USN-7938-1 Unknown

USN-7938-1: Linux kernel (Azure) vulnerabilities

Canonical (Ubuntu) Released: December 16, 2025 Updated: December 22, 2025 Restart Required

Description

Jean-Claude Graf, Sandro Rüegge, Ali Hajiabadi, and Kaveh Razavi discovered that the Linux kernel contained insufficient branch predictor isolation between a guest and a userspace hypervisor for certain processors. This flaw is known as VMSCAPE. An attacker in a guest VM could possibly use this to expose sensitive information from the host OS. (CVE-2025-40300) Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - ARM32 architecture; - ARM64 architecture; - MIPS architecture; - PowerPC architecture; - RISC-V architecture; - S390 architecture; - x86 architecture; - Block layer subsystem; - Cryptographic API; - ACPI drivers; - ATM drivers; - DRBD Distributed Replicated Block Device drivers; - Bus devices; - Clock framework and drivers; - Data acquisition framework and drivers; - Hardware crypto device drivers; - Device frequency scaling framework; - Buffer Sharing and Synchronization framework; - DMA engine subsystem; - ARM SCMI message protocol; - GPU drivers; - HID subsystem; - Hardware monitoring drivers; - I2C subsystem; - I3C subsystem; - IIO subsystem; - InfiniBand drivers; - Input Device core drivers; - IOMMU subsystem; - Media drivers; - Network drivers; - Mellanox network drivers; - PCI subsystem; - PCCARD (PCMCIA/CardBus) bus subsystem; - PHY drivers; - Power supply drivers; - Voltage and Current Regulator drivers; - SCSI subsystem; - ASPEED SoC drivers; - QCOM SoC drivers; - small TFT LCD display modules; - Trusted Execution Environment drivers; - TTY drivers; - UFS subsystem; - USB core drivers; - DesignWare USB3 driver; - USB Gadget drivers; - Framebuffer layer; - AFS file system; - BTRFS file system; - File systems infrastructure; - EFI Variable file system; - Ext4 file system; - F2FS file system; - JFS file system; - Network file system (NFS) client; - Network file system (NFS) server daemon; - NILFS2 file system; - NTFS3 file system; - SMB network file system; - Asynchronous Transfer Mode (ATM) subsystem; - BPF subsystem; - NFS page cache wrapper; - Memory management; - Networking subsytem; - UDP network protocol; - Perf events; - RCU subsystem; - Tracing infrastructure; - 802.1Q VLAN protocol; - Appletalk network protocol; - Amateur Radio drivers; - B.A.T.M.A.N. meshing protocol; - Bluetooth subsystem; - Ethernet bridge; - Networking core; - HSR network protocol; - IPv4 networking; - IPv6 networking; - Multipath TCP; - Netfilter; - Network traffic control; - SCTP protocol; - TLS protocol; - Wireless networking; - SoC audio core drivers; - USB sound devices; (CVE-2022-49390, CVE-2022-50070, CVE-2022-50327, CVE-2023-52935, CVE-2023-53074, CVE-2024-47691, CVE-2024-50061, CVE-2024-50067, CVE-2024-53068, CVE-2024-53090, CVE-2024-53218, CVE-2025-21855, CVE-2025-37925, CVE-2025-37968, CVE-2025-38095, CVE-2025-38148, CVE-2025-38165, CVE-2025-38335, CVE-2025-38347, CVE-2025-38468, CVE-2025-38470, CVE-2025-38473, CVE-2025-38474, CVE-2025-38476, CVE-2025-38478, CVE-2025-38480, CVE-2025-38481, CVE-2025-38482, CVE-2025-38483, CVE-2025-38487, CVE-2025-38488, CVE-2025-38494, CVE-2025-38495, CVE-2025-38497, CVE-2025-38499, CVE-2025-38502, CVE-2025-38527, CVE-2025-38528, CVE-2025-38529, CVE-2025-38530, CVE-2025-38535, CVE-2025-38538, CVE-2025-38539, CVE-2025-38548, CVE-2025-38550, CVE-2025-38553, CVE-2025-38555, CVE-2025-38563, CVE-2025-38565, CVE-2025-38569, CVE-2025-38572, CVE-2025-38574, CVE-2025-38576, CVE-2025-38577, CVE-2025-38578, CVE-2025-38579, CVE-2025-38581, CVE-2025-38583, CVE-2025-38601, CVE-2025-38602, CVE-2025-38604, CVE-2025-38608, CVE-2025-38609, CVE-2025-38612, CVE-2025-38614, CVE-2025-38622, CVE-2025-38623, CVE-2025-38624, CVE-2025-38630, CVE-2025-38634, CVE-2025-38635, CVE-2025-38639, CVE-2025-38645, CVE-2025-38650, CVE-2025-38652, CVE-2025-38663, CVE-2025-38664, CVE-2025-38666, CVE-2025-38668, CVE-2025-38670, CVE-2025-38671, CVE-2025-38676, CVE-2025-38677, CVE-2025-38678, CVE-2025-38680, CVE-2025-38681, CVE-2025-38684, CVE-2025-38685, CVE-2025-38687, CVE-2025-38691, CVE-2025-38693, CVE-2025-38694, CVE-2025-38695, CVE-2025-38696, CVE-2025-38697, CVE-2025-38698, CVE-2025-38699, CVE-2025-38700, CVE-2025-38701, CVE-2025-38706, CVE-2025-38707, CVE-2025-38708, CVE-2025-38711, CVE-2025-38712, CVE-2025-38713, CVE-2025-38714, CVE-2025-38715, CVE-2025-38718, CVE-2025-38721, CVE-2025-38724, CVE-2025-38725, CVE-2025-38729, CVE-2025-38732, CVE-2025-39673, CVE-2025-39675, CVE-2025-39676, CVE-2025-39681, CVE-2025-39683, CVE-2025-39684, CVE-2025-39685, CVE-2025-39686, CVE-2025-39687, CVE-2025-39689, CVE-2025-39691, CVE-2025-39693, CVE-2025-39697, CVE-2025-39702, CVE-2025-39703, CVE-2025-39709, CVE-2025-39710, CVE-2025-39713, CVE-2025-39714, CVE-2025-39724, CVE-2025-39730, CVE-2025-39734, CVE-2025-39736, CVE-2025-39737, CVE-2025-39738, CVE-2025-39742, CVE-2025-39743, CVE-2025-39749, CVE-2025-39752, CVE-2025-39756, CVE-2025-39757, CVE-2025-39760, CVE-2025-39766, CVE-2025-39772, CVE-2025-39773, CVE-2025-39776, CVE-2025-39782, CVE-2025-39783, CVE-2025-39787, CVE-2025-39788, CVE-2025-39790, CVE-2025-39794, CVE-2025-39795, CVE-2025-39798, CVE-2025-39801, CVE-2025-39806, CVE-2025-39808, CVE-2025-39812, CVE-2025-39813, CVE-2025-39817, CVE-2025-39823, CVE-2025-39824, CVE-2025-39828, CVE-2025-39835, CVE-2025-39839, CVE-2025-39841, CVE-2025-39844, CVE-2025-39845, CVE-2025-39846, CVE-2025-39847, CVE-2025-39848, CVE-2025-39853, CVE-2025-39860, CVE-2025-39864, CVE-2025-39865, CVE-2025-39866, CVE-2025-39891, CVE-2025-39894, CVE-2025-39902, CVE-2025-39920, CVE-2025-39964, CVE-2025-39993, CVE-2025-40018)

Fixed Vulnerabilities 109

CVE-2025-40300 N/A 0.0 ⚠️ KEV fixed
Sep 11, 2025

In the Linux kernel, the following vulnerability has been resolved: x86/vmscape: Add conditional IBPB mitigation VMSCAPE is a vulnerability that exploits insufficient branch predictor isolation…

CVE-2025-38708 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: drbd: add missing kref_get in handle_write_conflicts With `two-primaries` enabled, DRBD tries to detect "concurrent" writes…

CVE-2025-38715 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: hfs: fix slab-out-of-bounds in hfs_bnode_read() This patch introduces is_bnode_offset_valid() method that checks the requested offset…

CVE-2025-38713 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: hfsplus: fix slab-out-of-bounds read in hfsplus_uni2asc() The hfsplus_readdir() method is capable to crash by calling…

CVE-2025-38712 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: hfsplus: don't use BUG_ON() in hfsplus_create_attributes_file() When the volume header contains erroneous values that do…

CVE-2025-38706 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: ASoC: core: Check for rtd == NULL in snd_soc_remove_pcm_runtime() snd_soc_remove_pcm_runtime() might be called with rtd…

CVE-2025-38698 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: jfs: Regular file corruption check The reproducer builds a corrupted file on disk with a…

CVE-2025-38697 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: jfs: upper bound check of tree index in dbAllocAG When computing the tree index in…

CVE-2025-38694 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: media: dvb-frontends: dib7090p: fix null-ptr-deref in dib7090p_rw_on_apb() In dib7090p_rw_on_apb, msg is controlled by user. When…

CVE-2025-39866 N/A 0.0 ⚠️ KEV fixed
Sep 19, 2025

In the Linux kernel, the following vulnerability has been resolved: fs: writeback: fix use-after-free in __mark_inode_dirty() An use-after-free issue occurred when __mark_inode_dirty() get the bdi_writeback…

CVE-2022-50327 N/A 0.0 ⚠️ KEV fixed
Sep 15, 2025

In the Linux kernel, the following vulnerability has been resolved: ACPI: processor: idle: Check acpi_fetch_acpi_dev() return value The return value of acpi_fetch_acpi_dev() could be NULL,…

CVE-2025-38670 N/A 0.0 ⚠️ KEV fixed
Aug 22, 2025

In the Linux kernel, the following vulnerability has been resolved: arm64/entry: Mask DAIF in cpu_switch_to(), call_on_irq_stack() `cpu_switch_to()` and `call_on_irq_stack()` manipulate SP to change to different…

CVE-2025-38668 N/A 0.0 ⚠️ KEV fixed
Aug 22, 2025

In the Linux kernel, the following vulnerability has been resolved: regulator: core: fix NULL dereference on unbind due to stale coupling data Failing to reset…

CVE-2025-38614 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: eventpoll: Fix semi-unbounded recursion Ensure that epoll instances can never form a graph deeper than…

CVE-2025-21855 N/A 0.0 ⚠️ KEV fixed
Mar 12, 2025

In the Linux kernel, the following vulnerability has been resolved: ibmvnic: Don't reference skb after sending to VIOS Previously, after successfully flushing the xmit buffer…

CVE-2022-49390 N/A 0.0 ⚠️ KEV fixed
Feb 26, 2025

In the Linux kernel, the following vulnerability has been resolved: macsec: fix UAF bug for real_dev Create a new macsec device but not get reference…

CVE-2025-38724 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm() Lei Lu recently reported that nfsd4_setclientid_confirm() did not check…

CVE-2025-38687 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: comedi: fix race between polling and detaching syzbot reports a use-after-free in comedi in the…

CVE-2025-38685 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: fbdev: Fix vmalloc out-of-bounds write in fast_imageblit This issue triggers when a userspace program does…

CVE-2025-38678 N/A 0.0 ⚠️ KEV fixed
Sep 03, 2025

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: reject duplicate device on updates A chain/flowtable update with duplicated devices in the…

CVE-2025-38677 N/A 0.0 ⚠️ KEV fixed
Aug 30, 2025

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid out-of-boundary access in dnode page As Jiaming Zhang reported: __dump_stack lib/dump_stack.c:94…

CVE-2025-38676 N/A 0.0 ⚠️ KEV fixed
Aug 26, 2025

In the Linux kernel, the following vulnerability has been resolved: iommu/amd: Avoid stack buffer overflow from kernel cmdline While the kernel command line is considered…

CVE-2025-38635 N/A 0.0 ⚠️ KEV fixed
Aug 22, 2025

In the Linux kernel, the following vulnerability has been resolved: clk: davinci: Add NULL check in davinci_lpsc_clk_register() devm_kasprintf() returns NULL when memory allocation fails. Currently,…

CVE-2025-38494 N/A 0.0 ⚠️ KEV fixed
Jul 28, 2025

In the Linux kernel, the following vulnerability has been resolved: HID: core: do not bypass hid_hw_raw_request hid_hw_raw_request() is actually useful to ensure the provided buffer…

CVE-2025-38347 N/A 0.0 ⚠️ KEV fixed
Jul 10, 2025

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to do sanity check on ino and xnid syzbot reported a f2fs bug…

CVE-2025-38165 N/A 0.0 ⚠️ KEV fixed
Jul 03, 2025

In the Linux kernel, the following vulnerability has been resolved: bpf, sockmap: Fix panic when calling skb_linearize The panic can be reproduced by executing the…

CVE-2025-38148 N/A 0.0 ⚠️ KEV fixed
Jul 03, 2025

In the Linux kernel, the following vulnerability has been resolved: net: phy: mscc: Fix memory leak when using one step timestamping Fix memory leak when…

CVE-2025-38095 N/A 0.0 ⚠️ KEV fixed
Jul 03, 2025

In the Linux kernel, the following vulnerability has been resolved: dma-buf: insert memory barrier before updating num_fences smp_store_mb() inserts memory barrier after storing operation. It…

CVE-2025-37968 N/A 0.0 ⚠️ KEV fixed
May 20, 2025

In the Linux kernel, the following vulnerability has been resolved: iio: light: opt3001: fix deadlock due to concurrent flag access The threaded IRQ function in…

CVE-2025-37925 N/A 0.0 ⚠️ KEV fixed
Apr 18, 2025

In the Linux kernel, the following vulnerability has been resolved: jfs: reject on-disk inodes of an unsupported type Syzbot has reported the following BUG: kernel…

CVE-2025-38732 N/A 0.0 ⚠️ KEV fixed
Sep 05, 2025

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_reject: don't leak dst refcount for loopback packets recent patches to add a WARN()…

CVE-2025-38729 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-audio: Validate UAC3 power domain descriptors, too UAC3 power domain descriptors need to be…

CVE-2025-38725 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: net: usb: asix_devices: add phy_mask for ax88772 mdio bus Without setting phy_mask for ax88772 mdio…

CVE-2025-38721 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: netfilter: ctnetlink: fix refcount leak on table dump There is a reference count leak in…

CVE-2025-38718 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: sctp: linearize cloned gso packets in sctp_rcv A cloned head skb still shares these frag…

CVE-2025-38714 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: hfsplus: fix slab-out-of-bounds in hfsplus_bnode_read() The hfsplus_bnode_read() method can trigger the issue: [ 174.852007][ T9784]…

CVE-2025-38711 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: smb/server: avoid deadlock when linking with ReplaceIfExists If smb2_create_link() is called with ReplaceIfExists set and…

CVE-2025-38707 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Add sanity check for file name The length of the file name should be…

CVE-2025-38701 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: ext4: do not BUG when INLINE_DATA_FL lacks system.data xattr A syzbot fuzzed image triggered a…

CVE-2025-38700 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: scsi: libiscsi: Initialize iscsi_conn->dd_data only if memory is allocated In case of an ib_fast_reg_mr allocation…

CVE-2025-38699 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: scsi: bfa: Double-free fix When the bfad_im_probe() function fails during initialization, the memory pointed to…

CVE-2025-38696 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: MIPS: Don't crash in stack_top() for tasks without ABI or vDSO Not all tasks have…

CVE-2025-38695 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Check for hdwq null ptr when cleaning up lpfc_vport structure If a call…

CVE-2025-38693 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: media: dvb-frontends: w7090p: fix null-ptr-deref in w7090p_tuner_write_serpar and w7090p_tuner_read_serpar In w7090p_tuner_write_serpar, msg is controlled by…

CVE-2025-38691 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: pNFS: Fix uninited ptr deref in block/scsi layout The error occurs on the third attempt…

CVE-2025-38684 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: net/sched: ets: use old 'nbands' while purging unused classes Shuang reported sch_ets test-case [1] crashing…

CVE-2025-38681 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: mm/ptdump: take the memory hotplug lock inside ptdump_walk_pgd() Memory hot remove unmaps and tears down…

CVE-2025-38680 N/A 0.0 ⚠️ KEV fixed
Sep 04, 2025

In the Linux kernel, the following vulnerability has been resolved: media: uvcvideo: Fix 1-byte out-of-bounds read in uvc_parse_format() The buffer length check before calling uvc_parse_format()…

CVE-2025-38671 N/A 0.0 ⚠️ KEV fixed
Aug 22, 2025

In the Linux kernel, the following vulnerability has been resolved: i2c: qup: jump out of the loop in case of timeout Original logic only sets…

CVE-2025-38666 N/A 0.0 ⚠️ KEV fixed
Aug 22, 2025

In the Linux kernel, the following vulnerability has been resolved: net: appletalk: Fix use-after-free in AARP proxy probe The AARP proxy‐probe routine (aarp_proxy_probe_network) sends a…

CVE-2025-38664 N/A 0.0 ⚠️ KEV fixed
Aug 22, 2025

In the Linux kernel, the following vulnerability has been resolved: ice: Fix a null pointer dereference in ice_copy_and_init_pkg() Add check for the return value of…

CVE-2025-38663 N/A 0.0 ⚠️ KEV fixed
Aug 22, 2025

In the Linux kernel, the following vulnerability has been resolved: nilfs2: reject invalid file types when reading inodes To prevent inodes with invalid file types…

CVE-2025-38652 N/A 0.0 ⚠️ KEV fixed
Aug 22, 2025

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid out-of-boundary access in devs.path - touch /mnt/f2fs/012345678901234567890123456789012345678901234567890123 - truncate -s $((1024*1024*1024))…

CVE-2025-38650 N/A 0.0 ⚠️ KEV fixed
Aug 22, 2025

In the Linux kernel, the following vulnerability has been resolved: hfsplus: remove mutex_lock check in hfsplus_free_extents Syzbot reported an issue in hfsplus filesystem: ------------[ cut…

CVE-2025-38645 N/A 0.0 ⚠️ KEV fixed
Aug 22, 2025

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Check device memory pointer before usage Add a NULL check before accessing device memory…

CVE-2025-38639 N/A 0.0 ⚠️ KEV fixed
Aug 22, 2025

In the Linux kernel, the following vulnerability has been resolved: netfilter: xt_nfacct: don't assume acct name is null-terminated BUG: KASAN: slab-out-of-bounds in .. lib/vsprintf.c:721 Read…

CVE-2025-38634 N/A 0.0 ⚠️ KEV fixed
Aug 22, 2025

In the Linux kernel, the following vulnerability has been resolved: power: supply: cpcap-charger: Fix null check for power_supply_get_by_name In the cpcap_usb_detect() function, the power_supply_get_by_name() function…

CVE-2025-38630 N/A 0.0 ⚠️ KEV fixed
Aug 22, 2025

In the Linux kernel, the following vulnerability has been resolved: fbdev: imxfb: Check fb_add_videomode to prevent null-ptr-deref fb_add_videomode() can fail with -ENOMEM when its internal…

CVE-2025-38624 N/A 0.0 ⚠️ KEV fixed
Aug 22, 2025

In the Linux kernel, the following vulnerability has been resolved: PCI: pnv_php: Clean up allocated IRQs on unplug When the root of a nested PCIe…

CVE-2025-38623 N/A 0.0 ⚠️ KEV fixed
Aug 22, 2025

In the Linux kernel, the following vulnerability has been resolved: PCI: pnv_php: Fix surprise plug detection and recovery The existing PowerNV hotplug code did not…

CVE-2025-38622 N/A 0.0 ⚠️ KEV fixed
Aug 22, 2025

In the Linux kernel, the following vulnerability has been resolved: net: drop UFO packets in udp_rcv_segment() When sending a packet with virtio_net_hdr to tun device,…

CVE-2025-38612 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: staging: fbtft: fix potential memory leak in fbtft_framebuffer_alloc() In the error paths after fb_info structure…

CVE-2025-38609 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: PM / devfreq: Check governor before using governor->name Commit 96ffcdf239de ("PM / devfreq: Remove redundant…

CVE-2025-38608 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: bpf, ktls: Fix data corruption when using bpf_msg_pop_data() in ktls When sending plaintext data, we…

CVE-2025-38604 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: wifi: rtl818x: Kill URBs before clearing tx status queue In rtl8187_stop() move the call of…

CVE-2025-38602 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: iwlwifi: Add missing check for alloc_ordered_workqueue Add check for the return value of alloc_ordered_workqueue since…

CVE-2025-38601 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: clear initialized flag for deinit-ed srng lists In a number of cases we…

CVE-2025-38583 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: clk: xilinx: vcu: unregister pll_post only if registered correctly If registration of pll_post is failed,…

CVE-2025-38581 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: crypto: ccp - Fix crash when rebind ccp device for ccp.ko When CONFIG_CRYPTO_DEV_CCP_DEBUGFS is enabled,…

CVE-2025-38579 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix KMSAN uninit-value in extent_info usage KMSAN reported a use of uninitialized value in…

CVE-2025-38578 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid UAF in f2fs_sync_inode_meta() syzbot reported an UAF issue as below: [1]…

CVE-2025-38577 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid panic in f2fs_evict_inode As syzbot [1] reported as below: R10: 0000000000000100…

CVE-2025-38576 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: powerpc/eeh: Make EEH driver device hotplug safe Multiple race conditions existed between the PCIe hotplug…

CVE-2025-38574 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: pptp: ensure minimal skb length in pptp_xmit() Commit aabc6596ffb3 ("net: ppp: Add bound checking for…

CVE-2025-38572 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: ipv6: reject malicious packets in ipv6_gso_segment() syzbot was able to craft a packet with very…

CVE-2025-38569 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: benet: fix BUG when creating VFs benet crashes as soon as SRIOV VFs are created:…

CVE-2025-38565 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: perf/core: Exit early on perf_mmap() fail When perf_mmap() fails to allocate a buffer, it still…

CVE-2025-38563 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: perf/core: Prevent VMA split of buffer mappings The perf mmap code is careful about mmap()'ing…

CVE-2025-38555 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: usb: gadget : fix use-after-free in composite_dev_cleanup() 1. In func configfs_composite_bind() -> composite_os_desc_req_prepare(): if kmalloc…

CVE-2025-38553 N/A 0.0 ⚠️ KEV fixed
Aug 19, 2025

In the Linux kernel, the following vulnerability has been resolved: net/sched: Restrict conditions for adding duplicating netems to qdisc tree netem_enqueue's duplication prevention logic breaks…

CVE-2025-38487 N/A 0.0 ⚠️ KEV fixed
Jul 28, 2025

In the Linux kernel, the following vulnerability has been resolved: soc: aspeed: lpc-snoop: Don't disable channels that aren't enabled Mitigate e.g. the following: # echo…

CVE-2025-38478 N/A 0.0 ⚠️ KEV fixed
Jul 28, 2025

In the Linux kernel, the following vulnerability has been resolved: comedi: Fix initialization of data for instructions that write to subdevice Some Comedi subdevice instruction…

CVE-2025-38476 N/A 0.0 ⚠️ KEV fixed
Jul 28, 2025

In the Linux kernel, the following vulnerability has been resolved: rpl: Fix use-after-free in rpl_do_srh_inline(). Running lwt_dst_cache_ref_loop.sh in selftest with KASAN triggers the splat below…

CVE-2025-38474 N/A 0.0 ⚠️ KEV fixed
Jul 28, 2025

In the Linux kernel, the following vulnerability has been resolved: usb: net: sierra: check for no status endpoint The driver checks for having three endpoints…

CVE-2025-38473 N/A 0.0 ⚠️ KEV fixed
Jul 28, 2025

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Fix null-ptr-deref in l2cap_sock_resume_cb() syzbot reported null-ptr-deref in l2cap_sock_resume_cb(). [0] l2cap_sock_resume_cb() has a similar…

CVE-2025-38470 N/A 0.0 ⚠️ KEV fixed
Jul 28, 2025

In the Linux kernel, the following vulnerability has been resolved: net: vlan: fix VLAN 0 refcount imbalance of toggling filtering during runtime Assuming the "rx-vlan-filter"…

CVE-2025-38468 N/A 0.0 ⚠️ KEV fixed
Jul 28, 2025

In the Linux kernel, the following vulnerability has been resolved: net/sched: Return NULL when htb_lookup_leaf encounters an empty rbtree htb_lookup_leaf has a BUG_ON that can…

CVE-2025-38335 N/A 0.0 ⚠️ KEV fixed
Jul 10, 2025

In the Linux kernel, the following vulnerability has been resolved: Input: gpio-keys - fix a sleep while atomic with PREEMPT_RT When enabling PREEMPT_RT, the gpio_keys_irq_timer()…

CVE-2023-52935 N/A 0.0 ⚠️ KEV fixed
Mar 27, 2025

In the Linux kernel, the following vulnerability has been resolved: mm/khugepaged: fix ->anon_vma race If an ->anon_vma is attached to the VMA, collapse_and_free_pmd() requires it…

CVE-2025-38550 N/A 0.0 ⚠️ KEV fixed
Aug 16, 2025

In the Linux kernel, the following vulnerability has been resolved: ipv6: mcast: Delay put pmc->idev in mld_del_delrec() pmc->idev is still used in ip6_mc_clear_src(), so as…

CVE-2025-38548 N/A 0.0 ⚠️ KEV fixed
Aug 16, 2025

In the Linux kernel, the following vulnerability has been resolved: hwmon: (corsair-cpro) Validate the size of the received input buffer Add buffer_recv_size to store the…

CVE-2025-38539 N/A 0.0 ⚠️ KEV fixed
Aug 16, 2025

In the Linux kernel, the following vulnerability has been resolved: tracing: Add down_write(trace_event_sem) when adding trace event When a module is loaded, it adds trace…

CVE-2025-38538 N/A 0.0 ⚠️ KEV fixed
Aug 16, 2025

In the Linux kernel, the following vulnerability has been resolved: dmaengine: nbpfaxi: Fix memory corruption in probe() The nbpf->chan[] array is allocated earlier in the…

CVE-2025-38535 N/A 0.0 ⚠️ KEV fixed
Aug 16, 2025

In the Linux kernel, the following vulnerability has been resolved: phy: tegra: xusb: Fix unbalanced regulator disable in UTMI PHY mode When transitioning from USB_ROLE_DEVICE…

CVE-2025-38530 N/A 0.0 ⚠️ KEV fixed
Aug 16, 2025

In the Linux kernel, the following vulnerability has been resolved: comedi: pcl812: Fix bit shift out of bounds When checking for a supported IRQ number,…

CVE-2025-38529 N/A 0.0 ⚠️ KEV fixed
Aug 16, 2025

In the Linux kernel, the following vulnerability has been resolved: comedi: aio_iiro_16: Fix bit shift out of bounds When checking for a supported IRQ number,…

CVE-2025-38528 N/A 0.0 ⚠️ KEV fixed
Aug 16, 2025

In the Linux kernel, the following vulnerability has been resolved: bpf: Reject %p% format string in bprintf-like helpers static const char fmt[] = "%p%"; bpf_trace_printk(fmt,…

CVE-2025-38527 N/A 0.0 ⚠️ KEV fixed
Aug 16, 2025

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-free in cifs_oplock_break A race condition can occur in cifs_oplock_break() leading to…

CVE-2025-38502 N/A 0.0 ⚠️ KEV fixed
Aug 16, 2025

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix oob access in cgroup local storage Lonial reported that an out-of-bounds access in…

CVE-2025-38499 N/A 0.0 ⚠️ KEV fixed
Aug 11, 2025

In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is…

CVE-2025-38497 N/A 0.0 ⚠️ KEV fixed
Jul 28, 2025

In the Linux kernel, the following vulnerability has been resolved: usb: gadget: configfs: Fix OOB read on empty string write When writing an empty string…

CVE-2025-38495 N/A 0.0 ⚠️ KEV fixed
Jul 28, 2025

In the Linux kernel, the following vulnerability has been resolved: HID: core: ensure the allocated report buffer can contain the reserved report ID When the…

CVE-2025-38488 N/A 0.0 ⚠️ KEV fixed
Jul 28, 2025

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-free in crypt_message when using async crypto The CVE-2024-50047 fix removed asynchronous…

CVE-2025-38483 N/A 0.0 ⚠️ KEV fixed
Jul 28, 2025

In the Linux kernel, the following vulnerability has been resolved: comedi: das16m1: Fix bit shift out of bounds When checking for a supported IRQ number,…

CVE-2025-38482 N/A 0.0 ⚠️ KEV fixed
Jul 28, 2025

In the Linux kernel, the following vulnerability has been resolved: comedi: das6402: Fix bit shift out of bounds When checking for a supported IRQ number,…

CVE-2025-38481 N/A 0.0 ⚠️ KEV fixed
Jul 28, 2025

In the Linux kernel, the following vulnerability has been resolved: comedi: Fail COMEDI_INSNLIST ioctl if n_insns is too large The handling of the `COMEDI_INSNLIST` ioctl…

CVE-2025-38480 N/A 0.0 ⚠️ KEV fixed
Jul 28, 2025

In the Linux kernel, the following vulnerability has been resolved: comedi: Fix use of uninitialized data in insn_rw_emulate_bits() For Comedi `INSN_READ` and `INSN_WRITE` instructions on…

CVE-2022-50070 N/A 0.0 ⚠️ KEV fixed
Jun 18, 2025

In the Linux kernel, the following vulnerability has been resolved: mptcp: do not queue data on closed subflows Dipanjan reported a syzbot splat at close…

CVE-2023-53074 N/A 0.0 ⚠️ KEV fixed
May 02, 2025

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix ttm_bo calltrace warning in psp_hw_fini The call trace occurs when the amdgpu is…

Quick Info

Patch ID: USN-7938-1
Vendor: Canonical (Ubuntu)
Severity: Unknown
CVEs Fixed: 109
Restart: Required

Additional Info

action:
usn id: USN-7938-1
summary: Several security issues were fixed in the Linux kernel.
usn number: 7938-1
instructions: After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

Share