CVE-2025-38352
Linux Kernel Time-of-Check Time-of-Use (TOCTOU) Race Condition Vulnerability - [Actively Exploited]
Description
In the Linux kernel, the following vulnerability has been resolved: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() If an exiting non-autoreaping task has already passed exit_notify() and calls handle_posix_cpu_timers() from IRQ, it can be reaped by its parent or debugger right after unlock_task_sighand(). If a concurrent posix_cpu_timer_del() runs at that moment, it won't be able to detect timer->it.cpu.firing != 0: cpu_timer_task_rcu() and/or lock_task_sighand() will fail. Add the tsk->exit_state check into run_posix_cpu_timers() to fix this. This fix is not needed if CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y, because exit_task_work() is called before exit_notify(). But the check still makes sense, task_work_add(&tsk->posix_cputimers_work.work) will fail anyway in this case.
INFO
Published Date :
July 22, 2025, 8:15 a.m.
Last Modified :
Sept. 5, 2025, 2:18 p.m.
Remotely Exploit :
No
Source :
416baaa9-dc9f-4396-8d5f-8c081fb06d67
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Linux kernel contains a time-of-check time-of-use (TOCTOU) race condition vulnerability that has a high impact on confidentiality, integrity, and availability.
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=2c72fe18cc5f9f1750f5bc148cf1c94c29e106ff ; https://source.android.com/docs/security/bulletin/2025-09-01 ; https://nvd.nist.gov/vuln/detail/CVE-2025-38352
CVSS Scores
Score | Version | Severity | Vector | Exploitability Score | Impact Score | Source |
---|---|---|---|---|---|---|
CVSS 3.1 | HIGH | 134c704f-9b21-4f2e-91b3-4a467353bcc0 |
Solution
- Update the Linux kernel to the latest version.
- Apply the provided patch for the POSIX CPU timers.
- Ensure CONFIG_POSIX_CPU_TIMERS_TASK_WORK is handled correctly.
Public PoC/Exploit Available at Github
CVE-2025-38352 has a 1 public
PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2025-38352
.
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2025-38352
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2025-38352
weaknesses.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
Python
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2025-38352
vulnerability anywhere in the article.

-
Daily CyberSecurity
Unlocking Real-Time Translation: Microsoft Edge’s AI Breakthrough
Microsoft has introduced a highly practical new feature in its Edge browser: when users watch videos in English, the browser can leverage artificial intelligence to deliver real-time translation into ... Read more

-
Daily CyberSecurity
FTC Probes Google, Amazon Over ‘Opaque’ Ad Practices
The U.S. Federal Trade Commission (FTC) has launched a new investigation into the online advertising practices of Google and Amazon, focusing on the transparency of their auction pricing mechanisms an ... Read more

-
The Hacker News
Samsung Fixes Critical Zero-Day CVE-2025-21043 Exploited in Android Attacks
Sep 12, 2025Ravie LakshmananVulnerability / Mobile Security Samsung has released its monthly security updates for Android, including a fix for a security vulnerability that it said has been exploite ... Read more

-
Daily CyberSecurity
Apple Issues New Spyware Alerts for French Officials and Journalists
Apple occasionally issues spyware attack notifications, publicly disclosing on its website which countries or regions have received such warnings. However, some spyware campaigns may remain undisclose ... Read more

-
Daily CyberSecurity
CVE-2025-10127 (CVSS 9.8): Critical Daikin Flaw Could Give Hackers Full System Access
The Cybersecurity and Infrastructure Security Agency (CISA) has issued a security advisory about a critical flaw in Daikin Security Gateway devices that could allow attackers to bypass authentication ... Read more

-
Daily CyberSecurity
CVE-2025-58754: Axios Vulnerability Puts Node.js Processes at Risk of DoS Attacks
The Axios project has released a security advisory for a newly discovered vulnerability affecting its popular promise-based HTTP client for Node.js and browsers. Tracked as CVE-2025-58754 with a CVSS ... Read more

-
Daily CyberSecurity
CISA Urges Immediate Patching: Critical Dassault Systèmes Flaw (CVE-2025-5086) Actively Exploited
The Cybersecurity and Infrastructure Security Agency (CISA) has added a critical flaw in Dassault Systèmes DELMIA Apriso to its Known Exploited Vulnerabilities (KEV) Catalog, following confirmed evide ... Read more

-
Daily CyberSecurity
Unveiling VoidProxy: The Phishing-as-a-Service That Bypasses MFA
Domain pattern for Google phishing pages | Image: Okta Okta Threat Intelligence has published a detailed analysis of VoidProxy, a previously unreported Phishing-as-a-Service (PhaaS) platform that repr ... Read more

-
Daily CyberSecurity
PyInstaller Flaw : Are Your Python Apps Vulnerable to Hijacking?
The PyInstaller project has released fixes for a local privilege escalation vulnerability that affected applications packaged with versions prior to 6.0.0. Tracked as CVE-2025-59042 with a CVSS score ... Read more

-
Daily CyberSecurity
Angular SSR Flaw (CVE-2025-59052) Exposes User Data: What Developers Need to Know
The Angular team has issued a security advisory addressing a high-severity flaw in server-side rendering (SSR) that could allow attackers to access sensitive data from unrelated requests. Tracked as C ... Read more

-
Daily CyberSecurity
Microsoft Copilot to Be Powered by Two AIs: OpenAI and Now Anthropic
The Information has reported that Microsoft is preparing to announce, within the coming weeks, the integration of Anthropic’s latest Claude model into selected Office 365 Copilot features. This marks ... Read more

-
Daily CyberSecurity
High-Severity Flaws in Sunshine for Windows Allow Privilege Escalation
The CERT Coordination Center (CERT/CC) has issued a vulnerability note warning of two critical local security flaws affecting Sunshine for Windows v2025.122.141614 and likely earlier versions. Sunshin ... Read more

-
Daily CyberSecurity
Beyond Cobalt Strike: A New Open-Source Hacking Tool Is on the Rise
Researchers at Palo Alto Networks’ Unit 42 have published a report detailing the rise of AdaptixC2, an open-source post-exploitation and adversarial emulation framework that is increasingly being abus ... Read more

-
Daily CyberSecurity
CVE-2025-8696: DoS Flaw in Stork UI Allows Unauthenticated Attackers to Crash Servers
The Internet Systems Consortium (ISC) has issued a security advisory addressing a high-severity flaw in Stork UI, a tool for monitoring and managing ISC DHCP and BIND installations. The vulnerability, ... Read more

-
Daily CyberSecurity
ACSC Warns of Active Exploitation of SonicWall SSL VPN Vulnerability (CVE-2024-40766)
The Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) has issued an alert on the active exploitation of CVE-2024-40766, a critical vulnerability in SonicWall SSL VPNs that ... Read more

-
Daily CyberSecurity
CVE-2025-58063: CoreDNS Vulnerability Could Disrupt DNS Updates
The CoreDNS project has disclosed a vulnerability in its etcd plugin, tracked as CVE-2025-58063 (CVSS 7.1), which could allow attackers to pin DNS cache entries for abnormally long periods, effectivel ... Read more

-
Daily CyberSecurity
NVIDIA Patches High-Severity Vulnerabilities in NVDebug Tool
NVIDIA has released a software update for its NVDebug tool, addressing three high-severity vulnerabilities (CVE-2025-23342, CVE-2025-23343, and CVE-2025-23344) that could allow attackers to execute co ... Read more

-
Daily CyberSecurity
Apple’s “Most Significant Upgrade” to iPhone Security Is Here
Apple Security Engineering and Architecture (SEAR) has unveiled Memory Integrity Enforcement (MIE), an always-on, hardware-assisted memory safety technology designed to block entire classes of memory ... Read more

-
Daily CyberSecurity
The MacBook Pro Is Getting an OLED Display, But There’s a Catch
According to a report from South Korean outlet The Elec, Apple is preparing to adopt OLED displays in its upcoming MacBook Pro models, set for release next year, replacing the current mini-LED panels. ... Read more

-
Daily CyberSecurity
Sophos Fixes Critical Authentication Bypass (CVE-2025-10159) in AP6 Series Wireless Access Points
Sophos has released a fix for a critical authentication bypass vulnerability (CVE-2025-10159) affecting its AP6 Series Wireless Access Points. The flaw, rated CVSS 9.8, could allow attackers with netw ... Read more
The following table lists the changes that have been made to the
CVE-2025-38352
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Initial Analysis by [email protected]
Sep. 05, 2025
Action Type Old Value New Value Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.36 up to (excluding) 5.4.295 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.186 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.142 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.239 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.13 up to (excluding) 6.15.3 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.12.34 *cpe:2.3:o:linux:linux_kernel:6.16:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.94 Added Reference Type kernel.org: https://git.kernel.org/stable/c/2c72fe18cc5f9f1750f5bc148cf1c94c29e106ff Types: Patch Added Reference Type kernel.org: https://git.kernel.org/stable/c/2f3daa04a9328220de46f0d5c919a6c0073a9f0b Types: Patch Added Reference Type kernel.org: https://git.kernel.org/stable/c/460188bc042a3f40f72d34b9f7fc6ee66b0b757b Types: Patch Added Reference Type kernel.org: https://git.kernel.org/stable/c/764a7a5dfda23f69919441f2eac2a83e7db6e5bb Types: Patch Added Reference Type kernel.org: https://git.kernel.org/stable/c/78a4b8e3795b31dae58762bc091bb0f4f74a2200 Types: Patch Added Reference Type kernel.org: https://git.kernel.org/stable/c/c076635b3a42771ace7d276de8dc3bc76ee2ba1b Types: Patch Added Reference Type kernel.org: https://git.kernel.org/stable/c/c29d5318708e67ac13c1b6fc1007d179fb65b4d7 Types: Patch Added Reference Type kernel.org: https://git.kernel.org/stable/c/f90fff1e152dedf52b932240ebbd670d83330eca Types: Patch -
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
Sep. 05, 2025
Action Type Old Value New Value Added Date Added 2025-09-04 Added Due Date 2025-09-25 Added Required Action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable. Added Vulnerability Name Linux Kernel Time-of-Check Time-of-Use (TOCTOU) Race Condition Vulnerability -
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Sep. 02, 2025
Action Type Old Value New Value Added CWE CWE-367 Removed CWE CWE-362 -
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Sep. 02, 2025
Action Type Old Value New Value Added CVSS V3.1 AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Added CWE CWE-362 -
New CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67
Jul. 22, 2025
Action Type Old Value New Value Added Description In the Linux kernel, the following vulnerability has been resolved: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() If an exiting non-autoreaping task has already passed exit_notify() and calls handle_posix_cpu_timers() from IRQ, it can be reaped by its parent or debugger right after unlock_task_sighand(). If a concurrent posix_cpu_timer_del() runs at that moment, it won't be able to detect timer->it.cpu.firing != 0: cpu_timer_task_rcu() and/or lock_task_sighand() will fail. Add the tsk->exit_state check into run_posix_cpu_timers() to fix this. This fix is not needed if CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y, because exit_task_work() is called before exit_notify(). But the check still makes sense, task_work_add(&tsk->posix_cputimers_work.work) will fail anyway in this case. Added Reference https://git.kernel.org/stable/c/2c72fe18cc5f9f1750f5bc148cf1c94c29e106ff Added Reference https://git.kernel.org/stable/c/2f3daa04a9328220de46f0d5c919a6c0073a9f0b Added Reference https://git.kernel.org/stable/c/460188bc042a3f40f72d34b9f7fc6ee66b0b757b Added Reference https://git.kernel.org/stable/c/764a7a5dfda23f69919441f2eac2a83e7db6e5bb Added Reference https://git.kernel.org/stable/c/78a4b8e3795b31dae58762bc091bb0f4f74a2200 Added Reference https://git.kernel.org/stable/c/c076635b3a42771ace7d276de8dc3bc76ee2ba1b Added Reference https://git.kernel.org/stable/c/c29d5318708e67ac13c1b6fc1007d179fb65b4d7 Added Reference https://git.kernel.org/stable/c/f90fff1e152dedf52b932240ebbd670d83330eca