USN-7721-1: Linux kernel (Azure) vulnerabilities
Publication date
28 August 2025
Overview
Several security issues were fixed in the Linux kernel.
Releases
Packages
- linux-azure - Linux kernel for Microsoft Azure Cloud systems
Details
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PA-RISC architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- x86 architecture;
- Compute Acceleration Framework;
- Ublk userspace block driver;
- Bluetooth drivers;
- Buffer Sharing and Synchronization framework;
- DMA engine subsystem;
- ARM SCMI message protocol;
- GPU drivers;
- HID subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- Input Device core drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- Multiple devices driver;
- Network drivers;
- Mellanox network drivers;
- PCI subsystem;
- PHY drivers;
- PTP clock...
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PA-RISC architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- x86 architecture;
- Compute Acceleration Framework;
- Ublk userspace block driver;
- Bluetooth drivers;
- Buffer Sharing and Synchronization framework;
- DMA engine subsystem;
- ARM SCMI message protocol;
- GPU drivers;
- HID subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- Input Device core drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- Multiple devices driver;
- Network drivers;
- Mellanox network drivers;
- PCI subsystem;
- PHY drivers;
- PTP clock framework;
- Voltage and Current Regulator drivers;
- SPI subsystem;
- VideoCore services drivers;
- USB Type-C Connector System Software Interface driver;
- Xen hypervisor drivers;
- BTRFS file system;
- EROFS file system;
- Network file system (NFS) client;
- File systems infrastructure;
- SMB network file system;
- Network traffic control;
- eXpress Data Path;
- Universal MIDI packet (UMP) support module;
- io_uring subsystem;
- Kernel command line parsing driver;
- Scheduler infrastructure;
- Tracing infrastructure;
- Memory management;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- Management Component Transport Protocol (MCTP);
- Netfilter;
- Open vSwitch;
- TLS protocol;
- Wireless networking;
- AMD SoC Alsa drivers;
- SoC Audio generic drivers;
- SOF drivers
Update instructions
After a standard system update you need to reboot your computer to make all the necessary changes.
Learn more about how to get the fixes.The problem can be corrected by updating your system to the following package versions:
Ubuntu Release | Package Version | ||
---|---|---|---|
25.04 plucky | linux-image-6.14.0-1010-azure – 6.14.0-1010.10 | ||
linux-image-azure – 6.14.0-1010.10 | |||
linux-image-azure-6.14 – 6.14.0-1010.10 |
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.
References
- CVE-2025-38216
- CVE-2025-38095
- CVE-2025-38094
- CVE-2025-38083
- CVE-2025-38056
- CVE-2025-38028
- CVE-2025-38027
- CVE-2025-38025
- CVE-2025-38024
- CVE-2025-38023
- CVE-2025-38216
- CVE-2025-38095
- CVE-2025-38094
- CVE-2025-38083
- CVE-2025-38056
- CVE-2025-38028
- CVE-2025-38027
- CVE-2025-38025
- CVE-2025-38024
- CVE-2025-38023
- CVE-2025-38022
- CVE-2025-38021
- CVE-2025-38020
- CVE-2025-38019
- CVE-2025-38018
- CVE-2025-38016
- CVE-2025-38015
- CVE-2025-38014
- CVE-2025-38013
- CVE-2025-38012
- CVE-2025-38011
- CVE-2025-38010
- CVE-2025-38009
- CVE-2025-38008
- CVE-2025-38007
- CVE-2025-38006
- CVE-2025-38005
- CVE-2025-38002
- CVE-2025-37999
- CVE-2025-37998
- CVE-2025-37996
- CVE-2025-37995
- CVE-2025-37994
- CVE-2025-37993
- CVE-2025-37992
- CVE-2025-37991
- CVE-2025-37990
- CVE-2025-37974
- CVE-2025-37973
- CVE-2025-37972
- CVE-2025-37971
- CVE-2025-37970
- CVE-2025-37969
- CVE-2025-37968
- CVE-2025-37967
- CVE-2025-37966
- CVE-2025-37965
- CVE-2025-37964
- CVE-2025-37963
- CVE-2025-37962
- CVE-2025-37961
- CVE-2025-37960
- CVE-2025-37959
- CVE-2025-37958
- CVE-2025-37957
- CVE-2025-37956
- CVE-2025-37955
- CVE-2025-37954
- CVE-2025-37952
- CVE-2025-37951
- CVE-2025-37950
- CVE-2025-37949
- CVE-2025-37948
- CVE-2025-37947
- CVE-2025-37946
- CVE-2025-37936
- CVE-2025-37935
- CVE-2025-37934
- CVE-2025-37933
- CVE-2025-37931
- CVE-2025-37930
- CVE-2025-37929
- CVE-2025-37928
- CVE-2025-37927
- CVE-2025-37926
- CVE-2025-37924
- CVE-2025-37923
- CVE-2025-37922
- CVE-2025-37921
- CVE-2025-37920
- CVE-2025-37919
- CVE-2025-37918
- CVE-2025-37917
- CVE-2025-37916
- CVE-2025-37915
- CVE-2025-37914
- CVE-2025-37913
- CVE-2025-37912
- CVE-2025-37911
- CVE-2025-37910
- CVE-2025-37909
- CVE-2025-37908
- CVE-2025-37907
- CVE-2025-37906
- CVE-2025-37905
- CVE-2025-37904
- CVE-2025-37903
- CVE-2025-37901
- CVE-2025-37900
- CVE-2025-37899
- CVE-2025-37898
- CVE-2025-37897
- CVE-2025-37896
- CVE-2025-37895
- CVE-2025-37894
- CVE-2025-37891
Related notices
- USN-7737-1
- USN-7719-1
- USN-7712-1
- USN-7711-1
- USN-7701-1
- USN-7701-2
- USN-7701-3
- USN-7699-1
- USN-7699-2
- USN-7686-1
- USN-7737-1
- USN-7719-1
- USN-7712-1
- USN-7711-1
- USN-7701-1
- USN-7701-2
- USN-7701-3
- USN-7699-1
- USN-7699-2
- USN-7686-1
- USN-7683-1
- USN-7683-2
- USN-7683-3
- USN-7682-1
- USN-7682-2
- USN-7682-3
- USN-7682-4
- USN-7682-5
- USN-7682-6
- USN-7681-1
- USN-7681-2
- USN-7681-3
- USN-7665-1
- USN-7665-2
- USN-7655-1
- USN-7654-1
- USN-7654-2
- USN-7654-3
- USN-7654-4
- USN-7654-5
- USN-7653-1
- USN-7652-1
- USN-7651-1
- USN-7651-2
- USN-7651-3
- USN-7651-4
- USN-7651-5
- USN-7651-6
- USN-7650-1
- USN-7649-1
- USN-7649-2
- USN-7618-1
Have additional questions?