Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-7856-1
Distribution: Ubuntu
Plattformen: Ubuntu 24.04 LTS
Datum: Di, 4. November 2025, 22:53
Referenzen: https://www.cve.org/CVERecord?id=CVE-2025-38413
https://www.cve.org/CVERecord?id=CVE-2025-38330
https://www.cve.org/CVERecord?id=CVE-2025-38215
https://www.cve.org/CVERecord?id=CVE-2025-38405
https://www.cve.org/CVERecord?id=CVE-2025-38262
https://www.cve.org/CVERecord?id=CVE-2025-38234
https://www.cve.org/CVERecord?id=CVE-2025-38255
https://www.cve.org/CVERecord?id=CVE-2025-38193
https://www.cve.org/CVERecord?id=CVE-2025-38205
https://www.cve.org/CVERecord?id=CVE-2025-38344
https://www.cve.org/CVERecord?id=CVE-2025-38225
https://www.cve.org/CVERecord?id=CVE-2025-38323
https://www.cve.org/CVERecord?id=CVE-2025-38361
https://www.cve.org/CVERecord?id=CVE-2025-38244
https://www.cve.org/CVERecord?id=CVE-2025-38430
https://www.cve.org/CVERecord?id=CVE-2025-38384
https://www.cve.org/CVERecord?id=CVE-2025-38340
https://www.cve.org/CVERecord?id=CVE-2025-38348
https://www.cve.org/CVERecord?id=CVE-2025-38419
https://www.cve.org/CVERecord?id=CVE-2025-38426
https://www.cve.org/CVERecord?id=CVE-2025-38409
https://www.cve.org/CVERecord?id=CVE-2025-38399
https://www.cve.org/CVERecord?id=CVE-2025-38189
https://www.cve.org/CVERecord?id=CVE-2025-38089
https://www.cve.org/CVERecord?id=CVE-2025-38435
https://www.cve.org/CVERecord?id=CVE-2025-38407
https://www.cve.org/CVERecord?id=CVE-2025-38387
https://www.cve.org/CVERecord?id=CVE-2025-38373
https://www.cve.org/CVERecord?id=CVE-2025-38253
https://www.cve.org/CVERecord?id=CVE-2025-38085
https://www.cve.org/CVERecord?id=CVE-2025-38203
https://www.cve.org/CVERecord?id=CVE-2025-38416
https://www.cve.org/CVERecord?id=CVE-2025-38182
https://www.cve.org/CVERecord?id=CVE-2025-38214
https://www.cve.org/CVERecord?id=CVE-2025-38421
https://www.cve.org/CVERecord?id=CVE-2025-38261
https://www.cve.org/CVERecord?id=CVE-2025-38425
https://www.cve.org/CVERecord?id=CVE-2025-38257
https://www.cve.org/CVERecord?id=CVE-2025-38337
https://www.cve.org/CVERecord?id=CVE-2025-38342
https://www.cve.org/CVERecord?id=CVE-2025-38208
https://www.cve.org/CVERecord?id=CVE-2025-38417
https://www.cve.org/CVERecord?id=CVE-2025-38248
https://www.cve.org/CVERecord?id=CVE-2025-38200
https://www.cve.org/CVERecord?id=CVE-2025-38353
https://www.cve.org/CVERecord?id=CVE-2025-38231
https://www.cve.org/CVERecord?id=CVE-2025-38218
https://www.cve.org/CVERecord?id=CVE-2025-38420
https://www.cve.org/CVERecord?id=CVE-2025-38401
https://www.cve.org/CVERecord?id=CVE-2025-38186
https://www.cve.org/CVERecord?id=CVE-2025-38383
https://www.cve.org/CVERecord?id=CVE-2025-38086
https://www.cve.org/CVERecord?id=CVE-2025-38411
https://www.cve.org/CVERecord?id=CVE-2025-38429
https://www.cve.org/CVERecord?id=CVE-2025-38369
https://www.cve.org/CVERecord?id=CVE-2025-38541
https://www.cve.org/CVERecord?id=CVE-2025-38390
https://www.cve.org/CVERecord?id=CVE-2025-38228
https://www.cve.org/CVERecord?id=CVE-2025-38237
https://www.cve.org/CVERecord?id=CVE-2025-38223
https://www.cve.org/CVERecord?id=CVE-2025-38325
https://www.cve.org/CVERecord?id=CVE-2025-38363
https://www.cve.org/CVERecord?id=CVE-2025-38346
https://www.cve.org/CVERecord?id=CVE-2025-38232
https://www.cve.org/CVERecord?id=CVE-2025-38251
https://www.cve.org/CVERecord?id=CVE-2025-38242
https://www.cve.org/CVERecord?id=CVE-2025-38179
https://www.cve.org/CVERecord?id=CVE-2025-38206
https://www.cve.org/CVERecord?id=CVE-2024-36350
https://www.cve.org/CVERecord?id=CVE-2025-38256
https://www.cve.org/CVERecord?id=CVE-2025-38245
https://www.cve.org/CVERecord?id=CVE-2025-38523
https://www.cve.org/CVERecord?id=CVE-2025-38264
https://www.cve.org/CVERecord?id=CVE-2025-38355
https://www.cve.org/CVERecord?id=CVE-2025-38389
https://www.cve.org/CVERecord?id=CVE-2025-38343
https://www.cve.org/CVERecord?id=CVE-2025-38381
https://www.cve.org/CVERecord?id=CVE-2025-38238
https://www.cve.org/CVERecord?id=CVE-2025-38198
https://www.cve.org/CVERecord?id=CVE-2025-38427
https://www.cve.org/CVERecord?id=CVE-2025-38211
https://www.cve.org/CVERecord?id=CVE-2025-38259
https://www.cve.org/CVERecord?id=CVE-2025-38230
https://www.cve.org/CVERecord?id=CVE-2025-38334
https://www.cve.org/CVERecord?id=CVE-2025-38392
https://www.cve.org/CVERecord?id=CVE-2025-38180
https://www.cve.org/CVERecord?id=CVE-2025-38408
https://www.cve.org/CVERecord?id=CVE-2025-38423
https://www.cve.org/CVERecord?id=CVE-2025-38375
https://www.cve.org/CVERecord?id=CVE-2025-38239
https://www.cve.org/CVERecord?id=CVE-2025-38084
https://www.cve.org/CVERecord?id=CVE-2025-38385
https://www.cve.org/CVERecord?id=CVE-2025-38250
https://www.cve.org/CVERecord?id=CVE-2025-38431
https://www.cve.org/CVERecord?id=CVE-2025-38184
https://www.cve.org/CVERecord?id=CVE-2025-38422
https://www.cve.org/CVERecord?id=CVE-2025-38403
https://www.cve.org/CVERecord?id=CVE-2025-38372
https://www.cve.org/CVERecord?id=CVE-2024-36357
https://www.cve.org/CVERecord?id=CVE-2025-38393
https://www.cve.org/CVERecord?id=CVE-2025-38388
https://www.cve.org/CVERecord?id=CVE-2025-38436
https://www.cve.org/CVERecord?id=CVE-2025-38229
https://www.cve.org/CVERecord?id=CVE-2025-38249
https://www.cve.org/CVERecord?id=CVE-2025-38199
https://www.cve.org/CVERecord?id=CVE-2025-38220
https://www.cve.org/CVERecord?id=CVE-2025-38365
https://www.cve.org/CVERecord?id=CVE-2025-38328
https://www.cve.org/CVERecord?id=CVE-2025-38356
https://www.cve.org/CVERecord?id=CVE-2025-38320
https://www.cve.org/CVERecord?id=CVE-2025-38336
https://www.cve.org/CVERecord?id=CVE-2025-38376
https://www.cve.org/CVERecord?id=CVE-2025-38258
https://www.cve.org/CVERecord?id=CVE-2025-38368
https://www.cve.org/CVERecord?id=CVE-2025-38210
https://www.cve.org/CVERecord?id=CVE-2025-38360
https://www.cve.org/CVERecord?id=CVE-2025-38322
https://www.cve.org/CVERecord?id=CVE-2025-38236
https://www.cve.org/CVERecord?id=CVE-2025-38241
https://www.cve.org/CVERecord?id=CVE-2025-38196
https://www.cve.org/CVERecord?id=CVE-2025-38345
https://www.cve.org/CVERecord?id=CVE-2025-38224
https://www.cve.org/CVERecord?id=CVE-2025-38391
https://www.cve.org/CVERecord?id=CVE-2025-38402
https://www.cve.org/CVERecord?id=CVE-2025-38332
https://www.cve.org/CVERecord?id=CVE-2025-38410
https://www.cve.org/CVERecord?id=CVE-2025-38377
https://www.cve.org/CVERecord?id=CVE-2025-38396
https://www.cve.org/CVERecord?id=CVE-2025-38188
https://www.cve.org/CVERecord?id=CVE-2025-38090
https://www.cve.org/CVERecord?id=CVE-2025-38354
https://www.cve.org/CVERecord?id=CVE-2025-38263
https://www.cve.org/CVERecord?id=CVE-2025-38370
https://www.cve.org/CVERecord?id=CVE-2025-38428
https://www.cve.org/CVERecord?id=CVE-2025-38326
https://www.cve.org/CVERecord?id=CVE-2025-38364
https://www.cve.org/CVERecord?id=CVE-2025-38382
https://www.cve.org/CVERecord?id=CVE-2025-38260
https://www.cve.org/CVERecord?id=CVE-2025-38333
https://www.cve.org/CVERecord?id=CVE-2025-38212
https://www.cve.org/CVERecord?id=CVE-2025-38219
https://www.cve.org/CVERecord?id=CVE-2025-38341
https://www.cve.org/CVERecord?id=CVE-2025-38227
https://www.cve.org/CVERecord?id=CVE-2025-38197
https://www.cve.org/CVERecord?id=CVE-2025-38246
https://www.cve.org/CVERecord?id=CVE-2025-38321
https://www.cve.org/CVERecord?id=CVE-2025-38359
https://www.cve.org/CVERecord?id=CVE-2025-38386
https://www.cve.org/CVERecord?id=CVE-2025-38434
https://www.cve.org/CVERecord?id=CVE-2025-38192
https://www.cve.org/CVERecord?id=CVE-2025-38201
https://www.cve.org/CVERecord?id=CVE-2025-38183
https://www.cve.org/CVERecord?id=CVE-2025-38329
https://www.cve.org/CVERecord?id=CVE-2025-38191
https://www.cve.org/CVERecord?id=CVE-2025-38395
https://www.cve.org/CVERecord?id=CVE-2025-38338
https://www.cve.org/CVERecord?id=CVE-2025-38406
https://www.cve.org/CVERecord?id=CVE-2025-38424
https://www.cve.org/CVERecord?id=CVE-2025-38374
https://www.cve.org/CVERecord?id=CVE-2025-38226
https://www.cve.org/CVERecord?id=CVE-2025-38217
https://www.cve.org/CVERecord?id=CVE-2025-38087
https://www.cve.org/CVERecord?id=CVE-2025-38400
https://www.cve.org/CVERecord?id=CVE-2025-38371
https://www.cve.org/CVERecord?id=CVE-2025-38412
https://www.cve.org/CVERecord?id=CVE-2025-38418
https://www.cve.org/CVERecord?id=CVE-2025-38185
https://www.cve.org/CVERecord?id=CVE-2025-38190
https://www.cve.org/CVERecord?id=CVE-2025-38204
https://www.cve.org/CVERecord?id=CVE-2025-38194
https://www.cve.org/CVERecord?id=CVE-2025-38254
https://www.cve.org/CVERecord?id=CVE-2025-38181
https://www.cve.org/CVERecord?id=CVE-2025-39682
https://www.cve.org/CVERecord?id=CVE-2025-38339
https://www.cve.org/CVERecord?id=CVE-2025-38331
https://www.cve.org/CVERecord?id=CVE-2025-38324
https://www.cve.org/CVERecord?id=CVE-2025-38362
https://www.cve.org/CVERecord?id=CVE-2025-38347
https://www.cve.org/CVERecord?id=CVE-2025-38202
https://www.cve.org/CVERecord?id=CVE-2025-38222
https://www.cve.org/CVERecord?id=CVE-2025-38233
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------PQggrjH7wz0bBJmqdMCMpOno
Content-Type: multipart/mixed;
boundary="------------Pe2jS3AIT1nhAqW9qqdFAUvM";
protected-headers="v1"
From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <7b17bd61-b3e8-42e7-8788-a44fc7003e89@canonical.com>
Subject: [USN-7856-1] Linux kernel (HWE) vulnerabilities

--------------Pe2jS3AIT1nhAqW9qqdFAUvM
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: base64

==========================================================================
Ubuntu Security Notice USN-7856-1
November 04, 2025

linux-hwe-6.14 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-hwe-6.14: Linux hardware enablement (HWE) kernel

Details:

Oleksii Oleksenko, Cedric Fournet, Jana Hofmann, Boris Köpf, Stavros Volos,
and Flavien Solt discovered that some AMD processors may allow an attacker
to infer data from previous stores, potentially resulting in the leakage of
privileged information. A local attacker could possibly use this to expose
sensitive information. (CVE-2024-36350, CVE-2024-36357)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- x86 architecture;
- ACPI drivers;
- Serial ATA and Parallel ATA drivers;
- ATM drivers;
- Drivers core;
- ATA over ethernet (AOE) driver;
- Ublk userspace block driver;
- Bus devices;
- DMA engine subsystem;
- Arm Firmware Framework for ARMv8-A(FFA);
- Cirrus firmware drivers;
- GPU drivers;
- HID subsystem;
- Hardware monitoring drivers;
- I2C subsystem;
- InfiniBand drivers;
- Input Device (Miscellaneous) drivers;
- Multiple devices driver;
- Media drivers;
- TI TPS6594 PFSM driver;
- MMC subsystem;
- MTD block device drivers;
- Network drivers;
- NVME drivers;
- x86 platform drivers;
- RapidIO drivers;
- Voltage and Current Regulator drivers;
- Remote Processor subsystem;
- S/390 drivers;
- SCSI subsystem;
- TCM subsystem;
- Trusted Execution Environment drivers;
- TTY drivers;
- ChipIdea USB driver;
- USB Type-C support driver;
- Framebuffer layer;
- TSM Common Guest driver;
- File systems infrastructure;
- BTRFS file system;
- Ceph distributed file system;
- Ext4 file system;
- F2FS file system;
- JFFS2 file system;
- JFS file system;
- Network file systems library;
- Network file system (NFS) client;
- Network file system (NFS) server daemon;
- SMB network file system;
- Asynchronous Transfer Mode (ATM) subsystem;
- Memory Management;
- Bluetooth subsystem;
- Tracing infrastructure;
- io_uring subsystem;
- IPC subsystem;
- BPF subsystem;
- Perf events;
- Kernel exit() syscall;
- IRQ subsystem;
- Scheduler infrastructure;
- Maple Tree data structure library;
- Memory management;
- Ethernet bridge;
- Networking core;
- IPv6 networking;
- MultiProtocol Label Switching driver;
- Netfilter;
- NFC subsystem;
- Rose network layer;
- Network traffic control;
- Sun RPC protocol;
- TIPC protocol;
- TLS protocol;
- Unix domain sockets;
- VMware vSockets driver;
- WCD audio codecs;
- USB sound devices;
(CVE-2025-38084, CVE-2025-38085, CVE-2025-38086, CVE-2025-38087,
CVE-2025-38089, CVE-2025-38090, CVE-2025-38179, CVE-2025-38180,
CVE-2025-38181, CVE-2025-38182, CVE-2025-38183, CVE-2025-38184,
CVE-2025-38185, CVE-2025-38186, CVE-2025-38188, CVE-2025-38189,
CVE-2025-38190, CVE-2025-38191, CVE-2025-38192, CVE-2025-38193,
CVE-2025-38194, CVE-2025-38196, CVE-2025-38197, CVE-2025-38198,
CVE-2025-38199, CVE-2025-38200, CVE-2025-38201, CVE-2025-38202,
CVE-2025-38203, CVE-2025-38204, CVE-2025-38205, CVE-2025-38206,
CVE-2025-38208, CVE-2025-38210, CVE-2025-38211, CVE-2025-38212,
CVE-2025-38214, CVE-2025-38215, CVE-2025-38217, CVE-2025-38218,
CVE-2025-38219, CVE-2025-38220, CVE-2025-38222, CVE-2025-38223,
CVE-2025-38224, CVE-2025-38225, CVE-2025-38226, CVE-2025-38227,
CVE-2025-38228, CVE-2025-38229, CVE-2025-38230, CVE-2025-38231,
CVE-2025-38232, CVE-2025-38233, CVE-2025-38234, CVE-2025-38236,
CVE-2025-38237, CVE-2025-38238, CVE-2025-38239, CVE-2025-38241,
CVE-2025-38242, CVE-2025-38244, CVE-2025-38245, CVE-2025-38246,
CVE-2025-38248, CVE-2025-38249, CVE-2025-38250, CVE-2025-38251,
CVE-2025-38253, CVE-2025-38254, CVE-2025-38255, CVE-2025-38256,
CVE-2025-38257, CVE-2025-38258, CVE-2025-38259, CVE-2025-38260,
CVE-2025-38261, CVE-2025-38262, CVE-2025-38263, CVE-2025-38264,
CVE-2025-38320, CVE-2025-38321, CVE-2025-38322, CVE-2025-38323,
CVE-2025-38324, CVE-2025-38325, CVE-2025-38326, CVE-2025-38328,
CVE-2025-38329, CVE-2025-38330, CVE-2025-38331, CVE-2025-38332,
CVE-2025-38333, CVE-2025-38334, CVE-2025-38336, CVE-2025-38337,
CVE-2025-38338, CVE-2025-38339, CVE-2025-38340, CVE-2025-38341,
CVE-2025-38342, CVE-2025-38343, CVE-2025-38344, CVE-2025-38345,
CVE-2025-38346, CVE-2025-38347, CVE-2025-38348, CVE-2025-38353,
CVE-2025-38354, CVE-2025-38355, CVE-2025-38356, CVE-2025-38359,
CVE-2025-38360, CVE-2025-38361, CVE-2025-38362, CVE-2025-38363,
CVE-2025-38364, CVE-2025-38365, CVE-2025-38368, CVE-2025-38369,
CVE-2025-38370, CVE-2025-38371, CVE-2025-38372, CVE-2025-38373,
CVE-2025-38374, CVE-2025-38375, CVE-2025-38376, CVE-2025-38377,
CVE-2025-38381, CVE-2025-38382, CVE-2025-38383, CVE-2025-38384,
CVE-2025-38385, CVE-2025-38386, CVE-2025-38387, CVE-2025-38388,
CVE-2025-38389, CVE-2025-38390, CVE-2025-38391, CVE-2025-38392,
CVE-2025-38393, CVE-2025-38395, CVE-2025-38396, CVE-2025-38399,
CVE-2025-38400, CVE-2025-38401, CVE-2025-38402, CVE-2025-38403,
CVE-2025-38405, CVE-2025-38406, CVE-2025-38407, CVE-2025-38408,
CVE-2025-38409, CVE-2025-38410, CVE-2025-38411, CVE-2025-38412,
CVE-2025-38413, CVE-2025-38416, CVE-2025-38417, CVE-2025-38418,
CVE-2025-38419, CVE-2025-38420, CVE-2025-38421, CVE-2025-38422,
CVE-2025-38423, CVE-2025-38424, CVE-2025-38425, CVE-2025-38426,
CVE-2025-38427, CVE-2025-38428, CVE-2025-38429, CVE-2025-38430,
CVE-2025-38431, CVE-2025-38434, CVE-2025-38435, CVE-2025-38436,
CVE-2025-38523, CVE-2025-38541, CVE-2025-39682)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.14.0-34-generic 6.14.0-34.34~24.04.1
linux-image-6.14.0-34-generic-64k 6.14.0-34.34~24.04.1
linux-image-generic-6.14 6.14.0-34.34~24.04.1
linux-image-generic-64k-6.14 6.14.0-34.34~24.04.1
linux-image-generic-64k-hwe-24.04 6.14.0-34.34~24.04.1
linux-image-generic-hwe-24.04 6.14.0-34.34~24.04.1
linux-image-virtual-6.14 6.14.0-34.34~24.04.1
linux-image-virtual-hwe-24.04 6.14.0-34.34~24.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7856-1
CVE-2024-36350, CVE-2024-36357, CVE-2025-38084, CVE-2025-38085,
CVE-2025-38086, CVE-2025-38087, CVE-2025-38089, CVE-2025-38090,
CVE-2025-38179, CVE-2025-38180, CVE-2025-38181, CVE-2025-38182,
CVE-2025-38183, CVE-2025-38184, CVE-2025-38185, CVE-2025-38186,
CVE-2025-38188, CVE-2025-38189, CVE-2025-38190, CVE-2025-38191,
CVE-2025-38192, CVE-2025-38193, CVE-2025-38194, CVE-2025-38196,
CVE-2025-38197, CVE-2025-38198, CVE-2025-38199, CVE-2025-38200,
CVE-2025-38201, CVE-2025-38202, CVE-2025-38203, CVE-2025-38204,
CVE-2025-38205, CVE-2025-38206, CVE-2025-38208, CVE-2025-38210,
CVE-2025-38211, CVE-2025-38212, CVE-2025-38214, CVE-2025-38215,
CVE-2025-38217, CVE-2025-38218, CVE-2025-38219, CVE-2025-38220,
CVE-2025-38222, CVE-2025-38223, CVE-2025-38224, CVE-2025-38225,
CVE-2025-38226, CVE-2025-38227, CVE-2025-38228, CVE-2025-38229,
CVE-2025-38230, CVE-2025-38231, CVE-2025-38232, CVE-2025-38233,
CVE-2025-38234, CVE-2025-38236, CVE-2025-38237, CVE-2025-38238,
CVE-2025-38239, CVE-2025-38241, CVE-2025-38242, CVE-2025-38244,
CVE-2025-38245, CVE-2025-38246, CVE-2025-38248, CVE-2025-38249,
CVE-2025-38250, CVE-2025-38251, CVE-2025-38253, CVE-2025-38254,
CVE-2025-38255, CVE-2025-38256, CVE-2025-38257, CVE-2025-38258,
CVE-2025-38259, CVE-2025-38260, CVE-2025-38261, CVE-2025-38262,
CVE-2025-38263, CVE-2025-38264, CVE-2025-38320, CVE-2025-38321,
CVE-2025-38322, CVE-2025-38323, CVE-2025-38324, CVE-2025-38325,
CVE-2025-38326, CVE-2025-38328, CVE-2025-38329, CVE-2025-38330,
CVE-2025-38331, CVE-2025-38332, CVE-2025-38333, CVE-2025-38334,
CVE-2025-38336, CVE-2025-38337, CVE-2025-38338, CVE-2025-38339,
CVE-2025-38340, CVE-2025-38341, CVE-2025-38342, CVE-2025-38343,
CVE-2025-38344, CVE-2025-38345, CVE-2025-38346, CVE-2025-38347,
CVE-2025-38348, CVE-2025-38353, CVE-2025-38354, CVE-2025-38355,
CVE-2025-38356, CVE-2025-38359, CVE-2025-38360, CVE-2025-38361,
CVE-2025-38362, CVE-2025-38363, CVE-2025-38364, CVE-2025-38365,
CVE-2025-38368, CVE-2025-38369, CVE-2025-38370, CVE-2025-38371,
CVE-2025-38372, CVE-2025-38373, CVE-2025-38374, CVE-2025-38375,
CVE-2025-38376, CVE-2025-38377, CVE-2025-38381, CVE-2025-38382,
CVE-2025-38383, CVE-2025-38384, CVE-2025-38385, CVE-2025-38386,
CVE-2025-38387, CVE-2025-38388, CVE-2025-38389, CVE-2025-38390,
CVE-2025-38391, CVE-2025-38392, CVE-2025-38393, CVE-2025-38395,
CVE-2025-38396, CVE-2025-38399, CVE-2025-38400, CVE-2025-38401,
CVE-2025-38402, CVE-2025-38403, CVE-2025-38405, CVE-2025-38406,
CVE-2025-38407, CVE-2025-38408, CVE-2025-38409, CVE-2025-38410,
CVE-2025-38411, CVE-2025-38412, CVE-2025-38413, CVE-2025-38416,
CVE-2025-38417, CVE-2025-38418, CVE-2025-38419, CVE-2025-38420,
CVE-2025-38421, CVE-2025-38422, CVE-2025-38423, CVE-2025-38424,
CVE-2025-38425, CVE-2025-38426, CVE-2025-38427, CVE-2025-38428,
CVE-2025-38429, CVE-2025-38430, CVE-2025-38431, CVE-2025-38434,
CVE-2025-38435, CVE-2025-38436, CVE-2025-38523, CVE-2025-38541,
CVE-2025-39682

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe-6.14/6.14.0-34.34~24.04.1

--------------Pe2jS3AIT1nhAqW9qqdFAUvM--

--------------PQggrjH7wz0bBJmqdMCMpOno
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature.asc"

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmkKDJQFAwAAAAAACgkQZ0GeRcM5nt07
ugf7B+tSVIw5wScmQuDuVquDLsc6qKAdn3NHGozGoj8FVZoEU72qS+WcmPuAhooj7/T/qmlGvmwx
iDDQpbJPzGlz3DpvboKNIKj96drxsjs3EZJ4ydDT67xeHWdLA8EwL7FOLnyfSb6DW8hH8++qOZ/3
G6NaA9PDAuYD8PpRK4eWH1O5bWUGlwCTTeFUoutvViSqjvrYUe+mU8ajw2GgvUZm7p0PvSBKWRrQ
645fM1Rogupo+kAmL1lsQqG+ECSUTvFCXynBbcp8Uf9XHr5aCsq18QF/llL5Fnw8Huzp/9JAFvfH
WpmAS80Xjsbxa2d+AJQ85Gsci+mn4Qhc1MjclVIZcQ==
=Li3J
-----END PGP SIGNATURE-----

--------------PQggrjH7wz0bBJmqdMCMpOno--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung