han discovered that
ImageMagick incorrectly handled creating thumbnail images for certain
dimensions. An attacker could possibly use this issue to cause ImageMagick
to crash, resulting in a denial of service. This issue only affected Ubuntu
24.04 LTS. (CVE-2025-55212)
Lumina Mescuwa discovered that ImageMagick did not properly handle cloning
splay trees in the MagickCore library. An attacker could possibly use this
issue to cause sanitized builds of ImageMagick to crash, resulting in a
denial of service. (CVE-2025-55160)
Lumina Mescuwa discovered that ImageMagick did not properly handle memory.
An attacker could possibly use this issue to cause ImageMagick to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2025-57807)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
imagemagick-6.q16 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2
Available with Ubuntu Pro
imagemagick-6.q16hdri 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2
Available with Ubuntu Pro
libmagick++-6.q16-9t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2
Available with Ubuntu Pro
libmagick++-6.q16hdri-9t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2
Available with Ubuntu Pro
libmagickcore-6.q16-7-extra 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2
Available with Ubuntu Pro
libmagickcore-6.q16-7t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2
Available with Ubuntu Pro
libmagickcore-6.q16hdri-7-extra 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2
Available with Ubuntu Pro
libmagickcore-6.q16hdri-7t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2
Available with Ubuntu Pro
libmagickwand-6.q16-7t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2
Available with Ubuntu Pro
libmagickwand-6.q16hdri-7t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2
Available with Ubuntu Pro
Ubuntu 22.04 LTS
imagemagick-6.q16 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3
Available with Ubuntu Pro
imagemagick-6.q16hdri 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3
Available with Ubuntu Pro
libmagick++-6.q16-8 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3
Available with Ubuntu Pro
libmagick++-6.q16hdri-8 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3
Available with Ubuntu Pro
libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3
Available with Ubuntu Pro
libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3
Available with Ubuntu Pro
libmagickcore-6.q16hdri-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3
Available with Ubuntu Pro
libmagickcore-6.q16hdri-6-extra 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3
Available with Ubuntu Pro
libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3
Available with Ubuntu Pro
libmagickwand-6.q16hdri-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3
Available with Ubuntu Pro
Ubuntu 20.04 LTS
imagemagick-6.q16 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3
Available with Ubuntu Pro
imagemagick-6.q16hdri 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3
Available with Ubuntu Pro
libmagick++-6.q16-8 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3
Available with Ubuntu Pro
libmagick++-6.q16hdri-8 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3
Available with Ubuntu Pro
libmagickcore-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3
Available with Ubuntu Pro
libmagickcore-6.q16-6-extra 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3
Available with Ubuntu Pro
libmagickcore-6.q16hdri-6 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3
Available with Ubuntu Pro
libmagickcore-6.q16hdri-6-extra 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3
Available with Ubuntu Pro
libmagickwand-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3
Available with Ubuntu Pro
libmagickwand-6.q16hdri-6 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3
Available with Ubuntu Pro
Ubuntu 18.04 LTS
imagemagick-6.q16 8:6.9.7.4+dfsg-16ubuntu6.15+esm5
Available with Ubuntu Pro
imagemagick-6.q16hdri 8:6.9.7.4+dfsg-16ubuntu6.15+esm5
Available with Ubuntu Pro
libmagick++-6.q16-7 8:6.9.7.4+dfsg-16ubuntu6.15+esm5
Available with Ubuntu Pro
libmagick++-6.q16hdri-7 8:6.9.7.4+dfsg-16ubuntu6.15+esm5
Available with Ubuntu Pro
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm5
Available with Ubuntu Pro
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-16ubuntu6.15+esm5
Available with Ubuntu Pro
libmagickcore-6.q16hdri-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm5
Available with Ubuntu Pro
libmagickcore-6.q16hdri-3-extra 8:6.9.7.4+dfsg-16ubuntu6.15+esm5
Available with Ubuntu Pro
libmagickwand-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm5
Available with Ubuntu Pro
libmagickwand-6.q16hdri-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm5
Available with Ubuntu Pro
Ubuntu 16.04 LTS
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.16+esm13
Available with Ubuntu Pro
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.16+esm13
Available with Ubuntu Pro
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm13
Available with Ubuntu Pro
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.16+esm13
Available with Ubuntu Pro
libmagickwand-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm13
Available with Ubuntu Pro
Ubuntu 14.04 LTS
imagemagick 8:6.7.7.10-6ubuntu3.13+esm14
Available with Ubuntu Pro
imagemagick-common 8:6.7.7.10-6ubuntu3.13+esm14
Available with Ubuntu Pro
libmagick++5 8:6.7.7.10-6ubuntu3.13+esm14
Available with Ubuntu Pro
libmagickcore5 8:6.7.7.10-6ubuntu3.13+esm14
Available with Ubuntu Pro
libmagickcore5-extra 8:6.7.7.10-6ubuntu3.13+esm14
Available with Ubuntu Pro
libmagickwand5 8:6.7.7.10-6ubuntu3.13+esm14
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7756-1
CVE-2025-55154, CVE-2025-55160, CVE-2025-55212, CVE-2025-57807
[USN-7726-5] Linux kernel (Azure) vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7726-5
September 18, 2025
linux-azure, linux-azure-5.15, linux-azure-fips vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fips: Linux kernel for Microsoft Azure Cloud systems with FIPS
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- NTFS3 file system;
- Network traffic control;
(CVE-2024-27407, CVE-2024-57996, CVE-2025-37752, CVE-2025-38350)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
linux-image-5.15.0-1095-azure 5.15.0-1095.104
linux-image-5.15.0-1095-azure-fips 5.15.0-1095.104+fips1
Available with Ubuntu Pro
linux-image-azure-5.15 5.15.0.1095.93
linux-image-azure-fips 5.15.0.1095.80
Available with Ubuntu Pro
linux-image-azure-fips-5.15 5.15.0.1095.80
Available with Ubuntu Pro
linux-image-azure-lts-22.04 5.15.0.1095.93
Ubuntu 20.04 LTS
linux-image-5.15.0-1095-azure 5.15.0-1095.104~20.04.1
Available with Ubuntu Pro
linux-image-azure 5.15.0.1095.104~20.04.1
Available with Ubuntu Pro
linux-image-azure-5.15 5.15.0.1095.104~20.04.1
Available with Ubuntu Pro
linux-image-azure-cvm 5.15.0.1095.104~20.04.1
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7726-5
https://ubuntu.com/security/notices/USN-7726-4
https://ubuntu.com/security/notices/USN-7726-3
https://ubuntu.com/security/notices/USN-7726-2
https://ubuntu.com/security/notices/USN-7726-1
CVE-2024-27407, CVE-2024-57996, CVE-2025-37752, CVE-2025-38350
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1095.104
https://launchpad.net/ubuntu/+source/linux-azure-fips/5.15.0-1095.104+fips1