Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

PoC Exploit Released for Android/Linux Kernel Vulnerability CVE-2025-38352

Posted on January 7, 2026January 7, 2026 By CWS

A proof-of-concept (PoC) exploit for CVE-2025-38352, a crucial race situation vulnerability within the Linux kernel, has been publicly launched on GitHub.

The vulnerability, found earlier this yr, targets the POSIX CPU timers implementation and was beforehand exploited in restricted, focused assaults towards 32-bit Android gadgets.

CVE-2025-38352 is a use-after-free (UAF) vulnerability within the Linux kernel’s handle_posix_cpu_timers() perform.

The flaw happens when the CONFIG_POSIX_CPU_TIMERS_TASK_WORK configuration flag is disabled, a setting discovered on most 32-bit Android kernels however not on 64-bit methods.

The vulnerability arises from a race situation that happens when POSIX CPU timers hearth on zombie duties.

By rigorously timing the creation of a zombie course of, reaping it via a mum or dad course of, and triggering timer deletion, attackers may cause the kernel to entry freed reminiscence, resulting in privilege escalation or kernel code execution.

Chronomaly Exploit

Safety researcher Religion (working at blockchain safety agency Zellic) has launched “Chronomaly,” a completely practical exploit concentrating on Linux kernel variations v5.10.x.

The exploit was launched via a complete three-part technical weblog sequence protecting the vulnerability’s discovery, evaluation, and exploitation methods.

Chronomaly

The exploit is notable for not requiring kernel image offsets or particular reminiscence addresses, making it moveable throughout completely different kernel configurations.

It implements refined race-window extension methods through CPU timer manipulation and a cross-cache allocation technique for sigqueue constructions.

The exploit requires a multi-core system with no less than two CPUs to reliably set off the race situation.

Testing confirms profitable exploitation on QEMU-virtualized Linux kernels operating v5.10.157, with parameters adjustable for various environments.

The vulnerability has been added to CISA’s Identified Exploited Vulnerabilities Catalog, indicating energetic exploitation.

Whereas the menace primarily impacts 32-bit Android gadgets, the kernel parts concerned are additionally current in 32-bit variants of different Linux-based methods.

In line with the GitHub advisory, customers ought to replace to a patched kernel or allow the CONFIG_POSIX_CPU_TIMERS_TASK_WORK choice.

The upstream Linux kernel patch (commit f90fff1e152dedf52b932240ebbd670d83330eca) addresses the vulnerability by stopping timer processing on zombie duties.

Gadget producers and system directors ought to prioritize kernel updates to mitigate this crucial vulnerability.

Comply with us on Google Information, LinkedIn, and X for day by day cybersecurity updates. Contact us to characteristic your tales.

Cyber Security News Tags:AndroidLinux, CVE202538352, Exploit, Kernel, PoC, Released, Vulnerability

Post navigation

Previous Post: Vulnerability in Totolink Range Extender Allows Device Takeover
Next Post: Inside ANY.RUN’s Biggest Discoveries of 2025

Related Posts

PoC Exploit for 7-Zip Vulnerabilities that Allows Remote Code Execution Cyber Security News
WordPress Theme RCE Vulnerability Actively Exploited to Take Full Site Control Cyber Security News
Critical ModSecurity WAF Vulnerability Allows Denial of Service via Empty XML Tags Cyber Security News
Fog Ransomware Actors Exploits Pentesting Tools to Exfiltrate Data and Deploy Ransomware Cyber Security News
Malicious Chrome Extension Steal ChatGPT and DeepSeek Conversations from 900K Users Cyber Security News
NailaoLocker Ransomware Attacking Windows Systems Using Chinese SM2 Cryptographic Standard Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • What tools help reduce fraud or friendly fraud for online businesses? 
  • WhatsApp Worm Spreads Astaroth Banking Trojan Across Brazil via Contact Auto-Messaging
  • UK Government Unveils New Cyber Action Plan
  • UAT-7290 Hackers Attacking Critical Infrastructure Entities in South Asia
  • ChatGPT Health – A Dedicated Space for Health Queries With Strong Privacy and Security

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • January 2026
  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • What tools help reduce fraud or friendly fraud for online businesses? 
  • WhatsApp Worm Spreads Astaroth Banking Trojan Across Brazil via Contact Auto-Messaging
  • UK Government Unveils New Cyber Action Plan
  • UAT-7290 Hackers Attacking Critical Infrastructure Entities in South Asia
  • ChatGPT Health – A Dedicated Space for Health Queries With Strong Privacy and Security

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2026 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark