Oracle Linux 6405 Published by

Oracle has released several updates for its Linux distributions, including Unbreakable Enterprise kernel security updates and bug fixes. These updates are available for various versions of Oracle Linux, including 7, 8, 9, and 10, as well as specific components such as vim, scap-security-guide, mcelog, systemd, and nmstate.

ELSA-2025-20662 Important: Unbreakable Enterprise kernel security update
ELSA-2025-17913 Moderate: Oracle Linux 10 vim security update
ELBA-2025-16917 Oracle Linux 10 scap-security-guide bug fix and enhancement update
ELBA-2025-20668 Oracle Linux 10 mcelog bug fix update
ELSA-2025-20662 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
ELSA-2025-20716 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
ELSA-2025-17760 Moderate: Oracle Linux 9 kernel security update
ELBA-2025-18065 Oracle Linux 9 nmstate bug fix and enhancement update
ELBA-2025-20664 Oracle Linux 9 systemd bug fix update
ELBA-2025-17898 Oracle Linux 9 389-ds-base bug fix and enhancement update
ELSA-2025-20716 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
ELBA-2025-20668 Oracle Linux 9 mcelog bug fix update
ELSA-2025-20716 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
ELBA-2025-20668 Oracle Linux 8 mcelog bug fix update
ELSA-2025-17797 Moderate: Oracle Linux 8 kernel security update
ELSA-2025-17054 Important: Oracle Linux 7 cups security update
ELSA-2025-16313 Important: Oracle Linux 7 ImageMagick security update




ELSA-2025-20662 Important: Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2025-20662

http://linux.oracle.com/errata/ELSA-2025-20662.html

The following updated rpms for have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-core-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-devel-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-doc-6.12.0-104.43.4.2.el10uek.noarch.rpm
kernel-uek-modules-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-modules-core-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-modules-deprecated-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-modules-desktop-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-modules-extra-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-modules-extra-netfilter-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-modules-usb-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-modules-wireless-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-tools-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-debug-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-debug-core-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-debug-devel-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-core-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-deprecated-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-desktop-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-extra-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-extra-netfilter-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-usb-6.12.0-104.43.4.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-wireless-6.12.0-104.43.4.2.el10uek.x86_64.rpm

aarch64:
kernel-uek-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-core-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-devel-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-modules-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-modules-core-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-modules-deprecated-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-modules-desktop-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-modules-extra-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-modules-extra-netfilter-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-modules-usb-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-modules-wireless-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-tools-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-debug-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-debug-core-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-debug-devel-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-core-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-deprecated-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-desktop-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-extra-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-extra-netfilter-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-usb-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-wireless-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek64k-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek64k-core-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek64k-devel-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek64k-modules-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek64k-modules-core-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek64k-modules-deprecated-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek64k-modules-desktop-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek64k-modules-extra-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek64k-modules-extra-netfilter-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek64k-modules-usb-6.12.0-104.43.4.2.el10uek.aarch64.rpm
kernel-uek64k-modules-wireless-6.12.0-104.43.4.2.el10uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/kernel-uek-6.12.0-104.43.4.2.el10uek.src.rpm

Related CVEs:

CVE-2025-21884
CVE-2025-38221
CVE-2025-38335
CVE-2025-38351
CVE-2025-38500
CVE-2025-38553
CVE-2025-38557
CVE-2025-38559
CVE-2025-38560
CVE-2025-38563
CVE-2025-38565
CVE-2025-38566
CVE-2025-38568
CVE-2025-38569
CVE-2025-38571
CVE-2025-38572
CVE-2025-38574
CVE-2025-38586
CVE-2025-38587
CVE-2025-38588
CVE-2025-38590
CVE-2025-38593
CVE-2025-38601
CVE-2025-38602
CVE-2025-38604
CVE-2025-38608
CVE-2025-38609
CVE-2025-38611
CVE-2025-38614
CVE-2025-38616
CVE-2025-38617
CVE-2025-38618
CVE-2025-38622
CVE-2025-38625
CVE-2025-38628
CVE-2025-38632
CVE-2025-38639
CVE-2025-38640
CVE-2025-38644
CVE-2025-38645
CVE-2025-38653
CVE-2025-38659
CVE-2025-38660
CVE-2025-38664
CVE-2025-38665
CVE-2025-38668
CVE-2025-38670
CVE-2025-38671
CVE-2025-38675
CVE-2025-38680
CVE-2025-38683
CVE-2025-38684
CVE-2025-38685
CVE-2025-38686
CVE-2025-38688
CVE-2025-38691
CVE-2025-38692
CVE-2025-38693
CVE-2025-38694
CVE-2025-38695
CVE-2025-38699
CVE-2025-38700
CVE-2025-38701
CVE-2025-38702
CVE-2025-38704
CVE-2025-38705
CVE-2025-38706
CVE-2025-38708
CVE-2025-38709
CVE-2025-38710
CVE-2025-38718
CVE-2025-38721
CVE-2025-38724
CVE-2025-38725
CVE-2025-38727
CVE-2025-38728
CVE-2025-38729
CVE-2025-38736
CVE-2025-39682
CVE-2025-39725
CVE-2025-39727
CVE-2025-39730
CVE-2025-39732
CVE-2025-39738
CVE-2025-39739
CVE-2025-39742
CVE-2025-39744
CVE-2025-39746
CVE-2025-39747
CVE-2025-39748
CVE-2025-39749
CVE-2025-39753
CVE-2025-39754
CVE-2025-39756
CVE-2025-39757
CVE-2025-39760
CVE-2025-39763
CVE-2025-39792
CVE-2025-39795
CVE-2025-39797
CVE-2025-39798
CVE-2025-39799

Description of changes:

[6.12.0-104.43.4.2.el10uek]
- Revert "sched/fair: Bump sd->max_newidle_lb_cost when newidle balance fails" (Joseph Salisbury) [Orabug: 38517178]

[6.12.0-104.43.4.1.el10uek]
- io_uring: Hide kabi magic from user space (Sherry Yang) [Orabug: 38478874]

[6.12.0-104.43.4.el10uek]
- tls: fix handling of zero-length records on the rx_list (Jakub Kicinski) [Orabug: 38401543,38453832] {CVE-2025-39682}

[6.12.0-104.43.3.el10uek]
- squashfs: fix memory leak in squashfs_fill_super (Phillip Lougher) [Orabug: 38343659]
- drm/mediatek: Add error handling for old state CRTC in atomic_disable (Jason-JH Lin) [Orabug: 38343659]
- net: ipv4: fix regression in local-broadcast routes (Oscar Maes) [Orabug: 38343659]
- net: usb: asix_devices: Fix PHY address mask in MDIO bus initialization (Yuichiro Tsuji) [Orabug: 38401777] {CVE-2025-38736}
- ksmbd: extend the connection limiting mechanism to support IPv6 (Namjae Jeon) [Orabug: 38343659]
- ALSA: usb-audio: Fix size validation in convert_chmap_v3() (Dan Carpenter) [Orabug: 38343659]
- Revert "vgacon: Add check for vc_origin address range in vgacon_scroll()" (Helge Deller) [Orabug: 38343659]
- Bluetooth: hci_conn: do return error from hci_enhanced_setup_sync() (Sergey Shtylyov) [Orabug: 38343659]
- Bluetooth: hci_event: fix MTU for BN == 0 in CIS Established (Pauli Virtanen) [Orabug: 38343659]
- Bluetooth: hci_sync: Prevent unintended PA sync when SID is 0xFF (Yang Li) [Orabug: 38343659]
- Bluetooth: btmtk: Fix wait_on_bit_timeout interruption during shutdown (Jiande Lu) [Orabug: 38343659]
- Bluetooth: hci_sync: Fix scan state after PA Sync has been established (Luiz Augusto von Dentz) [Orabug: 38343659]
- igc: fix disabling L1.2 PCI-E link substate on I226 on init (Valdikss) [Orabug: 38343659]
- drm/amdgpu/discovery: fix fw based ip discovery (Alex Deucher) [Orabug: 38343659]
- Revert "drm/amdgpu: fix incorrect vm flags to map bo" (Alex Deucher) [Orabug: 38343659]
- Revert "can: ti_hecc: fix -Woverflow compiler warning" (Greg Kroah-Hartman) [Orabug: 38343659]
- proc: fix missing pde_set_flags() for net proc files (Zijie Wang) [Orabug: 38343659]
- perf symbol-minimal: Fix ehdr reading in filename__read_build_id (Ian Rogers) [Orabug: 38343659]
- vhost: Fix ioctl # for VHOST_[GS]ET_FORK_FROM_OWNER (Namhyung Kim) [Orabug: 38343659]
- x86/vmscape: Warn when STIBP is disabled with SMT (Pawan Gupta) [Orabug: 38424089]
- x86/bugs: Move cpu_bugs_smt_update() down (Pawan Gupta) [Orabug: 38424089]
- x86/vmscape: Enable the mitigation (Pawan Gupta) [Orabug: 38424089]
- x86/vmscape: Add conditional IBPB mitigation (Pawan Gupta) [Orabug: 38424089]
- x86/bugs: Fix RSB clearing in indirect_branch_prediction_barrier() (Josh Poimboeuf) [Orabug: 38424089]
- x86/bugs: Rename entry_ibpb() to write_ibpb() (Josh Poimboeuf) [Orabug: 38424089]
- x86/vmscape: Add old Intel CPUs to affected list (Pawan Gupta) [Orabug: 38424089]
- x86/vmscape: Enumerate VMSCAPE bug (Pawan Gupta) [Orabug: 38424089]
- Documentation/hw-vuln: Add VMSCAPE documentation (Pawan Gupta) [Orabug: 38424089]
- uek-rpm: Move ifb module to modules-core (Harshit Mogalapalli) [Orabug: 38435397]

[6.12.0-104.43.2.el10uek]
- vhost-scsi: Fix check for inline_sg_cnt exceeding preallocated limit (Alok Tiwari) [Orabug: 38324321]
- uek: kabi: update x86_64 kABI files for new symbols (Yifei Liu) [Orabug: 38327135]
- uek-rpm: Add broken-out hsmp platform drivers (Dave Kleikamp) [Orabug: 38332412]
- crypto: ccp - Add support for PCI device 0x17D8 (John Allen) [Orabug: 38332412]
- x86/CPU/AMD: Add X86_FEATURE_ZEN6 (Yazen Ghannam) [Orabug: 38332412]
- x86/cpufeatures: Free up unused feature bits (Sohil Mehta) [Orabug: 38332412]
- platform/x86/amd/hsmp: Make amd_hsmp and hsmp_acpi as mutually exclusive drivers (Suma Hegde) [Orabug: 38332412]
- x86/amd_node, platform/x86/amd/hsmp: Have HSMP use SMN through AMD_NODE (Yazen Ghannam) [Orabug: 38332412]
- x86/amd_node: Use defines for SMN register offsets (Yazen Ghannam) [Orabug: 38332412]
- x86/amd_node: Remove dependency on AMD_NB (Yazen Ghannam) [Orabug: 38332412]
- x86/amd_node: Update __amd_smn_rw() error paths (Yazen Ghannam) [Orabug: 38332412]
- x86/amd_nb: Move SMN access code to a new amd_node driver (Mario Limonciello) [Orabug: 38332412]
- x86/amd_nb, hwmon: (k10temp): Simplify amd_pci_dev_to_node_id() (Mario Limonciello) [Orabug: 38332412]
- x86/amd_nb: Simplify function 3 search (Yazen Ghannam) [Orabug: 38332412]
- x86/amd_nb: Use topology info to get AMD node count (Yazen Ghannam) [Orabug: 38332412]
- x86/amd_nb: Simplify root device search (Yazen Ghannam) [Orabug: 38332412]
- x86/amd_nb: Simplify function 4 search (Yazen Ghannam) [Orabug: 38332412]
- x86: Start moving AMD node functionality out of AMD_NB (Yazen Ghannam) [Orabug: 38332412]
- x86/amd_nb: Clean up early_is_amd_nb() (Yazen Ghannam) [Orabug: 38332412]
- platform/x86/amd/hsmp: mark hsmp_msg_desc_table[] as maybe_unused (Arnd Bergmann) [Orabug: 38332412]
- platform/x86/amd/hsmp: Make hsmp_pdev static instead of global (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Use dev_groups in the driver structure (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Use name space while exporting module symbols (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Create separate ACPI, plat and common drivers (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Change generic plat_dev name to hsmp_pdev (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Move ACPI code to acpi.c (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Move platform device specific code to plat.c (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Move structure and macros to header file (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Convert amd_hsmp_rdwr() to a function pointer (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Create wrapper function init_acpi() (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Create hsmp/ directory (Suma Hegde) [Orabug: 38332412]

[6.12.0-104.43.1.el10uek]
- net/rds: Add support for RDS_CMSG_TOS (Gerd Rausch) [Orabug: 37899646]
- net/rds: Add support RDS_FEATURE ELF notes (Gerd Rausch) [Orabug: 38063326]
- nvme: revert the cross-controller atomic write size validation (Christoph Hellwig) [Orabug: 38318975]
- nvme: fix atomic write size validation (Christoph Hellwig) [Orabug: 38318975]
- nvme: refactor the atomic write unit detection (Christoph Hellwig) [Orabug: 38318975]
- ACPI: APEI: EINJ: fix potential NULL dereference in __einj_error_inject() (Charles Han) [Orabug: 38343326]
- ACPI: APEI: EINJ: Check if user asked for EINJV2 injection (Tony Luck) [Orabug: 38343326]
- ACPI: APEI: EINJ: Fix trigger actions (Tony Luck) [Orabug: 38343326]
- ACPI: APEI: EINJ: Fix check and iounmap of uninitialized pointer p (Colin Ian King) [Orabug: 38343326]
- ACPI: APEI: EINJ: Fix less than zero comparison on a size_t variable (Colin Ian King) [Orabug: 38343326]
- ACPI: APEI: EINJ: prevent memory corruption in error_type_set() (Dan Carpenter) [Orabug: 38343326]
- ACPI: APEI: EINJ: Clean up on error in einj_probe() (Dan Carpenter) [Orabug: 38343326]
- ACPI: APEI: EINJ: Update the documentation for EINJv2 support (Zaid Alali) [Orabug: 38343326]
- ACPI: APEI: EINJ: Enable EINJv2 error injections (Zaid Alali) [Orabug: 38343326]
- ACPI: APEI: EINJ: Create debugfs files to enter device id and syndrome (Tony Luck) [Orabug: 38343326]
- ACPI: APEI: EINJ: Discover EINJv2 parameters (Zaid Alali) [Orabug: 38343326]
- ACPI: APEI: EINJ: Add einjv2 extension struct (Zaid Alali) [Orabug: 38343326]
- ACPI: APEI: EINJ: Enable the discovery of EINJv2 capabilities (Zaid Alali) [Orabug: 38343326]
- ACPI: APEI: EINJ: Fix kernel test sparse warnings (Zaid Alali) [Orabug: 38343326]
- ACPI: APEI: EINJ: Remove redundant calls to einj_get_available_error_type() (Zaid Alali) [Orabug: 38343326]
- ACPICA: Logfile: Changes for version 20241212 (Saket Dumbre) [Orabug: 38343326]
- ACPICA: Fix warnings from PR #295 merge (Saket Dumbre) [Orabug: 38343326]
- ACPICA: Fix typo in comments for SRAT structures (Adam Lackorzynski) [Orabug: 38343326]
- ACPICA: actbl1: Add EINJv2 get error type action (Zaid Alali) [Orabug: 38343326]
- ACPICA: actbl1: Update values to hex to follow ACPI specs (Zaid Alali) [Orabug: 38343326]
- ACPICA: New release 20240927 (Saket Dumbre) [Orabug: 38343326]
- perf vendor events arm64: AmpereOne/AmpereOneX: Mark LD_RETIRED impacted by errata (Ilkka Koskinen) [Orabug: 38343326]
- tracepoint: Print the function symbol when tracepoint_debug is set (Huang Shijie) [Orabug: 38343326]
- firmware: smccc: Support optional Arm SMCCC SOC_ID name (Paul Benoit) [Orabug: 38343326]
- LTS version: v6.12.43 (Jack Vogel)
- ACPI: Return -ENODEV from acpi_parse_spcr() when SPCR support is disabled (Li Chen)
- dm: split write BIOs on zone boundaries when zone append is not emulated (Shin'Ichiro Kawasaki)
- rcu: Fix racy re-initialization of irq_work causing hangs (Frederic Weisbecker)
- drm/amd/display: Allow DCN301 to clear update flags (Ivan Lipski)
- firmware: arm_scmi: Convert to SYSTEM_SLEEP_PM_OPS (Arnd Bergmann)
- io_uring/rw: cast rw->flags assignment to rwf_t (Jens Axboe)
- ata: libata-sata: Add link_power_management_supported sysfs attribute (Damien Le Moal)
- rust: workaround rustdoc target modifiers bug (Miguel Ojeda)
- rust: kbuild: clean output before running rustdoc (Miguel Ojeda)
- arm64: dts: ti: k3-j722s-evm: Fix USB gpio-hog level for Type-C (Siddharth Vadapalli)
- arm64: dts: ti: k3-j722s-evm: Fix USB2.0_MUX_SEL to select Type-C (Hrushikesh Salunke)
- PCI/ACPI: Fix runtime PM ref imbalance on Hot-Plug Capable ports (Lukas Wunner)
- PCI: Allow PCI bridges to go to D3Hot on all non-x86 (Manivannan Sadhasivam)
- PCI: Store all PCIe Supported Link Speeds (Ilpo Järvinen)
- smb: client: fix netns refcount leak after net_passive changes (Wang Zhaolong)
- net: better track kernel sockets lifetime (Eric Dumazet) [Orabug: 37766278] {CVE-2025-21884}
- net: Add net_passive_inc() and net_passive_dec(). (Kuniyuki Iwashima)
- mfd: cros_ec: Separate charge-control probing from USB-PD (Thomas Weißschuh)
- HID: apple: avoid setting up battery timer for devices without battery (Aditya Garg)
- tools/hv: fcopy: Fix irregularities with size of ring buffer (Naman Jain)
- wifi: mac80211: check basic rates validity in sta_link_apply_parameters (Mikhail Lobanov)
- HID: magicmouse: avoid setting up battery timer when not needed (Aditya Garg)
- RDMA/siw: Fix the sendmsg byte count in siw_tcp_sendpages (Pedro Falcato)
- tools/nolibc: fix spelling of FD_SETBITMASK in FD_* macros (Willy Tarreau)
- media: v4l2: Add support for NV12M tiled variants to v4l2_format_info() (Marek Szyprowski)
- media: uvcvideo: Do not mark valid metadata as invalid (Ricardo Ribalda)
- media: venus: Fix OOB read due to missing payload bound check (Vedang Nagar)
- media: uvcvideo: Fix 1-byte out-of-bounds read in uvc_parse_format() (Youngjun Lee) [Orabug: 38394814] {CVE-2025-38680}
- mm/kmemleak: avoid deadlock by moving pr_warn() outside kmemleak_lock (Breno Leitao)
- mm/kmemleak: avoid soft lockup in __kmemleak_do_cleanup() (Waiman Long)
- mm/ptdump: take the memory hotplug lock inside ptdump_walk_pgd() (Anshuman Khandual)
- mm, slab: restore NUMA policy support for large kmalloc (Vlastimil Babka)
- parisc: Makefile: fix a typo in palo.conf (Randy Dunlap)
- hv_netvsc: Fix panic during namespace deletion with VF (Haiyang Zhang) [Orabug: 38394829] {CVE-2025-38683}
- net/sched: ets: use old 'nbands' while purging unused classes (Davide Caratti) [Orabug: 38394835] {CVE-2025-38684}
- fbdev: Fix vmalloc out-of-bounds write in fast_imageblit (Sravan Kumar Gundu) [Orabug: 38394842] {CVE-2025-38685}
- userfaultfd: fix a crash in UFFDIO_MOVE when PMD is a migration entry (Suren Baghdasaryan) [Orabug: 38394850] {CVE-2025-38686}
- xfs: fix scrub trace with null pointer in quotacheck (Andrey Albershteyn)
- btrfs: do not allow relocation of partially dropped subvolumes (Qu Wenruo) [Orabug: 38423270] {CVE-2025-39738}
- btrfs: fix iteration bug in __qgroup_excl_accounting() (Boris Burkov)
- btrfs: zoned: do not select metadata BG as finish target (Naohiro Aota)
- btrfs: error on missing block group when unaccounting log tree extent buffers (Filipe Manana)
- btrfs: fix log tree replay failure due to file with 0 links and extents (Filipe Manana)
- btrfs: clear dirty status from extent buffer on error at insert_new_root() (Filipe Manana)
- btrfs: don't skip remaining extrefs if dir not found during log replay (Filipe Manana)
- btrfs: qgroup: fix qgroup create ioctl returning success after quotas disabled (Filipe Manana)
- btrfs: populate otime when logging an inode item (Qu Wenruo)
- btrfs: fix ssd_spread overallocation (Boris Burkov)
- btrfs: don't ignore inode missing when replaying log tree (Filipe Manana)
- btrfs: qgroup: set quota enabled bit if quota disable fails flushing reservations (Filipe Manana)
- btrfs: zoned: do not remove unwritten non-data block group (Naohiro Aota)
- btrfs: abort transaction during log replay if walk_log_tree() failed (Filipe Manana)
- btrfs: zoned: use filesystem size not disk size for reclaim decision (Johannes Thumshirn)
- cdc-acm: fix race between initial clearing halt and open (Oliver Neukum)
- thunderbolt: Fix copy+paste error in match_service_id() (Eric Biggers)
- comedi: fix race between polling and detaching (Ian Abbott)
- usb: typec: ucsi: Update power_supply on power role change (Myrrh Periwinkle)
- misc: rtsx: usb: Ensure mmc child device is active when card is present (Ricky Wu)
- usb: core: config: Prevent OOB read in SS endpoint companion parsing (Xinyu Liu) [Orabug: 38423419] {CVE-2025-39760}
- ext4: initialize superblock fields in the kballoc-test.c kunit tests (Zhang Yi)
- ext4: fix largest free orders lists corruption on mb_optimize_scan switch (Baokun Li)
- ext4: fix zombie groups in average fragment size lists (Baokun Li)
- iommufd: Prevent ALIGN() overflow (Jason Gunthorpe) [Orabug: 38394859] {CVE-2025-38688}
- iommufd: Report unmapped bytes in the error path of iopt_unmap_iova_range (Nicolin Chen)
- iommu/arm-smmu-qcom: Add SM6115 MDSS compatible (Alexey Klimov) [Orabug: 38423279] {CVE-2025-39739}
- iommu/vt-d: Optimize iotlb_sync_map for non-caching/non-RWBF modes (Lu Baolu)
- cifs: reset iface weights when we cannot find a candidate (Shyam Prasad N)
- clk: qcom: gcc-ipq8074: fix broken freq table for nss_port6_tx_clk_src (Christian Marangi)
- dm: Always split write BIOs to zoned device limits (Damien Le Moal) [Orabug: 38429172] {CVE-2025-39792}
- block: Introduce bio_needs_zone_write_plugging() (Damien Le Moal)
- mm/damon/core: commit damos->target_nid (Bijan Tabatabai)
- drm/amdgpu: fix incorrect vm flags to map bo (Jack Xiao)
- drm/amdgpu: fix vram reservation issue (Yipeng Chai)
- cifs: Fix collect_sample() to handle any iterator type (David Howells)
- ASoC: fsl_sai: replace regmap_write with regmap_update_bits (Shengjiu Wang)
- scsi: lpfc: Remove redundant assignment to avoid memory leak (Jiasheng Jiang)
- rtc: ds1307: remove clear of oscillator stop flag (OSF) in probe (Meagan Lloyd)
- pNFS: Fix uninited ptr deref in block/scsi layout (Sergey Bashirov) [Orabug: 38394864] {CVE-2025-38691}
- pNFS: Handle RPC size limit for layoutcommits (Sergey Bashirov)
- pNFS: Fix disk addr range check in block/scsi layout (Sergey Bashirov)
- pNFS: Fix stripe mapping in block/scsi layout (Sergey Bashirov)
- block: avoid possible overflow for chunk_sectors check in blk_stack_limits() (John Garry) [Orabug: 38429189] {CVE-2025-39795}
- ASoC: Intel: avs: Fix uninitialized pointer error in probe() (Cezary Rojewski)
- net: phy: smsc: add proper reset flags for LAN8710A (Csaba Buday)
- ALSA: hda/realtek: add LG gram 16Z90R-A to alc269 fixup table (Thomas Croft)
- lib/sbitmap: convert shallow_depth from one word to the whole sbitmap (Yu Kuai)
- smb: client: don't call init_waitqueue_head(&info->conn_wait) twice in _smbd_get_connection (Stefan Metzmacher)
- tools/power turbostat: Handle cap_get_proc() ENOSYS (Calvin Owens)
- tools/power turbostat: Fix build with musl (Calvin Owens)
- tools/power turbostat: Handle non-root legacy-uncore sysfs permissions (Len Brown)
- ipmi: Fix strcpy source and destination the same (Corey Minyard)
- kconfig: lxdialog: fix 'space' to (de)select options (Yann E. MORIN)
- kconfig: gconf: fix potential memory leak in renderer_edited() (Masahiro Yamada)
- kconfig: gconf: avoid hardcoding model2 in on_treeview2_cursor_changed() (Masahiro Yamada)
- ipmi: Use dev_warn_ratelimited() for incorrect message warnings (Breno Leitao)
- vfio/mlx5: fix possible overflow in tracking max message size (Artem Sadovnikov)
- scsi: aacraid: Stop using PCI_IRQ_AFFINITY (John Garry)
- scsi: target: core: Generate correct identifiers for PR OUT transport IDs (Maurizio Lombardi)
- scsi: Fix sas_user_scan() to handle wildcard and multi-channel scans (Ranjan Kumar)
- kconfig: nconf: Ensure null termination where strncpy is used (Shankari Anand)
- vfio/type1: conditional rescheduling while pinning (Keith Busch)
- kconfig: lxdialog: replace strcpy() with strncpy() in inputbox.c (Suchit Karunakaran)
- printk: nbcon: Allow reacquire during panic (John Ogness)
- f2fs: check the generic conditions first (Jaegeuk Kim)
- exfat: add cluster chain loop check for dir (Yuezhang Mo) [Orabug: 38394871] {CVE-2025-38692}
- i2c: Force DLL0945 touchpad i2c freq to 100khz (Fangzhong Zhou)
- apparmor: fix x_table_lookup when stacking is not the first entry (John Johansen)
- apparmor: use the condition in AA_BUG_FMT even with debug disabled (Mateusz Guzik)
- dm-table: fix checking for rq stackable devices (Benjamin Marzinski)
- dm-mpath: don't print the "loaded" message if registering fails (Mikulas Patocka)
- i3c: master: Initialize ret in i3c_i2c_notifier_call() (Jorge Marques)
- i3c: don't fail if GETHDRCAP is unsupported (Wolfram Sang)
- apparmor: shift ouid when mediating hard links in userns (Gabriel Totev)
- rtc: ds1307: handle oscillator stop flag (OSF) for ds1341 (Meagan Lloyd)
- i3c: add missing include to internal header (Wolfram Sang)
- module: Prevent silent truncation of module name in delete_module(2) (Petr Pavlu)
- md: dm-zoned-target: Initialize return variable r to avoid uninitialized use (Purva Yeshi)
- soundwire: Move handle_nested_irq outside of sdw_dev_lock (Charles Keepax)
- soundwire: amd: cancel pending slave status handling workqueue during remove sequence (Vijendar Mukunda)
- soundwire: amd: serialize amd manager resume sequence during pm_prepare (Vijendar Mukunda)
- clk: renesas: rzg2l: Postpone updating priv->clks[] (Claudiu Beznea)
- crypto: ccp - Add missing bootloader info reg for pspv6 (Mario Limonciello)
- crypto: octeontx2 - add timeout for load_fvc completion poll (Bharat Bhushan)
- media: uvcvideo: Fix bandwidth issue for Alcor camera (Chenchangcheng)
- media: uvcvideo: Add quirk for HP Webcam HD 2300 (Ricardo Ribalda)
- media: dvb-frontends: w7090p: fix null-ptr-deref in w7090p_tuner_write_serpar and w7090p_tuner_read_serpar (Alex Guo) [Orabug: 38394878] {CVE-2025-38693}
- media: dvb-frontends: dib7090p: fix null-ptr-deref in dib7090p_rw_on_apb() (Alex Guo) [Orabug: 38394885] {CVE-2025-38694}
- media: usb: hdpvr: disable zero-length read messages (Wolfram Sang)
- media: tc358743: Increase FIFO trigger level to 374 (Dave Stevenson)
- media: tc358743: Return an appropriate colorspace from tc358743_set_fmt (Dave Stevenson)
- media: tc358743: Check I2C succeeded during probe (Dave Stevenson)
- pinctrl: stm32: Manage irq affinity settings (Cheick Traore)
- scsi: mpi3mr: Correctly handle ATA device errors (Damien Le Moal)
- scsi: mpt3sas: Correctly handle ATA device errors (Damien Le Moal)
- power: supply: qcom_battmgr: Add lithium-polymer entry (Abel Vesa)
- scsi: lpfc: Check for hdwq null ptr when cleaning up lpfc_vport structure (Justin Tee) [Orabug: 38394892] {CVE-2025-38695}
- scsi: lpfc: Ensure HBA_SETUP flag is used only for SLI4 in dev_loss_tmo_callbk (Justin Tee)
- RDMA/core: reduce stack using in nldev_stat_get_doit() (Arnd Bergmann)
- RDMA: hfi1: fix possible divide-by-zero in find_hw_thread_mask() (Yury Norov) [Orabug: 38423284] {CVE-2025-39742}
- dmaengine: stm32-dma: configure next sg only if there are more than 2 sgs (Amelie Delaunay)
- leds: leds-lp50xx: Handle reg to get correct multi_index (Johan Adolfsson)
- media: v4l2-common: Reduce warnings about missing V4L2_CID_LINK_FREQ control (Niklas Söderlund)
- media: ipu-bridge: Add _HID for OV5670 (Daniel Scally)
- clk: thead: Mark essential bus clocks as CLK_IGNORE_UNUSED (Michal Wilczynski)
- MIPS: lantiq: falcon: sysctrl: fix request memory check logic (Shiji Yang)
- MIPS: Don't crash in stack_top() for tasks without ABI or vDSO (Thomas Weißschuh)
- crypto: jitter - fix intermediary handling (Markus Theil)
- RDMA/bnxt_re: Fix size of uverbs_copy_to() in BNXT_RE_METHOD_GET_TOGGLE_MEM (Kalesh Ap)
- media: hi556: Fix reset GPIO timings (Hans de Goede)
- jfs: upper bound check of tree index in dbAllocAG (Arnaud Lecomte)
- jfs: Regular file corruption check (Edward Adam Davis)
- jfs: truncate good inode pages when hard link is 0 (Lizhi Xu)
- scsi: bfa: Double-free fix (Jackysliu) [Orabug: 38394922] {CVE-2025-38699}
- watchdog: iTCO_wdt: Report error if timeout configuration fails (Ziyan Fu)
- MIPS: vpe-mt: add missing prototypes for vpe_{alloc,start,stop,free} (Shiji Yang)
- clk: qcom: ipq5018: keep XO clock always on (George Moussalem)
- hwmon: (emc2305) Set initial PWM minimum value during probe based on thermal state (Florin Leotescu)
- watchdog: dw_wdt: Fix default timeout (Sebastian Reichel)
- fs/orangefs: use snprintf() instead of sprintf() (Amir Mohammad Jahangirzad)
- scsi: libiscsi: Initialize iscsi_conn->dd_data only if memory is allocated (Showrya M N) [Orabug: 38394929] {CVE-2025-38700}
- phy: rockchip-pcie: Properly disable TEST_WRITE strobe signal (Geraldo Nascimento)
- mfd: axp20x: Set explicit ID for AXP313 regulator (Chen-Yu Tsai)
- clk: tegra: periph: Fix error handling and resolve unsigned compare warning (Pei Xiao)
- ext4: do not BUG when INLINE_DATA_FL lacks system.data xattr (Theodore Ts'O) [Orabug: 38394935] {CVE-2025-38701}
- crypto: hisilicon/hpre - fix dma unmap sequence (Zhiqi Song)
- fbdev: fix potential buffer overflow in do_register_framebuffer() (Yongzhen Zhang) [Orabug: 38394942] {CVE-2025-38702}
- cifs: Fix calling CIFSFindFirst() for root path without msearch (Pali Rohár)
- watchdog: sbsa: Adjust keepalive timeout to avoid MediaTek WS0 race condition (Aaron Plattner)
- drm/amd/display: Disable dsc_power_gate for dcn314 by default (Roman Li)
- drm/amd/display: Avoid configuring PSR granularity if PSR-SU not supported (Mario Limonciello)
- drm/amd/display: Only finalize atomic_obj if it was initialized (Mario Limonciello)
- vhost: fail early when __vhost_add_used() fails (Jason Wang)
- vsock/virtio: Resize receive buffers so that each SKB fits in a 4K page (Will Deacon)
- net: dsa: b53: fix IP_MULTICAST_CTRL on BCM5325 (Álvaro Fernández Rojas)
- rcu: Fix rcu_read_unlock() deadloop due to IRQ work (Joel Fernandes) [Orabug: 38423299] {CVE-2025-39744}
- drm/ttm: Respect the shrinker core free target (Tvrtko Ursulin)
- drm/amd/display: Avoid trying AUX transactions on disconnected ports (Wayne Lin)
- drm/amd/display: Update DMCUB loading sequence for DCN3.5 (Nicholas Kazlauskas)
- selftests/bpf: Fix a user_ringbuf failure with arm64 64KB page size (Yonghong Song)
- selftests/bpf: Fix ringbuf/ringbuf_write test failure with arm64 64KB page size (Yonghong Song)
- bpf: Make reg_not_null() true for CONST_PTR_TO_MAP (Ihor Solodrai)
- uapi: in6: restore visibility of most IPv6 socket options (Jakub Kicinski)
- drm/ttm: Should to return the evict error (Emily Deng)
- drm: renesas: rz-du: mipi_dsi: Add min check for VCLK range (Lad Prabhakar)
- net: ncsi: Fix buffer overflow in fetching version id (Hari Kalavakunta)
- drm/xe: Make dma-fences compliant with the safe access rules (Tvrtko Ursulin)
- ionic: clean dbpage in de-init (Shannon Nelson)
- wifi: rtlwifi: fix possible skb memory leak in _rtl_pci_init_one_rxdesc() (Thomas Fourier)
- wifi: rtw89: scan abort when assign/unassign_vif (Chih-Kang Chang)
- ptp: Use ratelimite for freerun error message (Breno Leitao)
- bpftool: Fix JSON writer resource leak in version command (Yuan Chen)
- net: dsa: b53: prevent SWITCH_CTRL access on BCM5325 (Álvaro Fernández Rojas)
- net: dsa: b53: prevent DIS_LEARNING access on BCM5325 (Álvaro Fernández Rojas)
- net: dsa: b53: prevent GMII_PORT_OVERRIDE_CTRL access on BCM5325 (Álvaro Fernández Rojas)
- net: dsa: b53: fix b53_imp_vlan_setup for BCM5325 (Álvaro Fernández Rojas)
- net: dsa: b53: ensure BCM5325 PHYs are enabled (Álvaro Fernández Rojas)
- gve: Return error for unknown admin queue command (Alok Tiwari)
- net: vlan: Replace BUG() with WARN_ON_ONCE() in vlan_dev_* stubs (Gal Pressman)
- net: vlan: Make is_vlan_dev() a stub when VLAN is not configured (Gal Pressman)
- drm/amd: Allow printing VanGogh OD SCLK levels without setting dpm to manual (Mario Limonciello)
- dpaa_eth: don't use fixed_phy_change_carrier (Heiner Kallweit)
- wifi: iwlegacy: Check rate_idx range after addition (Stanislaw Gruszka)
- arm64: stacktrace: Check kretprobe_find_ret_addr() return value (Mark Rutland)
- netmem: fix skb_frag_address_safe with unreadable skbs (Mina Almasry)
- powerpc: floppy: Add missing checks after DMA map (Thomas Fourier)
- wifi: ath12k: Decrement TID on RX peer frag setup error handling (Karthikeyan Kathirvel)
- wifi: ath12k: Enable REO queue lookup table feature on QCN9274 hw2.0 (Raj Kumar Bhagat)
- wifi: rtlwifi: fix possible skb memory leak in _rtl_pci_rx_interrupt(). (Thomas Fourier)
- wifi: mac80211: update radar_required in channel context after channel switch (Ramya Gnanasekar)
- drm/amd/display: Initialize mode_select to 0 (Alex Hung)
- drm/amd/display: Fix 'failed to blank crtc!' (Wen Chen)
- wifi: iwlwifi: fw: Fix possible memory leak in iwl_fw_dbg_collect (Anjaneyulu)
- wifi: iwlwifi: dvm: fix potential overflow in rs_fill_link_cmd() (Rand Deeb)
- lib: packing: Include necessary headers (Nathan Lynch)
- wifi: ath12k: Fix station association with MBSSID Non-TX BSS (Hari Chandrakanthan)
- wifi: ath12k: Add memset and update default rate value in wmi tx completion (Sarika Sharma)
- wifi: ath10k: shutdown driver when hardware is unreliable (Kang Yang) [Orabug: 38423316] {CVE-2025-39746}
- drm/amd/display: Separate set_gsl from set_gsl_source_select (Ilya Bakoulin)
- net: fec: allow disable coalescing (Jonas Rebmann)
- net: ieee8021q: fix insufficient table-size assertion (Rubenkelevra)
- ACPI: Suppress misleading SPCR console message when SPCR table is absent (Li Chen)
- net: atlantic: add set_power to fw_ops for atl2 to fix wol (Eric Work)
- xfrm: Duplicate SPI Handling (Aakash Kumar S) [Orabug: 38429199] {CVE-2025-39797}
- net: thunderbolt: Fix the parameter passing of tb_xdomain_enable_paths()/tb_xdomain_disable_paths() (Jianrong Zhang)
- net: thunderbolt: Enable end-to-end flow control also in transmit (Jianrong Zhang)
- drm/xe/xe_query: Use separate iterator while filling GT list (Matt Roper)
- kselftest/arm64: Specify SVE data when testing VL set in sve-ptrace (Mark Brown)
- wifi: mt76: mt7915: mcu: re-init MCU before loading FW patch (David Bauer)
- wifi: rtw89: Fix rtw89_mac_power_switch() for USB (Bitterblue Smith)
- drm/imagination: Clear runtime PM errors while resetting the GPU (Alessio Belle)
- perf/arm: Add missing .suppress_bind_attrs (Robin Murphy)
- drm/msm: Add error handling for krealloc in metadata setup (Yuan Chen) [Orabug: 38423323] {CVE-2025-39747}
- drm/msm: use trylock for debugfs (Rob Clark)
- wifi: mac80211: fix rx link assignment for non-MLO stations (Hari Chandrakanthan)
- rcu/nocb: Fix possible invalid rdp's->nocb_cb_kthread pointer access (Zqiang) [Orabug: 38394958] {CVE-2025-38704}
- ipv6: mcast: Check inet6_dev->dead under idev->mc_lock in __ipv6_dev_mc_inc(). (Kuniyuki Iwashima)
- (powerpc/512) Fix possible dma_unmap_single() on uninitialized pointer (Thomas Fourier)
- s390/early: Copy last breaking event address to pt_regs (Heiko Carstens)
- wifi: mac80211: avoid weird state in error path (Miri Korenblit)
- wifi: mac80211: don't complete management TX on SAE commit (Johannes Berg)
- sched/fair: Bump sd->max_newidle_lb_cost when newidle balance fails (Chris Mason)
- net: phy: bcm54811: PHY initialization (Kamil Horák)
- s390/stp: Remove udelay from stp_sync_clock() (Sven Schnelle)
- wifi: iwlwifi: mvm: fix scan request validation (Avraham Stern)
- um: Re-evaluate thread flags repeatedly (Thomas Weißschuh)
- wifi: iwlwifi: mvm: set gtk id also in older FWs (Miri Korenblit)
- bpf: Forget ranges when refining tnum after JSET (Paul Chaignon) [Orabug: 38423330] {CVE-2025-39748}
- sched/deadline: Fix accounting after global limits change (Juri Lelli)
- perf/cxlpmu: Remove unintended newline from IRQ name format string (Alok Tiwari)
- net: phy: micrel: Add ksz9131_resume() (Biju Das)
- net: thunderx: Fix format-truncation warning in bgx_acpi_match_id() (Alok Tiwari)
- net: ipv4: fix incorrect MTU in broadcast routes (Oscar Maes)
- wifi: mac80211: don't unreserve never reserved chanctx (Johannes Berg)
- wifi: cfg80211: Fix interface type validation (Ilan Peer)
- net: mctp: Prevent duplicate binds (Matt Johnston)
- can: ti_hecc: fix -Woverflow compiler warning (Vincent Mailhol)
- drm/amd/display: limit clear_update_flags to dcn32 and above (Charlene Liu)
- rcu: Protect ->defer_qs_iw_pending from data race (Paul E. McKenney) [Orabug: 38423339] {CVE-2025-39749}
- drm/amd/pm: fix null pointer access (Umio Yasuno) [Orabug: 38394967] {CVE-2025-38705}
- arm64: Mark kernel as tainted on SAE and SError panic (Breno Leitao)
- net: pcs: xpcs: mask readl() return value to 16 bits (Jack Ping Chng)
- net/mlx5e: Properly access RCU protected qdisc_sleeping variable (Leon Romanovsky)
- net: ag71xx: Add missing check after DMA map (Thomas Fourier)
- et131x: Add missing check after DMA map (Thomas Fourier)
- wifi: rtw89: Lower the timeout in rtw89_fw_read_c2h_reg() for USB (Bitterblue Smith)
- wifi: rtw89: wow: Add Basic Rate IE to probe request in scheduled scan mode (Chin-Yen Lee)
- idpf: preserve coalescing settings across resets (Ahmed Zaki)
- libbpf: Verify that arena map exists when adding arena relocations (Eduard Zingerman)
- be2net: Use correct byte order and format string for TCP seq and ack_seq (Alok Tiwari)
- s390/time: Use monotonic clock in get_cycles() (Sven Schnelle)
- wifi: cfg80211: reject HTC bit for management frames (Johannes Berg)
- ktest.pl: Prevent recursion of default variable options (Steven Rostedt)
- wifi: ath12k: Correct tid cleanup when tid setup fails (Sarika Sharma)
- net: usb: cdc-ncm: check for filtering capability (Oliver Neukum)
- wifi: iwlwifi: mvm: avoid outdated reorder buffer head_sn (Avraham Stern)
- xen/netfront: Fix TX response spurious interrupts (Anthoine Bourgeois)
- Bluetooth: hci_sock: Reset cookie to zero in hci_sock_free_cookie() (Zijun Hu)
- Bluetooth: btusb: Add new VID/PID 0489/e14e for MT7925 (En-Wei Wu)
- powerpc/thp: tracing: Hide hugepage events under CONFIG_PPC_BOOK3S_64 (Steven Rostedt)
- selftests: netfilter: Enable CONFIG_INET_SCTP_DIAG (Sebastian Andrzej Siewior)
- netfilter: nft_set_pipapo: prefer kvmalloc for scratch maps (Florian Westphal)
- ASoC: qcom: use drvdata instead of component to keep id (Srinivas Kandagatla)
- ASoC: codecs: rt5640: Retry DEVICE_ID verification (Xinxin Wan)
- iio: adc: ad7768-1: Ensure SYNC_IN pulse minimum timing requirement (Jonathan Santos)
- ALSA: usb-audio: Avoid precedence issues in mixer_quirks macros (Cristian Ciocaltea)
- ALSA: pcm: Rewrite recalculate_boundary() to avoid costly loop (Christophe Leroy)
- ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control (Lucy Thrun) [Orabug: 38423356] {CVE-2025-39751}
- platform/chrome: cros_ec_typec: Defer probe on missing EC parent (Tomasz Michalec)
- platform/x86: thinkpad_acpi: Handle KCOV __init vs inline mismatches (Kees Cook)
- soc: qcom: mdt_loader: Actually use the e_phoff (Bjorn Andersson)
- imx8m-blk-ctrl: set ISI panic write hurry level (Krzysztof Hałasa)
- pm: cpupower: Fix the snapshot-order of tsc,mperf, clock in mperf_stop() (Gautham R. Shenoy)
- usb: core: usb_submit_urb: downgrade type check (Oliver Neukum)
- usb: typec: intel_pmc_mux: Defer probe if SCU IPC isn't present (Tomasz Michalec)
- ASoC: core: Check for rtd == NULL in snd_soc_remove_pcm_runtime() (Peter Ujfalusi) [Orabug: 38394976] {CVE-2025-38706}
- tty: serial: fix print format specifiers (Joseph Tilahun)
- ASoC: SOF: topology: Parse the dapm_widget_tokens in case of DSPless mode (Peter Ujfalusi)
- ALSA: intel8x0: Fix incorrect codec index usage in mixer for ICH4 (Alok Tiwari)
- ASoC: hdac_hdmi: Rate limit logging on connection and disconnection (Mark Brown)
- x86/bugs: Avoid warning when overriding return thunk (Pawan Gupta)
- ALSA: hda: Disable jack polling at shutdown (Takashi Iwai)
- ALSA: hda: Handle the jack polling always via a work (Takashi Iwai)
- platform/chrome: cros_ec_sensorhub: Retries when a sensor is not ready (Gwendal Grignou)
- mmc: rtsx_usb_sdmmc: Fix error-path in sd_set_power_mode() (Ulf Hansson)
- mei: bus: Check for still connected devices in mei_cl_bus_dev_release() (Hans de Goede)
- char: misc: Fix improper and inaccurate error code returned by misc_init() (Zijun Hu)
- reset: brcmstb: Enable reset drivers for ARCH_BCM2835 (Peter Robinson)
- pps: clients: gpio: fix interrupt handling order in remove path (Eliav Farber)
- selftests: vDSO: vdso_test_getrandom: Always print TAP header (Thomas Weißschuh)
- ACPI: APEI: GHES: add TAINT_MACHINE_CHECK on GHES panic path (Breno Leitao)
- mmc: sdhci-msm: Ensure SD card power isn't ON when card removed (Sarthak Garg)
- ACPI: processor: fix acpi_object initialization (Sebastian Ott)
- PM: sleep: console: Fix the black screen issue (Tuhaowen)
- thermal: sysfs: Return ENODATA instead of EAGAIN for reads (Hsin-Te Yuan)
- PM: runtime: Clear power.needs_force_resume in pm_runtime_reinit() (Rafael J. Wysocki)
- firmware: tegra: Fix IVC dependency problems (Thierry Reding)
- firmware: arm_scmi: power_control: Ensure SCMI_SYSPOWER_IDLE is set early during resume (Peng Fan)
- ACPI: PRM: Reduce unnecessary printing to avoid user confusion (Zhu Qiyu)
- selftests: tracing: Use mutex_unlock for testing glob filter (Masami Hiramatsu)
- tools/build: Fix s390(x) cross-compilation with clang (Thomas Weißschuh)
- ARM: tegra: Use I/O memcpy to write to IRAM (Aaron Kling)
- gpio: tps65912: check the return value of regmap_update_bits() (Bartosz Golaszewski)
- iio: adc: ad_sigma_delta: don't overallocate scan buffer (David Lechner)
- tools/nolibc: define time_t in terms of __kernel_old_time_t (Thomas Weißschuh)
- thermal/drivers/qcom-spmi-temp-alarm: Enable stage 2 shutdown when required (David Collins)
- ASoC: soc-dapm: set bias_level if snd_soc_dapm_set_bias_level() was successed (Kuninori Morimoto)
- EDAC/synopsys: Clear the ECC counters on init (Shubhrajyoti Datta)
- PM / devfreq: governor: Replace sscanf() with kstrtoul() in set_freq_store() (Lifeng Zheng)
- ARM: rockchip: fix kernel hang during smp initialization (Alexander Kochetkov)
- cpufreq: intel_pstate: Add Granite Rapids support in no-HWP mode (Li Rongqing)
- cpufreq: Exit governor when failed to start old governor (Lifeng Zheng)
- gpio: wcd934x: check the return value of regmap_update_bits() (Bartosz Golaszewski)
- pmdomain: ti: Select PM_GENERIC_DOMAINS (Guillaume La Roque)
- usb: typec: tcpm/tcpci_maxim: fix irq wake usage (André Draszik)
- remoteproc: imx_rproc: skip clock enable when M-core is managed by the SCU (Hiago De Franco)
- ACPI: APEI: send SIGBUS to current task if synchronous memory error not recovered (Shuai Xue) [Orabug: 38423437] {CVE-2025-39763}
- soc: qcom: rpmh-rsc: Add RSC version 4 support (Maulik Shah)
- usb: xhci: Avoid showing errors during surprise removal (Mario Limonciello)
- usb: xhci: Set avg_trb_len = 8 for EP0 during Address Device Command (Jay Chen)
- usb: xhci: Avoid showing warnings for dying controller (Mario Limonciello)
- usb: typec: ucsi: psy: Set current max to 100mA for BC 1.2 and Default (Benson Leung)
- selftests/futex: Define SYS_futex on 32-bit architectures with 64-bit time_t (Cynthia Huang)
- cpufreq: CPPC: Mark driver with NEED_UPDATE_LIMITS flag (Prashant Malani)
- platform/x86/amd: pmc: Add Lenovo Yoga 6 13ALC6 to pmc quirk list (Mario Limonciello)
- usb: xhci: print xhci->xhc_state when queue_command failed (Su Hui)
- tracefs: Add d_delete to remove negative dentries (Steven Rostedt)
- securityfs: don't pin dentries twice, once is enough... (Al Viro)
- fix locking in efi_secret_unlink() (Al Viro)
- ext2: Handle fiemap on empty files to prevent EINVAL (Wei Gao)
- pidfs: raise SB_I_NODEV and SB_I_NOEXEC (Christian Brauner)
- fs/ntfs3: correctly create symlink for relative path (Rong Zhang)
- fs/ntfs3: Add sanity check for file name (Lizhi Xu)
- ata: libata-sata: Disallow changing LPM state if not supported (Damien Le Moal)
- ata: ahci: Disable DIPM if host lacks support (Damien Le Moal)
- ata: ahci: Disallow LPM policy control if not supported (Damien Le Moal)
- better lockdep annotations for simple_recursive_removal() (Al Viro)
- hfs: fix not erasing deleted b-tree node issue (Viacheslav Dubeyko)
- drbd: add missing kref_get in handle_write_conflicts (Sarah Newman) [Orabug: 38394993] {CVE-2025-38708}
- udf: Verify partition map count (Jan Kara)
- loop: Avoid updating block size under exclusive owner (Jan Kara) [Orabug: 38394999] {CVE-2025-38709}
- gfs2: Set .migrate_folio in gfs2_{rgrp,meta}_aops (Andrew Price) [Orabug: 38423379] {CVE-2025-39753}
- gfs2: Validate i_depth for exhash directories (Andrew Price) [Orabug: 38395006] {CVE-2025-38710}
- nvme-tcp: log TLS handshake failures at error level (Maurizio Lombardi)
- nvme-pci: try function level reset on init failure (Keith Busch)
- smb/server: avoid deadlock when linking with ReplaceIfExists (Neil Brown)
- firmware: arm_ffa: Change initcall level of ffa_init() to rootfs_initcall (Levi Yun)
- arm64: Handle KCOV __init vs inline mismatches (Kees Cook)
- hfsplus: don't use BUG_ON() in hfsplus_create_attributes_file() (Tetsuo Handa)
- hfsplus: fix slab-out-of-bounds read in hfsplus_uni2asc() (Viacheslav Dubeyko)
- hfsplus: fix slab-out-of-bounds in hfsplus_bnode_read() (Viacheslav Dubeyko)
- hfs: fix slab-out-of-bounds in hfs_bnode_read() (Viacheslav Dubeyko)
- hfs: fix general protection fault in hfs_find_init() (Viacheslav Dubeyko)
- net: kcm: Fix race condition in kcm_unattach() (Sven Stegemann)
- tls: handle data disappearing from under the TLS ULP (Jakub Kicinski) [Orabug: 38351758] {CVE-2025-38616}
- ptp: prevent possible ABBA deadlock in ptp_clock_freerun() (Jeongjun Park)
- cpuidle: governors: menu: Avoid using invalid recent intervals data (Rafael J. Wysocki)
- intel_idle: Allow loading ACPI tables for any family (Len Brown)
- sctp: linearize cloned gso packets in sctp_rcv (Xin Long) [Orabug: 38395056] {CVE-2025-38718}
- net: ti: icss-iep: Fix incorrect type for return value in extts_enable() (Alok Tiwari)
- net: ti: icssg-prueth: Fix emac link speed handling (Md Danish Anwar)
- netfilter: ctnetlink: fix refcount leak on table dump (Florian Westphal) [Orabug: 38395065] {CVE-2025-38721}
- udp: also consider secpath when evaluating ipsec use for checksumming (Sabrina Dubroca)
- mm/smaps: fix race between smaps_hugetlb_range and migration (Tu Jinjiang) [Orabug: 38423389] {CVE-2025-39754}
- habanalabs: fix UAF in export_dmabuf() (Al Viro)
- KVM: VMX: Preserve host's DEBUGCTLMSR_FREEZE_IN_SMM while running the guest (Maxim Levitsky)
- KVM: VMX: Wrap all accesses to IA32_DEBUGCTL with getter/setter APIs (Maxim Levitsky)
- KVM: nVMX: Check vmcs12->guest_ia32_debugctl on nested VM-Enter (Maxim Levitsky)
- KVM: VMX: Extract checking of guest's DEBUGCTL into helper (Sean Christopherson)
- KVM: VMX: Allow guest to set DEBUGCTL.RTM_DEBUG if RTM is supported (Sean Christopherson)
- KVM: x86: Drop kvm_x86_ops.set_dr6() in favor of a new KVM_RUN flag (Sean Christopherson)
- KVM: x86: Convert vcpu_run()'s immediate exit param into a generic bitmap (Sean Christopherson)
- smb: client: don't wait for info->send_pending == 0 on error (Stefan Metzmacher)
- smb: client: let send_done() cleanup before calling smbd_disconnect_rdma_connection() (Stefan Metzmacher)
- mm/memory-tier: fix abstract distance calculation overflow (Li Zhijian)
- ACPI: processor: perflib: Move problematic pr->performance check (Rafael J. Wysocki)
- ACPI: processor: perflib: Fix initial _PPC limit application (Jiayi Li)
- Documentation: ACPI: Fix parent device references (Andy Shevchenko)
- eventpoll: Fix semi-unbounded recursion (Jann Horn) [Orabug: 38335160] {CVE-2025-38614}
- fs: Prevent file descriptor table allocations exceeding INT_MAX (Sasha Levin) [Orabug: 38423395] {CVE-2025-39756}
- fscrypt: Don't use problematic non-inline crypto engines (Eric Biggers)
- clk: samsung: gs101: fix alternate mout_hsi0_usb20_ref parent clock (André Draszik)
- clk: samsung: gs101: fix CLK_DOUT_CMU_G3D_BUSD (André Draszik)
- clk: samsung: exynos850: fix a comment (André Draszik)
- sunvdc: Balance device refcount in vdc_port_mpgroup_check (Ma Ke)
- LoongArch: Avoid in-place string operation on FDT content (Yao Zi)
- LoongArch: Make relocate_new_kernel_size be a .quad value (Huacai Chen)
- LoongArch: Don't use %pK through printk() in unwinder (Thomas Weißschuh)
- LoongArch: BPF: Fix jump offset calculation in tailcall (Haoran Jiang)
- PCI: Extend isolated function probing to LoongArch (Huacai Chen)
- NFS: Fix the setting of capabilities when automounting a new filesystem (Trond Myklebust) [Orabug: 38429209] {CVE-2025-39798}
- NFSD: detect mismatch of file handle and delegation stateid in OPEN op (Dai Ngo)
- nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm() (Jeff Layton) [Orabug: 38395079] {CVE-2025-38724}
- net: usb: asix_devices: add phy_mask for ax88772 mdio bus (Xu Yang) [Orabug: 38395087] {CVE-2025-38725}
- net: dpaa: fix device leak when querying time stamp info (Johan Hovold)
- net: ti: icss-iep: fix device and OF node leaks at probe (Johan Hovold)
- net: mtk_eth_soc: fix device leak at probe (Johan Hovold)
- net: enetc: fix device and OF node leak at probe (Johan Hovold)
- net: gianfar: fix device leak when querying time stamp info (Johan Hovold)
- net: ftgmac100: fix potential NULL pointer access in ftgmac100_phy_disconnect (Heiner Kallweit)
- net: phy: micrel: fix KSZ8081/KSZ8091 cable test (Florian Larysch)
- netlink: avoid infinite retry looping in netlink_unicast() (Fedor Pchelkin) [Orabug: 38395123] {CVE-2025-38727}
- Revert "leds: trigger: netdev: Configure LED blink interval for HW offload" (Daniel Golle)
- leds: flash: leds-qcom-flash: Fix registry access after re-bind (Krzysztof Kozlowski)
- gpio: mlxbf3: use platform_get_irq_optional() (David Thompson)
- Revert "gpio: mlxbf3: only get IRQ for device instance 0" (David Thompson)
- gpio: mlxbf2: use platform_get_irq_optional() (David Thompson)
- gpio: virtio: Fix config space reading. (Harald Mommer)
- smb: client: remove redundant lstrp update in negotiate protocol (Wang Zhaolong)
- smb3: fix for slab out of bounds on mount to ksmbd (Steve French) [Orabug: 38395093] {CVE-2025-38728}
- ALSA: hda/realtek: Add Framework Laptop 13 (AMD Ryzen AI 300) to quirks (Christopher Eby)
- ALSA: hda/realtek: Fix headset mic on HONOR BRB-X (Vasiliy Kovalev)
- ALSA: usb-audio: Validate UAC3 cluster segment descriptors (Takashi Iwai) [Orabug: 38423405] {CVE-2025-39757}
- ALSA: usb-audio: Validate UAC3 power domain descriptors, too (Takashi Iwai) [Orabug: 38395099] {CVE-2025-38729}
- io_uring: don't use int for ABI (Pavel Begunkov)
- LTS version: v6.12.42 (Jack Vogel)
- usb: gadget : fix use-after-free in composite_dev_cleanup() (Taoxue) [Orabug: 38334898] {CVE-2025-38555}
- USB: gadget: f_hid: Fix memory leak in hidg_bind error path (Yuhao Jiang)
- HID: apple: validate feature-report field count to prevent NULL pointer dereference (Qasim Ijaz) [Orabug: 38334911] {CVE-2025-38557}
- media: ti: j721e-csi2rx: fix list_del corruption (Julien Massot)
- perf/arm-ni: Set initial IRQ affinity (Robin Murphy)
- mm: swap: fix potential buffer overflow in setup_clusters() (Kemeng Shi) [Orabug: 38401739] {CVE-2025-39727}
- mm: swap: correctly use maxpages in swapon syscall to avoid potential deadloop (Kemeng Shi)
- mm/hmm: move pmd_to_hmm_pfn_flags() to the respective #ifdeffery (Andy Shevchenko)
- MIPS: mm: tlb-r4k: Uniquify TLB entries on init (Jiaxun Yang)
- s390/mm: Remove possible false-positive warning in pte_free_defer() (Gerald Schaefer)
- x86/fpu: Delay instruction pointer fixup until after warning (Dave Hansen)
- platform/x86/intel/pmt: fix a crashlog NULL pointer access (Michael J. Ruhl) [Orabug: 38334915] {CVE-2025-38559}
- ALSA: hda/realtek - Fix mute LED for HP Victus 16-d1xxx (MB 8A26) (Edip Hazuri)
- ALSA: hda/realtek - Fix mute LED for HP Victus 16-s0xxx (Edip Hazuri)
- ALSA: hda/realtek - Fix mute LED for HP Victus 16-r1xxx (Edip Hazuri)
- ALSA: scarlett2: Add retry on -EPROTO from scarlett2_usb_tx() (Geoffrey D. Bennett)
- ALSA: intel_hdmi: Fix off-by-one error in __hdmi_lpe_audio_probe() (Thorsten Blum)
- x86/sev: Evict cache lines during SNP memory validation (Tom Lendacky) [Orabug: 38334918,38453836] {CVE-2025-38560}
- net: usbnet: Fix the wrong netif_carrier_on() call (Ammar Faizi)
- net: usbnet: Avoid potential RCU stall on LINK_CHANGE event (John Ernberg)
- Bluetooth: btusb: Add USB ID 3625:010b for TP-LINK Archer TX10UB Nano (Zenm Chen)
- PCI/ASPM: Fix L1SS saving (Ilpo Järvinen)
- PCI/ASPM: Save parent L1SS config in pci_save_aspm_l1ss_state() (Jian-Hong Pan)
- USB: serial: option: add Foxconn T99W709 (Slark Xiao)
- smb: server: Fix extension string in ksmbd_extract_shortname() (Thorsten Blum)
- ksmbd: limit repeated connections from clients with the same IP (Namjae Jeon)
- ksmbd: fix corrupted mtime and ctime in smb2_open (Namjae Jeon)
- ksmbd: fix Preauh_HashValue race condition (Namjae Jeon)
- ksmbd: fix null pointer dereference error in generate_encryptionkey (Namjae Jeon)
- drm/i915/ddi: only call shutdown hooks for valid encoders (Jani Nikula)
- drm/i915/display: add intel_encoder_is_hdmi() (Jani Nikula)
- drm/i915/ddi: gracefully handle errors from intel_ddi_init_hdmi_connector() (Jani Nikula)
- drm/i915/hdmi: add error handling in g4x_hdmi_init() (Jani Nikula)
- drm/i915/hdmi: propagate errors from intel_hdmi_init_connector() (Jani Nikula)
- drm/i915/ddi: change intel_ddi_init_{dp, hdmi}_connector() return type (Jani Nikula)
- selftests/bpf: Fix build error with llvm 19 (Alexei Starovoitov)
- selftests/bpf: Add a test for arena range tree algorithm (Alexei Starovoitov)
- ice/ptp: fix crosstimestamp reporting (Anton Nadezhdin)
- Revert "bcache: remove heap-related macros and switch to generic min_heap" (Kuan-Wei Chiu)
- accel/ivpu: Fix reset_engine debugfs file logic (Andrzej Kacprowski)
- vsock: Do not allow binding to VMADDR_PORT_ANY (Budimir Markovic) [Orabug: 38351769,38453833] {CVE-2025-38618}
- net/packet: fix a race in packet_set_ring() and packet_notifier() (Quang Le) [Orabug: 38351762] {CVE-2025-38617}
- selftests/perf_events: Add a mmap() correctness test (Lorenzo Stoakes)
- perf/core: Prevent VMA split of buffer mappings (Thomas Gleixner) [Orabug: 38334946] {CVE-2025-38563}
- perf/core: Exit early on perf_mmap() fail (Thomas Gleixner) [Orabug: 38334955] {CVE-2025-38565}
- perf/core: Don't leak AUX buffer refcount on allocation failure (Thomas Gleixner)
- sunrpc: fix handling of server side tls alerts (Olga Kornievskaia) [Orabug: 38334966,38453835] {CVE-2025-38566}
- smb: client: return an error if rdma_connect does not return within 5 seconds (Stefan Metzmacher)
- pptp: fix pptp_xmit() error path (Eric Dumazet)
- nvmet: exit debugfs after discovery subsystem exits (Mohamed Khalfella)
- smb: client: let recv_done() avoid touching data_transfer after cleanup/move (Stefan Metzmacher)
- smb: client: let recv_done() cleanup before notifying the callers. (Stefan Metzmacher)
- smb: client: make sure we call ib_dma_unmap_single() only if we called ib_dma_map_single already (Stefan Metzmacher)
- smb: client: remove separate empty_packet_queue (Stefan Metzmacher)
- smb: server: let recv_done() avoid touching data_transfer after cleanup/move (Stefan Metzmacher)
- smb: server: let recv_done() consistently call put_recvmsg/smb_direct_disconnect_rdma_connection (Stefan Metzmacher)
- smb: server: make sure we call ib_dma_unmap_single() only if we called ib_dma_map_single already (Stefan Metzmacher)
- smb: server: remove separate empty_recvmsg_queue (Stefan Metzmacher)
- ALSA: hda/ca0132: Fix missing error handling in ca0132_alt_select_out() (Takashi Iwai)
- irqchip: Build IMX_MU_MSI only on ARM (Arnd Bergmann)
- eth: fbnic: remove the debugging trick of super high page bias (Jakub Kicinski)
- s390/mm: Allocate page table with PAGE_SIZE granularity (Sumanth Korikkar)
- net/sched: mqprio: fix stack out-of-bounds write in tc entry parsing (Maher Azz) [Orabug: 38334972] {CVE-2025-38568}
- benet: fix BUG when creating VFs (Michal Schmidt) [Orabug: 38334974] {CVE-2025-38569}
- x86/irq: Plug vector setup race (Thomas Gleixner)
- sunrpc: fix client side handling of tls alerts (Olga Kornievskaia) [Orabug: 38334980,38453834] {CVE-2025-38571}
- net/sched: taprio: enforce minimum value for picos_per_byte (Takamitsu Iwai)
- net: drop UFO packets in udp_rcv_segment() (Wang Liang) [Orabug: 38351784] {CVE-2025-38622}
- net: mdio: mdio-bcm-unimac: Correct rate fallback logic (Florian Fainelli)
- ipv6: reject malicious packets in ipv6_gso_segment() (Eric Dumazet) [Orabug: 38334986] {CVE-2025-38572}
- net/mlx5: Correctly set gso_segs when LRO is used (Christoph Paasch)
- spi: cs42l43: Property entry should be a null-terminated array (Simon Trimmer)
- ASoC: tas2781: Fix the wrong step for TLV on tas2781 (Baojun Xu)
- block: ensure discard_granularity is zero when discard is not supported (Christoph Hellwig)
- block: Fix default IO priority if there is no IO context (Guenter Roeck)
- netlink: specs: ethtool: fix module EEPROM input/output arguments (Jakub Kicinski)
- s390/ap: Unmask SLCF bit in card and queue ap functions sysfs (Harald Freudenberger)
- nvmet: initialize discovery subsys after debugfs is initialized (Mohamed Khalfella)
- pptp: ensure minimal skb length in pptp_xmit() (Eric Dumazet) [Orabug: 38335002] {CVE-2025-38574}
- net: ipa: add IPA v5.1 and v5.5 to ipa_version_string() (Luca Weiss)
- phy: mscc: Fix parsing of unicast frames (Horatiu Vultur)
- netpoll: prevent hanging NAPI when netcons gets enabled (Jakub Kicinski)
- md/md-cluster: handle REMOVE message earlier (Heming Zhao)
- NFS: Fixup allocation flags for nfsiod's __GFP_NORETRY (Benjamin Coddington)
- NFSv4.2: another fix for listxattr (Olga Kornievskaia)
- NFS: Fix filehandle bounds checking in nfs_fh_to_dentry() (Trond Myklebust) [Orabug: 38401743] {CVE-2025-39730}
- NFS: Fix wakeup of __nfs_lookup_revalidate() in unblock_revalidate() (Trond Myklebust)
- sched: Add test_and_clear_wake_up_bit() and atomic_dec_and_wake_up() (Neil Brown)
- pNFS/flexfiles: don't attempt pnfs on fatal DS errors (Tigran Mkrtchyan)
- PCI: pnv_php: Fix surprise plug detection and recovery (Timothy Pearson)
- powerpc/eeh: Make EEH driver device hotplug safe (Timothy Pearson)
- powerpc/eeh: Export eeh_unfreeze_pe() (Timothy Pearson)
- PCI: pnv_php: Work around switches with broken presence detection (Timothy Pearson)
- PCI: pnv_php: Clean up allocated IRQs on unplug (Timothy Pearson)
- kconfig: qconf: fix ConfigList::updateListAllforAll() (Masahiro Yamada)
- scsi: sd: Make sd shutdown issue START STOP UNIT appropriately (Salomon Dushimirimana)
- scsi: ufs: core: Use link recovery when h8 exit fails during runtime resume (Seunghui Lee)
- scsi: Revert "scsi: iscsi: Fix HW conn removal use after free" (Li Lingfeng)
- scsi: mpt3sas: Fix a fw_event memory leak (Tomas Henzl)
- vfio/pci: Separate SR-IOV VF dev_set (Alex Williamson)
- vfio/pds: Fix missing detach_ioas op (Brett Creeley) [Orabug: 38351809] {CVE-2025-38625}
- vfio: Prevent open_count decrement to negative (Jacob Pan)
- vfio: Fix unbalanced vfio_df_close call in no-iommu mode (Jacob Pan)
- i2c: muxes: mule: Fix an error handling path in mule_i2c_mux_probe() (Christophe Jaillet)
- exfat: fdatasync flag should be same like generic_write_sync() (Zhengxu Zhang)
- f2fs: fix to trigger foreground gc during f2fs_map_blocks() in lfs mode (Chao Yu)
- f2fs: fix to calculate dirty data during has_not_enough_free_secs() (Chao Yu)
- f2fs: fix to update upper_p in __get_secs_required() correctly (Chao Yu)
- f2fs: vm_unmap_ram() may be called from an invalid context (Jan Prusakowski)
- f2fs: fix to avoid out-of-boundary access in devs.path (Chao Yu)
- f2fs: fix to avoid panic in f2fs_evict_inode (Chao Yu)
- f2fs: fix to avoid UAF in f2fs_sync_inode_meta() (Chao Yu)
- f2fs: doc: fix wrong quota mount option description (Chao Yu)
- f2fs: fix to check upper boundary for gc_no_zoned_gc_percent (Chao Yu)
- f2fs: fix to check upper boundary for gc_valid_thresh_ratio (Chao Yu)
- f2fs: fix to check upper boundary for value of gc_boost_zoned_gc_percent (Yohan Joung)
- f2fs: fix KMSAN uninit-value in extent_info usage (Abinash Singh)
- f2fs: fix bio memleak when committing super block (Sheng Yong)
- f2fs: turn off one_time when forcibly set to foreground GC (Daeho Jeong)
- rtc: rv3028: fix incorrect maximum clock rate handling (Brian Masney)
- rtc: pcf8563: fix incorrect maximum clock rate handling (Brian Masney)
- rtc: pcf85063: fix incorrect maximum clock rate handling (Brian Masney)
- rtc: nct3018y: fix incorrect maximum clock rate handling (Brian Masney)
- rtc: hym8563: fix incorrect maximum clock rate handling (Brian Masney)
- rtc: ds1307: fix incorrect maximum clock rate handling (Brian Masney)
- ucount: fix atomic_long_inc_below() argument type (Uros Bizjak)
- module: Restore the moduleparam prefix length check (Petr Pavlu)
- apparmor: Fix unaligned memory accesses in KUnit test (Helge Deller)
- apparmor: fix loop detection used in conflicting attachment resolution (Ryan Lee)
- apparmor: ensure WB_HISTORY_SIZE value is a power of 2 (Ryan Lee)
- bpf: Check netfilter ctx accesses are aligned (Paul Chaignon)
- bpf: Check flow_dissector ctx accesses are aligned (Paul Chaignon)
- vhost: Reintroduce kthread API and add mode selection (Cindy Lu)
- vdpa: Fix IDR memory leak in VDUSE module exit (Anders Roxell)
- vdpa/mlx5: Fix release of uninitialized resources on error path (Dragos Tatulea) [Orabug: 38351825] {CVE-2025-38628}
- vdpa/mlx5: Fix needs_teardown flag calculation (Dragos Tatulea)
- perf record: Cache build-ID of hit DSOs only (Namhyung Kim)
- selftests: ALSA: fix memory leak in utimer test (Yuli Wang)
- drm/xe/vf: Disable CSC support on VF (Lukasz Laguna)
- mtd: rawnand: atmel: set pmecc data setup time (Balamanikandan Gunasundar)
- mtd: rawnand: rockchip: Add missing check after DMA map (Thomas Fourier)
- mtd: rawnand: atmel: Fix dma_mapping_error() address (Thomas Fourier)
- jfs: fix metapage reference count leak in dbAllocCtl (Zheng Yu)
- fbdev: imxfb: Check fb_add_videomode to prevent null-ptr-deref (Chenyuan Yang)
- crypto: qat - fix seq_file position update in adf_ring_next() (Giovanni Cabiddu)
- crypto: qat - fix DMA direction for compression on GEN2 devices (Giovanni Cabiddu)
- perf tools: Remove libtraceevent in .gitignore (Chen Pei)
- sh: Do not use hyphen in exported variable name (Ben Hutchings)
- ASoC: fsl_xcvr: get channel status data when PHY is not exists (Shengjiu Wang)
- dmaengine: nbpfaxi: Add missing check after DMA map (Thomas Fourier)
- dmaengine: mv_xor: Fix missing check after DMA map and missing unmap (Thomas Fourier)
- fs/orangefs: Allow 2 more characters in do_c_string() (Dan Carpenter)
- remoteproc: xlnx: Disable unsupported features (Tanmay Shah)
- clk: imx95-blk-ctl: Fix synchronous abort (Laurentiu Palcu)
- PCI: endpoint: pci-epf-vntb: Fix the incorrect usage of __iomem attribute (Manivannan Sadhasivam)
- soundwire: stream: restore params when prepare ports fail (Bard Liao)
- crypto: qat - disable ZUC-256 capability for QAT GEN5 (Bairavi Alagappan)
- crypto: img-hash - Fix dma_unmap_sg() nents value (Thomas Fourier)
- crypto: keembay - Fix dma_unmap_sg() nents value (Thomas Fourier)
- hwrng: mtk - handle devm_pm_runtime_enable errors (Ovidiu Panait)
- clk: at91: sam9x7: update pll clk ranges (Varshini Rajendran)
- ext4: Make sure BH_New bit is cleared in ->write_end handler (Jan Kara)
- watchdog: ziirave_wdt: check record length in ziirave_firm_verify() (Dan Carpenter)
- scsi: isci: Fix dma_unmap_sg() nents value (Thomas Fourier)
- scsi: mvsas: Fix dma_unmap_sg() nents value (Thomas Fourier)
- scsi: elx: efct: Fix dma_unmap_sg() nents value (Thomas Fourier)
- scsi: ibmvscsi_tgt: Fix dma_unmap_sg() nents value (Thomas Fourier)
- clk: sunxi-ng: v3s: Fix de clock definition (Paul Kocialkowski)
- clk: thead: th1520-ap: Correctly refer the parent of osc_12m (Yao Zi)
- RDMA/mana_ib: Fix DSCP value in modify QP (Shiraz Saleem)
- perf tests bp_account: Fix leaked file descriptor (Leo Yan)
- pinmux: fix race causing mux_owner NULL with active mux_usecount (Mukesh Ojha) [Orabug: 38351837] {CVE-2025-38632}
- proc: use the same treatment to check proc_lseek as ones for proc_read_iter et.al (Zijie Wang) [Orabug: 38351898] {CVE-2025-38653}
- kernel: trace: preemptirq_delay_test: use offstack cpu mask (Arnd Bergmann)
- RDMA/hns: Fix -Wframe-larger-than issue (Junxian Huang)
- RDMA/hns: Drop GFP_NOWARN (Junxian Huang)
- RDMA/hns: Fix accessing uninitialized resources (Junxian Huang)
- RDMA/hns: Get message length of ack_req from FW (Junxian Huang)
- crypto: ccp - Fix crash when rebind ccp device for ccp.ko (Mengbiao Xiong)
- crypto: inside-secure - Fix dma_unmap_sg() nents value (Thomas Fourier)
- crypto: ccp - Fix locking on alloc failure handling (Alexey Kardashevskiy)
- RDMA/hns: Fix HW configurations not cleared in error flow (Wenglianfa)
- RDMA/hns: Fix double destruction of rsv_qp (Wenglianfa)
- perf sched: Fix memory leaks in 'perf sched latency' (Namhyung Kim)
- perf sched: Use RC_CHK_EQUAL() to compare pointers (Namhyung Kim)
- perf sched: Fix memory leaks for evsel->priv in timehist (Namhyung Kim)
- perf sched: Fix memory leaks in 'perf sched map' (Namhyung Kim)
- perf sched: Free thread->priv using priv_destructor (Namhyung Kim)
- perf sched: Make sure it frees the usage string (Namhyung Kim)
- mtd: spi-nor: spansion: Fixup params->set_4byte_addr_mode for SEMPER (Takahiro Kuwano)
- perf dso: Add missed dso__put to dso__load_kcore (Ian Rogers)
- perf tools: Fix use-after-free in help_unknown_cmd() (Namhyung Kim)
- Fix dma_unmap_sg() nents value (Thomas Fourier)
- clk: clk-axi-clkgen: fix fpfd_max frequency for zynq (Nuno Sa)
- fanotify: sanitize handle_type values when reporting fid (Amir Goldstein)
- phy: qualcomm: phy-qcom-eusb2-repeater: Don't zero-out registers (Luca Weiss)
- dmaengine: mmp: Fix again Wvoid-pointer-to-enum-cast warning (Krzysztof Kozlowski)
- pinctrl: berlin: fix memory leak in berlin_pinctrl_build_state() (Yuan Chen)
- pinctrl: sunxi: Fix memory leak on krealloc failure (Yuan Chen)
- PCI: endpoint: pci-epf-vntb: Return -ENOENT if pci_epc_get_next_free_bar() fails (Jerome Brunet)
- crypto: arm/aes-neonbs - work around gcc-15 warning (Arnd Bergmann)
- power: supply: max14577: Handle NULL pdata when CONFIG_OF is not set (Charles Han)
- power: supply: cpcap-charger: Fix null check for power_supply_get_by_name (Charles Han)
- clk: xilinx: vcu: unregister pll_post only if registered correctly (Rohit Visavalia)
- media: v4l2-ctrls: Fix H264 SEPARATE_COLOUR_PLANE check (James Cowgill)
- clk: davinci: Add NULL check in davinci_lpsc_clk_register() (Henry Martin)
- mtd: fix possible integer overflow in erase_xfer() (Ivan Stepchenko)
- crypto: qat - fix state restore for banks with exceptions (Svyatoslav Pankratov)
- crypto: qat - allow enabling VFs in the absence of IOMMU (Ahsan Atta)
- crypto: marvell/cesa - Fix engine load inaccuracy (Herbert Xu)
- crypto: qat - use unmanaged allocation for dc_data (Suman Kumar Chakraborty)
- crypto: sun8i-ce - fix nents passed to dma_unmap_sg() (Ovidiu Panait)
- clk: renesas: rzv2h: Fix missing CLK_SET_RATE_PARENT flag for ddiv clocks (Lad Prabhakar)
- PCI: rockchip-host: Fix "Unexpected Completion" log message (Hans Zhang)
- fortify: Fix incorrect reporting of read buffer size (Kees Cook)
- staging: media: atomisp: Fix stack buffer overflow in gmin_get_var_int() (Kees Cook)
- bpf, arm64: Fix fp initialization for exception boundary (Puranjay Mohan) [Orabug: 38335064] {CVE-2025-38586}
- bpf/preload: Don't select USERMODE_DRIVER (Thomas Weißschuh)
- ipv6: annotate data-races around rt->fib6_nsiblings (Eric Dumazet)
- ipv6: fix possible infinite loop in fib6_info_uses_dev() (Eric Dumazet) [Orabug: 38335068] {CVE-2025-38587}
- ipv6: prevent infinite loop in rt6_nlmsg_size() (Eric Dumazet) [Orabug: 38335071] {CVE-2025-38588}
- vrf: Drop existing dst reference in vrf_ip6_input_dst (Stanislav Fomichev)
- selftests: rtnetlink.sh: remove esp4_offload after test (Xiumei Mu)
- stmmac: xsk: fix negative overflow of budget in zerocopy mode (Jason Xing)
- net: dsa: microchip: Fix wrong rx drop MIB counter for KSZ8863 (Tristram Ha)
- net/mlx5e: Remove skb secpath if xfrm state is not found (Jianbo Liu) [Orabug: 38335076] {CVE-2025-38590}
- net/mlx5e: Clear Read-Only port buffer size in PBMC before update (Alexei Lazar)
- netfilter: xt_nfacct: don't assume acct name is null-terminated (Florian Westphal) [Orabug: 38351852] {CVE-2025-38639}
- can: kvaser_usb: Assign netdev.dev_port based on device channel index (Jimmy Assarsson)
- can: kvaser_pciefd: Store device channel index (Jimmy Assarsson)
- can: peak_usb: fix USB FD devices potential malfunction (Stephane Grosjean)
- selftests: drv-net: Fix remote command checking in require_cmd() (Gal Pressman)
- tools/rv: Do not skip idle in trace (Gabriele Monaco)
- bpf: Disable migration in nf_hook_run_bpf(). (Kuniyuki Iwashima) [Orabug: 38351858] {CVE-2025-38640}
- Bluetooth: hci_event: Mask data status from LE ext adv reports (Chris Down)
- Bluetooth: hci_sync: fix double free in 'hci_discovery_filter_clear()' (Arseniy Krasnov) [Orabug: 38335086] {CVE-2025-38593}
- memcg_slabinfo: Fix use of PG_slab (Matthew Wilcox)
- kcsan: test: Initialize dummy variable (Marco Elver)
- ring-buffer: Remove ring_buffer_read_prepare_sync() (Steven Rostedt)
- wifi: nl80211: Set num_sub_specs before looping through sub_specs (Kees Cook)
- wifi: mac80211: Write cnt before copying in ieee80211_copy_rnr_beacon() (Kees Cook)
- wifi: brcmfmac: fix P2P discovery failure in P2P peer due to missing P2P IE (Gokul Sivakumar)
- wifi: ath12k: fix endianness handling while accessing wmi service bit (Tamizh Chelvam Raja)
- Reapply "wifi: mac80211: Update skb's control block key in ieee80211_tx_dequeue()" (Remi Pommarel)
- wifi: mac80211: Check 802.11 encaps offloading in ieee80211_tx_h_select_key() (Remi Pommarel)
- wifi: mac80211: Don't call fq_flow_idx() for management frames (Alexander Wetzel)
- wifi: mac80211: Do not schedule stopped TXQs (Alexander Wetzel)
- wifi: plfxlc: Fix error handling in usb driver probe (Murad Masimov)
- wifi: mac80211: reject TDLS operations when station is not associated (Moon Hee Lee) [Orabug: 38351870] {CVE-2025-38644}
- rcu: Fix delayed execution of hurry callbacks (Tze-Nan Wu)
- iommu/amd: Fix geometry.aperture_end for V2 tables (Jason Gunthorpe)
- drm/amdgpu/gfx10: fix kiq locking in KCQ reset (Alex Deucher)
- drm/amdgpu/gfx9.4.3: fix kiq locking in KCQ reset (Alex Deucher)
- drm/amdgpu/gfx9: fix kiq locking in KCQ reset (Alex Deucher)
- wifi: ath11k: fix sleeping-in-atomic in ath11k_mac_op_set_bitrate_mask() (Baochen Qiang) [Orabug: 38401750] {CVE-2025-39732}
- mwl8k: Add missing check after DMA map (Thomas Fourier)
- wifi: rtw88: Fix macid assigned to TDLS station (Bitterblue Smith)
- wifi: rtl8xxxu: Fix RX skb size for aggregation disabled (Martin Kaistra)
- tcp: call tcp_measure_rcv_mss() for ooo packets (Eric Dumazet)
- xen/gntdev: remove struct gntdev_copy_batch from stack (Juergen Gross)
- xen: fix UAF in dmabuf_exp_from_pages() (Al Viro)
- RDMA/mlx5: Fix UMR modifying of mkey page size (Edward Srouji)
- net_sched: act_ctinfo: use atomic64_t for three counters (Eric Dumazet)
- net/sched: Restrict conditions for adding duplicating netems to qdisc tree (William Liu) [Orabug: 38331464] {CVE-2025-38553}
- iommu/amd: Enable PASID and ATS capabilities in the correct order (Easwar Hariharan)
- um: rtc: Avoid shadowing err in uml_rtc_start() (Tiwei Bie)
- arch: powerpc: defconfig: Drop obsolete CONFIG_NET_CLS_TCINDEX (Johan Korsnes)
- netfilter: nf_tables: adjust lockdep assertions handling (Fedor Pchelkin)
- netfilter: nf_tables: Drop dead code from fill_*_info routines (Phil Sutter)
- fbcon: Fix outdated registered_fb reference in comment (Shixiong Ou)
- drm/amd/pm/powerplay/hwmgr/smu_helper: fix order of mask and value (Fedor Pchelkin)
- refscale: Check that nreaders and loops multiplication doesn't overflow (Artem Sadovnikov)
- m68k: Don't unregister boot console needlessly (Finn Thain)
- drm/msm/dpu: Fill in min_prefill_lines for SC8180X (Konrad Dybcio)
- bpf: Ensure RCU lock is held around bpf_prog_ksym_find (Kumar Kartikeya Dwivedi)
- kselftest/arm64: Fix check for setting new VLs in sve-ptrace (Mark Brown)
- net: dst: annotate data-races around dst->output (Eric Dumazet)
- net: dst: annotate data-races around dst->input (Eric Dumazet)
- net/mlx5: Check device memory pointer before usage (Stav Aviram) [Orabug: 38351876] {CVE-2025-38645}
- tcp: fix tcp_ofo_queue() to avoid including too much DUP SACK range (Xin Guo)
- wifi: ath11k: clear initialized flag for deinit-ed srng lists (Sergey Senozhatsky) [Orabug: 38335104] {CVE-2025-38601}
- iwlwifi: Add missing check for alloc_ordered_workqueue (Jiasheng Jiang) [Orabug: 38335108] {CVE-2025-38602}
- wifi: iwlwifi: Fix memory leak in iwl_mvm_init() (Xiu Jianfeng)
- wifi: rtl818x: Kill URBs before clearing tx status queue (Daniil Dulov) [Orabug: 38335117] {CVE-2025-38604}
- wifi: rtw89: avoid NULL dereference when RX problematic packet on unsupported 6 GHz band (Zong-Zhe Yang)
- caif: reduce stack size, again (Arnd Bergmann)
- powerpc/pseries/dlpar: Search DRC index from ibm,drc-indexes for IO add (Haren Myneni)
- bpftool: Fix memory leak in dump_xx_nlmsg on realloc failure (Yuan Chen)
- drm/amdgpu: Remove nbiov7.9 replay count reporting (Lijo Lazar)
- drm/vmwgfx: Fix Host-Backed userspace on Guest-Backed kernel (Ian Forbes)
- net: ipv6: ip6mr: Fix in/out netdev to pass to the FORWARD chain (Petr Machata)
- selftests/bpf: Fix unintentional switch case fall through (Mykyta Yatsenko)
- selftests/bpf: fix signedness bug in redir_partial() (Wangfushuai)
- bpf, ktls: Fix data corruption when using bpf_msg_pop_data() in ktls (Jiayuan Chen) [Orabug: 38335129] {CVE-2025-38608}
- bpf, sockmap: Fix psock incorrectly pointing to sk (Jiayuan Chen)
- drm/panthor: Add missing explicit padding in drm_panthor_gpu_info (Boris Brezillon)
- drm/panfrost: Fix panfrost device variable name in devfreq (Adrián Larumbe)
- drm/rockchip: cleanup fb when drm_gem_fb_afbc_init failed (Andy Yan)
- selftests/tracing: Fix false failure of subsystem event test (Steven Rostedt)
- staging: nvec: Fix incorrect null termination of battery manufacturer (Alok Tiwari)
- bus: mhi: host: pci_generic: Fix the modem name of Foxconn T99W640 (Slark Xiao)
- interconnect: qcom: sc8180x: specify num_nodes (Dmitry Baryshkov)
- interconnect: qcom: sc8280xp: specify num_links for qnm_a1noc_cfg (Dmitry Baryshkov)
- soc: qcom: pmic_glink: fix OF node leak (Johan Hovold)
- samples: mei: Fix building on musl libc (Brahmajit Das)
- staging: greybus: gbphy: fix up const issue with the match callback (Greg Kroah-Hartman)
- cpufreq: Init policy->rwsem before it may be possibly used (Lifeng Zheng)
- cpufreq: Initialize cpufreq-based frequency-invariance later (Lifeng Zheng)
- cpufreq: intel_pstate: Always use HWP_DESIRED_PERF in passive mode (Rafael J. Wysocki)
- PM / devfreq: Fix a index typo in trans_stat (Chanwoo Choi)
- PM / devfreq: Check governor before using governor->name (Lifeng Zheng) [Orabug: 38335133] {CVE-2025-38609}
- arm64: dts: imx8mn-beacon: Fix HS400 USDHC clock speed (Adam Ford)
- arm64: dts: imx8mm-beacon: Fix HS400 USDHC clock speed (Adam Ford)
- ARM: dts: imx6ul-kontron-bl-common: Fix RTS polarity for RS485 interface (Annette Kobou)
- selftests: breakpoints: use suspend_stats to reliably check suspend success (Moon Hee Lee)
- arm64: dts: st: fix timer used for ticks (Patrick Delaunay)
- soc/tegra: cbb: Clear ERR_FORCE register with ERR_STATUS (Sumit Gupta)
- arm: dts: ti: omap: Fixup pinheader typo (Albin Törnqvist)
- usb: early: xhci-dbc: Fix early_ioremap leak (Lucas De Marchi)
- powercap: dtpm_cpu: Fix NULL pointer dereference in get_pd_power_uw() (Sivan Zohar-Kotzer)
- Revert "vmci: Prevent the dispatching of uninitialized payloads" (Greg Kroah-Hartman)
- selftests: vDSO: chacha: Correctly skip test if necessary (Thomas Weißschuh)
- pps: fix poll support (Denis Osterland-Heim)
- vmci: Prevent the dispatching of uninitialized payloads (Lizhi Xu)
- staging: fbtft: fix potential memory leak in fbtft_framebuffer_alloc() (Abdun Nihaal) [Orabug: 38335153] {CVE-2025-38612}
- spi: stm32: Check for cfg availability in stm32_spi_probe (Clément Le Goffic)
- mei: vsc: Unset the event callback on remove and probe errors (Hans de Goede)
- mei: vsc: Event notifier fixes (Hans de Goede)
- mei: vsc: Destroy mutex after freeing the IRQ (Hans de Goede)
- usb: typec: ucsi: yoga-c630: fix error and remove paths (Dmitry Baryshkov)
- firmware: arm_scmi: Fix up turbo frequencies selection (Sibi Sankar)
- cpufreq: armada-8k: make both cpu masks static (Arnd Bergmann)
- arm64: dts: ti: k3-am62p-j722s: fix pinctrl-single size (Michael Walle)
- arm64: dts: ti: k3-am642-phyboard-electra: Fix PRU-ICSSG Ethernet ports (Wadim Egorov)
- usb: misc: apple-mfi-fastcharge: Make power supply names unique (Charalampos Mitrodimas)
- usb: host: xhci-plat: fix incorrect type for of_match variable in xhci_plat_probe() (Seungjin Bae)
- ARM: dts: vfxxx: Correctly use two tuples for timer address (Krzysztof Kozlowski)
- arm64: dts: qcom: msm8976: Make blsp_dma controlled-remotely (André Apitzsch)
- arm64: dts: qcom: sa8775p: Correct the interrupt for remoteproc (Lijuan Gao)
- arm64: dts: exynos: gs101: Add 'local-timer-stop' to cpuidle nodes (Will Deacon)
- arm64: dts: qcom: sc7180: Expand IMEM region (Konrad Dybcio)
- arm64: dts: qcom: sdm845: Expand IMEM region (Konrad Dybcio)
- soc: qcom: QMI encoding/decoding for big endian (Alexander Wilhelm)
- selftests: Fix errno checking in syscall_user_dispatch test (Dmitry Vyukov)
- arm64: dts: freescale: imx93-tqma9352: Limit BUCK2 to 600mV (Alexander Stein)
- ASoC: mediatek: use reserved memory or enable buffer pre-allocation (Chen-Yu Tsai)
- ASoC: ops: dynamically allocate struct snd_ctl_elem_value (Arnd Bergmann)
- ASoC: soc-dai: tidyup return value of snd_soc_xlate_tdm_slot_mask() (Kuninori Morimoto)
- io_uring: fix breakage in EXPERT menu (Randy Dunlap)
- gfs2: No more self recovery (Andreas Gruenbacher) [Orabug: 38351907] {CVE-2025-38659}
- Revert "fs/ntfs3: Replace inode_trylock with inode_lock" (Konstantin Komarov)
- hfsplus: remove mutex_lock check in hfsplus_free_extents (Yangtao Li)
- hfs: make splice write available again (Yangtao Li)
- hfsplus: make splice write available again (Yangtao Li)
- ublk: use vmalloc for ublk_device's __queues (Caleb Sander)
- fs/ntfs3: cancle set bad inode after removing name fails (Edward Adam Davis)
- fs_context: fix parameter name in infofc() macro (Rubenkelevra)
- parse_longname(): strrchr() expects NUL-terminated string (Al Viro) [Orabug: 38351912] {CVE-2025-38660}
- audit,module: restore audit logging in load failure case (Richard Guy Briggs)
- ASoC: amd: yc: add DMI quirk for ASUS M6501RM (Alexandru Andries)
- ASoC: Intel: fix SND_SOC_SOF dependencies (Arnd Bergmann)
- ALSA: hda/cs35l56: Workaround bad dev-index on Lenovo Yoga Book 9i GenX (Richard Fitzgerald)
- ASoC: amd: yc: Add DMI entries to support HP 15-fb1xxx (Adam Queler)
- ethernet: intel: fix building with large NR_CPUS (Arnd Bergmann)
- LTS version: v6.12.41 (Jack Vogel)
- mm: khugepaged: fix call hpage_collapse_scan_file() for anonymous vma (Liu Shixin)
- KVM: x86: Free vCPUs before freeing VM state (Sean Christopherson)
- Revert "drm/xe/forcewake: Add a helper xe_force_wake_ref_has_domain()" (Tomita Moeko)
- Revert "drm/xe/devcoredump: Update handling of xe_force_wake_get return" (Tomita Moeko)
- Revert "drm/xe/tests/mocs: Update xe_force_wake_get() return handling" (Tomita Moeko)
- Revert "drm/xe/gt: Update handling of xe_force_wake_get return" (Tomita Moeko)
- drm/i915/dp: Fix 2.7 Gbps DP_LINK_BW value on g4x (Ville Syrjälä)
- ALSA: hda: Add missing NVIDIA HDA codec IDs (Daniel Dadap)
- ALSA: hda/tegra: Add Tegra264 support (Mohan Kumar)
- Drivers: hv: Make the sysfs node size for the ring buffer dynamic (Naman Jain)
- ARM: 9448/1: Use an absolute path to unified.h in KBUILD_AFLAGS (Nathan Chancellor)
- iio: hid-sensor-prox: Fix incorrect OFFSET calculation (Zhang Lixu)
- iio: hid-sensor-prox: Restore lost scale assignments (Zhang Lixu)
- wifi: mt76: mt7925: adjust rm BSS flow to prevent next connection failure (Ming Yen Hsieh)
- Revert "wifi: mt76: mt7925: Update mt7925_mcu_uni_[tx,rx]_ba for MLO" (Sean Wang)
- arm64: dts: qcom: x1-crd: Fix vreg_l2j_1p2 voltage (Stephan Gerhold)
- x86/hyperv: Fix APIC ID and VP index confusion in hv_snp_boot_ap() (Roman Kisel)
- KVM: x86/hyper-v: Skip non-canonical addresses during PV TLB flush (Manuel Andreas) [Orabug: 38217316] {CVE-2025-38351}
- KVM: x86: model canonical checks more precisely (Maxim Levitsky)
- KVM: x86: Add X86EMUL_F_MSR and X86EMUL_F_DT_LOAD to aid canonical checks (Maxim Levitsky)
- KVM: x86: Route non-canonical checks in emulator through emulate_ops (Maxim Levitsky)
- KVM: x86: drop x86.h include from cpuid.h (Maxim Levitsky)
- ext4: fix out of bounds punch offset (Zhang Yi) [Orabug: 38369646] {CVE-2025-38221}
- ext4: correct the error handle in ext4_fallocate() (Zhang Yi)
- ext4: fix incorrect punch max_end (Zhang Yi)
- ext4: move out common parts into ext4_fallocate() (Zhang Yi)
- ext4: move out inode_lock into ext4_fallocate() (Zhang Yi)
- ext4: factor out ext4_do_fallocate() (Zhang Yi)
- ext4: refactor ext4_insert_range() (Zhang Yi)
- ext4: refactor ext4_collapse_range() (Zhang Yi)
- ext4: refactor ext4_zero_range() (Zhang Yi)
- ext4: refactor ext4_punch_hole() (Zhang Yi)
- ext4: don't explicit update times in ext4_fallocate() (Zhang Yi)
- erofs: fix large fragment handling (Gao Xiang)
- erofs: clean up header parsing for ztailpacking and fragments (Gao Xiang)
- erofs: simplify tail inline pcluster handling (Gao Xiang)
- erofs: use Z_EROFS_LCLUSTER_TYPE_MAX to simplify switches (Hongzhen Luo)
- erofs: refine z_erofs_get_extent_compressedlen() (Gao Xiang)
- erofs: simplify z_erofs_load_compact_lcluster() (Gao Xiang)
- arm64: dts: qcom: x1e78100-t14s: mark l12b and l15b always-on (Johan Hovold)
- mtd: rawnand: qcom: Fix last codeword read in qcom_param_page_type_exec() (Md Sadre Alam)
- crypto: powerpc/poly1305 - add depends on BROKEN for now (Eric Biggers)
- comedi: comedi_test: Fix possible deletion of uninitialized timers (Ian Abbott)
- jfs: reject on-disk inodes of an unsupported type (Dmitry Antipov)
- x86/bugs: Fix use of possibly uninit value in amd_check_tsa_microcode() (Michael Zhivich)
- spi: cadence-quadspi: fix cleanup of rx_chan on failure paths (Khairul Anuar Romli)
- usb: typec: tcpm: apply vbus before data bringup in tcpm_src_attach (Rd Babiera)
- usb: typec: tcpm: allow switching to mode accessory to mux properly (Michael Grzeschik)
- usb: typec: tcpm: allow to use sink in accessory mode (Michael Grzeschik)
- selftests/bpf: Add tests with stack ptr register in conditional jmp (Yonghong Song)
- rust: give Clippy the minimum supported Rust version (Miguel Ojeda)
- mm/zsmalloc: do not pass __GFP_MOVABLE if CONFIG_COMPACTION=n (Harry Yoo)
- mm/vmscan: fix hwpoisoned large folio handling in shrink_folio_list (Tu Jinjiang) [Orabug: 38401778] {CVE-2025-39725}
- selftests: mptcp: connect: also cover checksum (Matthieu Baerts)
- selftests: mptcp: connect: also cover alt modes (Matthieu Baerts)
- resource: fix false warning in __request_region() (Akinobu Mita)
- nilfs2: reject invalid file types when reading inodes (Ryusuke Konishi)
- kasan: use vmalloc_dump_obj() for vmalloc error reports (Marco Elver)
- ice: Fix a null pointer dereference in ice_copy_and_init_pkg() (Haoxiang Li) [Orabug: 38351928] {CVE-2025-38664}
- gve: Fix stuck TX queue for DQ queue format (Praveen Kaligineedi)
- e1000e: ignore uninitialized checksum word on tgp (Jacek Kowalski)
- e1000e: disregard NVM checksum on tgp when valid checksum bit is not set (Jacek Kowalski)
- dpaa2-switch: Fix device reference count leak in MAC endpoint handling (Ma Ke)
- dpaa2-eth: Fix device reference count leak in MAC endpoint handling (Ma Ke)
- arm64/entry: Mask DAIF in cpu_switch_to(), call_on_irq_stack() (Ada Couprie Diaz) [Orabug: 38351989] {CVE-2025-38670}
- ALSA: hda/realtek - Add mute LED support for HP Victus 15-fa0xxx (Edip Hazuri)
- ALSA: hda/realtek - Add mute LED support for HP Pavilion 15-eg0xxx (Dawid Rezler)
- sprintf.h requires stdarg.h (Stephen Rothwell)
- bus: fsl-mc: Fix potential double device reference in fsl_mc_get_endpoint() (Ma Ke)
- i2c: virtio: Avoid hang by using interruptible completion wait (Viresh Kumar)
- i2c: tegra: Fix reset error handling with ACPI (Akhil R)
- i2c: qup: jump out of the loop in case of timeout (Yang Xiwen) [Orabug: 38351992] {CVE-2025-38671}
- timekeeping: Zero initialize system_counterval when querying time from phc drivers (Markus Blöchl)
- ARM: 9450/1: Fix allowing linker DCE with binutils < 2.36 (Nathan Chancellor)
- mm/ksm: fix -Wsometimes-uninitialized from clang-21 in advisor_mode_show() (Nathan Chancellor)
- drm/sched: Remove optimization that causes hang when killing dependent jobs (Lin Cao)
- drm/amdgpu: Reset the clear flag in buddy during resume (Arunpravin Paneer Selvam)
- platform/x86: ideapad-laptop: Fix kbd backlight not remembered among boots (Rongrong)
- platform/x86: ideapad-laptop: Fix FnLock not remembered among boots (Rongrong)
- net: hns3: default enable tx bounce buffer when smmu enabled (Jijie Shao)
- net: hns3: fixed vf get max channels bug (Jian Shen)
- net: hns3: disable interrupt when ptp init failed (Yonglong Liu)
- net: hns3: fix concurrent setting vlan filter issue (Jian Shen)
- s390/ism: fix concurrency management in ism_cmd() (Halil Pasic)
- selftests: drv-net: wait for iperf client to stop sending (Nimrod Oren)
- ALSA: hda/realtek: Fix mute LED mask on HP OMEN 16 laptop (Sharan Kumar M)
- drm/bridge: ti-sn65dsi86: Remove extra semicolon in ti_sn_bridge_probe() (Douglas Anderson)
- can: netlink: can_changelink(): fix NULL pointer deref of struct can_priv::do_set_mode (Marc Kleine-Budde) [Orabug: 38351934] {CVE-2025-38665}
- net/sched: sch_qfq: Avoid triggering might_sleep in atomic context in qfq_delete_class (Xiang Mei)
- net: appletalk: Fix use-after-free in AARP proxy probe (Kito Xu)
- i40e: When removing VF MAC filters, only check PF-set MAC (Jamie Bainbridge)
- i40e: report VF tx_dropped with tx_errors instead of tx_discards (Dennis Chen)
- net/mlx5: E-Switch, Fix peer miss rules to use peer eswitch (Shahar Shitrit)
- net/mlx5: Fix memory leak in cmd_exec() (Chiara Meiohas)
- net: ti: icssg-prueth: Fix buffer allocation for ICSSG (Himanshu Mittal)
- ASoC: mediatek: mt8365-dai-i2s: pass correct size to mt8365_dai_set_priv (Guoqing Jiang)
- xfrm: interface: fix use-after-free after changing collect_md xfrm interface (Eyal Birger) [Orabug: 38310014,38453837] {CVE-2025-38500}
- xfrm: Set transport header to fix UDP GRO handling (Tobias Brunner)
- xfrm: state: use a consistent pcpu_id in xfrm_state_find (Sabrina Dubroca)
- xfrm: state: initialize state_ptrs earlier in xfrm_state_find (Sabrina Dubroca) [Orabug: 38352014] {CVE-2025-38675}
- staging: vchiq_arm: Make vchiq_shutdown never fail (Stefan Wahren)
- platform/x86: Fix initialization order for firmware_attributes_class (Torsten Hilbrich)
- x86/hyperv: Fix usage of cpu_online_mask to get valid cpu (Nuno Das Neves)
- tools/hv: fcopy: Fix incorrect file path conversion (Yasumasa Suenaga)
- platform/mellanox: mlxbf-pmc: Use kstrtobool() to check 0/1 input (Shravan Kumar Ramani)
- platform/mellanox: mlxbf-pmc: Validate event/enable input (Shravan Kumar Ramani)
- platform/mellanox: mlxbf-pmc: Remove newline char from event name input (Shravan Kumar Ramani)
- regmap: fix potential memory leak of regmap_bus (Abdun Nihaal)
- iio: adc: ad7949: use spi_is_bpw_supported() (David Lechner)
- interconnect: qcom: sc7280: Add missing num_links to xm_pcie3_1 node (Xilin Wu)
- RDMA/core: Rate limit GID cache warning messages (Maor Gottlieb)
- platform/x86: asus-nb-wmi: add DMI quirk for ASUS Zenbook Duo UX8406CA (Rahul Chandra)
- regulator: core: fix NULL dereference on unbind due to stale coupling data (Alessandro Carminati) [Orabug: 38351976] {CVE-2025-38668}
- virtio_ring: Fix error reporting in virtqueue_resize (Laurent Vivier)
- virtio_net: Enforce minimum TX ring size for reliability (Laurent Vivier)
- Input: gpio-keys - fix a sleep while atomic with PREEMPT_RT (Fabrice Gasnier) [Orabug: 38180691] {CVE-2025-38335}
- x86/traps: Initialize DR7 by writing its architectural reset value (Xin Li)



ELSA-2025-17913 Moderate: Oracle Linux 10 vim security update


Oracle Linux Security Advisory ELSA-2025-17913

http://linux.oracle.com/errata/ELSA-2025-17913.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
vim-X11-9.1.083-5.0.1.el10_0.1.x86_64.rpm
vim-common-9.1.083-5.0.1.el10_0.1.x86_64.rpm
vim-data-9.1.083-5.0.1.el10_0.1.noarch.rpm
vim-enhanced-9.1.083-5.0.1.el10_0.1.x86_64.rpm
vim-filesystem-9.1.083-5.0.1.el10_0.1.noarch.rpm
vim-minimal-9.1.083-5.0.1.el10_0.1.x86_64.rpm
xxd-9.1.083-5.0.1.el10_0.1.x86_64.rpm

aarch64:
vim-X11-9.1.083-5.0.1.el10_0.1.aarch64.rpm
vim-common-9.1.083-5.0.1.el10_0.1.aarch64.rpm
vim-data-9.1.083-5.0.1.el10_0.1.noarch.rpm
vim-enhanced-9.1.083-5.0.1.el10_0.1.aarch64.rpm
vim-filesystem-9.1.083-5.0.1.el10_0.1.noarch.rpm
vim-minimal-9.1.083-5.0.1.el10_0.1.aarch64.rpm
xxd-9.1.083-5.0.1.el10_0.1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/vim-9.1.083-5.0.1.el10_0.1.src.rpm

Related CVEs:

CVE-2025-53905
CVE-2025-53906

Description of changes:

[9.1.083-5.0.1.1]
- Remove upstream references [Orabug: 31197557]

[2:9.1.083-5.1]
- RHEL-113550 CVE-2025-53906 vim: Vim path traversal
- RHEL-113544 CVE-2025-53905 vim: Vim path traversial



ELBA-2025-16917 Oracle Linux 10 scap-security-guide bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-16917

http://linux.oracle.com/errata/ELBA-2025-16917.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
scap-security-guide-0.1.78-1.0.1.el10.noarch.rpm
scap-security-guide-doc-0.1.78-1.0.1.el10.noarch.rpm

aarch64:
scap-security-guide-0.1.78-1.0.1.el10.noarch.rpm
scap-security-guide-doc-0.1.78-1.0.1.el10.noarch.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/scap-security-guide-0.1.78-1.0.1.el10.src.rpm

Description of changes:

[0.1.78-1.0.1]
- Update OL9 STIG to V1R2 [Orabug: 38523686]
- Fix accounts password pwquality and faillock behavior [Orabug: 38523686]

[0.1.78-1]
- rebase scap-security-guide to the latest version 0.1.78 (RHEL-111008)
- rules allow white spaces around equal sign in Systemd configuration (RHEL-93659)
- add support for dropin files to Systemd coredump rules (RHEL-99973)



ELBA-2025-20668 Oracle Linux 10 mcelog bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-20668

http://linux.oracle.com/errata/ELBA-2025-20668.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
mcelog-207-1.0.1.el10.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/mcelog-207-1.0.1.el10.src.rpm

Description of changes:

[3:207-1.0.1]
- Rebase to version 207 [Orabug: 38513737]



ELSA-2025-20662 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2025-20662

http://linux.oracle.com/errata/ELSA-2025-20662.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-core-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-debug-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-debug-core-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-debug-devel-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-core-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-deprecated-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-desktop-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-extra-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-extra-netfilter-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-usb-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-wireless-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-devel-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-doc-6.12.0-104.43.4.2.el9uek.noarch.rpm
kernel-uek-modules-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-modules-core-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-modules-deprecated-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-modules-desktop-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-modules-extra-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-modules-extra-netfilter-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-modules-usb-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-modules-wireless-6.12.0-104.43.4.2.el9uek.x86_64.rpm
kernel-uek-tools-6.12.0-104.43.4.2.el9uek.x86_64.rpm

aarch64:
kernel-uek-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-core-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-debug-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-debug-core-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-debug-devel-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-core-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-deprecated-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-desktop-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-extra-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-extra-netfilter-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-usb-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-wireless-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-devel-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-modules-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-modules-extra-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-modules-core-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-modules-deprecated-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-modules-desktop-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-modules-extra-netfilter-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-modules-usb-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-modules-wireless-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek-tools-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek64k-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek64k-core-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek64k-devel-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek64k-modules-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek64k-modules-core-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek64k-modules-deprecated-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek64k-modules-desktop-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek64k-modules-extra-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek64k-modules-extra-netfilter-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek64k-modules-usb-6.12.0-104.43.4.2.el9uek.aarch64.rpm
kernel-uek64k-modules-wireless-6.12.0-104.43.4.2.el9uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/kernel-uek-6.12.0-104.43.4.2.el9uek.src.rpm

Related CVEs:

CVE-2025-21884
CVE-2025-38221
CVE-2025-38335
CVE-2025-38351
CVE-2025-38500
CVE-2025-38553
CVE-2025-38557
CVE-2025-38559
CVE-2025-38560
CVE-2025-38563
CVE-2025-38565
CVE-2025-38566
CVE-2025-38568
CVE-2025-38569
CVE-2025-38571
CVE-2025-38572
CVE-2025-38574
CVE-2025-38586
CVE-2025-38587
CVE-2025-38588
CVE-2025-38590
CVE-2025-38593
CVE-2025-38601
CVE-2025-38602
CVE-2025-38604
CVE-2025-38608
CVE-2025-38609
CVE-2025-38611
CVE-2025-38614
CVE-2025-38616
CVE-2025-38617
CVE-2025-38618
CVE-2025-38622
CVE-2025-38625
CVE-2025-38628
CVE-2025-38632
CVE-2025-38639
CVE-2025-38640
CVE-2025-38644
CVE-2025-38645
CVE-2025-38653
CVE-2025-38659
CVE-2025-38660
CVE-2025-38664
CVE-2025-38665
CVE-2025-38668
CVE-2025-38670
CVE-2025-38671
CVE-2025-38675
CVE-2025-38680
CVE-2025-38683
CVE-2025-38684
CVE-2025-38685
CVE-2025-38686
CVE-2025-38688
CVE-2025-38691
CVE-2025-38692
CVE-2025-38693
CVE-2025-38694
CVE-2025-38695
CVE-2025-38699
CVE-2025-38700
CVE-2025-38701
CVE-2025-38702
CVE-2025-38704
CVE-2025-38705
CVE-2025-38706
CVE-2025-38708
CVE-2025-38709
CVE-2025-38710
CVE-2025-38718
CVE-2025-38721
CVE-2025-38724
CVE-2025-38725
CVE-2025-38727
CVE-2025-38728
CVE-2025-38729
CVE-2025-38736
CVE-2025-39682
CVE-2025-39725
CVE-2025-39727
CVE-2025-39730
CVE-2025-39732
CVE-2025-39738
CVE-2025-39739
CVE-2025-39742
CVE-2025-39744
CVE-2025-39746
CVE-2025-39747
CVE-2025-39748
CVE-2025-39749
CVE-2025-39753
CVE-2025-39754
CVE-2025-39756
CVE-2025-39757
CVE-2025-39760
CVE-2025-39763
CVE-2025-39792
CVE-2025-39795
CVE-2025-39797
CVE-2025-39798
CVE-2025-39799

Description of changes:

[6.12.0-104.43.4.2.el9uek]
- Revert "sched/fair: Bump sd->max_newidle_lb_cost when newidle balance fails" (Joseph Salisbury) [Orabug: 38517178]

[6.12.0-104.43.4.1.el9uek]
- io_uring: Hide kabi magic from user space (Sherry Yang) [Orabug: 38478874]

[6.12.0-104.43.4.el9uek]
- tls: fix handling of zero-length records on the rx_list (Jakub Kicinski) [Orabug: 38401543,38453832] {CVE-2025-39682}

[6.12.0-104.43.3.el9uek]
- squashfs: fix memory leak in squashfs_fill_super (Phillip Lougher) [Orabug: 38343659]
- drm/mediatek: Add error handling for old state CRTC in atomic_disable (Jason-JH Lin) [Orabug: 38343659]
- net: ipv4: fix regression in local-broadcast routes (Oscar Maes) [Orabug: 38343659]
- net: usb: asix_devices: Fix PHY address mask in MDIO bus initialization (Yuichiro Tsuji) [Orabug: 38401777] {CVE-2025-38736}
- ksmbd: extend the connection limiting mechanism to support IPv6 (Namjae Jeon) [Orabug: 38343659]
- ALSA: usb-audio: Fix size validation in convert_chmap_v3() (Dan Carpenter) [Orabug: 38343659]
- Revert "vgacon: Add check for vc_origin address range in vgacon_scroll()" (Helge Deller) [Orabug: 38343659]
- Bluetooth: hci_conn: do return error from hci_enhanced_setup_sync() (Sergey Shtylyov) [Orabug: 38343659]
- Bluetooth: hci_event: fix MTU for BN == 0 in CIS Established (Pauli Virtanen) [Orabug: 38343659]
- Bluetooth: hci_sync: Prevent unintended PA sync when SID is 0xFF (Yang Li) [Orabug: 38343659]
- Bluetooth: btmtk: Fix wait_on_bit_timeout interruption during shutdown (Jiande Lu) [Orabug: 38343659]
- Bluetooth: hci_sync: Fix scan state after PA Sync has been established (Luiz Augusto von Dentz) [Orabug: 38343659]
- igc: fix disabling L1.2 PCI-E link substate on I226 on init (Valdikss) [Orabug: 38343659]
- drm/amdgpu/discovery: fix fw based ip discovery (Alex Deucher) [Orabug: 38343659]
- Revert "drm/amdgpu: fix incorrect vm flags to map bo" (Alex Deucher) [Orabug: 38343659]
- Revert "can: ti_hecc: fix -Woverflow compiler warning" (Greg Kroah-Hartman) [Orabug: 38343659]
- proc: fix missing pde_set_flags() for net proc files (Zijie Wang) [Orabug: 38343659]
- perf symbol-minimal: Fix ehdr reading in filename__read_build_id (Ian Rogers) [Orabug: 38343659]
- vhost: Fix ioctl # for VHOST_[GS]ET_FORK_FROM_OWNER (Namhyung Kim) [Orabug: 38343659]
- x86/vmscape: Warn when STIBP is disabled with SMT (Pawan Gupta) [Orabug: 38424089]
- x86/bugs: Move cpu_bugs_smt_update() down (Pawan Gupta) [Orabug: 38424089]
- x86/vmscape: Enable the mitigation (Pawan Gupta) [Orabug: 38424089]
- x86/vmscape: Add conditional IBPB mitigation (Pawan Gupta) [Orabug: 38424089]
- x86/bugs: Fix RSB clearing in indirect_branch_prediction_barrier() (Josh Poimboeuf) [Orabug: 38424089]
- x86/bugs: Rename entry_ibpb() to write_ibpb() (Josh Poimboeuf) [Orabug: 38424089]
- x86/vmscape: Add old Intel CPUs to affected list (Pawan Gupta) [Orabug: 38424089]
- x86/vmscape: Enumerate VMSCAPE bug (Pawan Gupta) [Orabug: 38424089]
- Documentation/hw-vuln: Add VMSCAPE documentation (Pawan Gupta) [Orabug: 38424089]
- uek-rpm: Move ifb module to modules-core (Harshit Mogalapalli) [Orabug: 38435397]

[6.12.0-104.43.2.el9uek]
- vhost-scsi: Fix check for inline_sg_cnt exceeding preallocated limit (Alok Tiwari) [Orabug: 38324321]
- uek: kabi: update x86_64 kABI files for new symbols (Yifei Liu) [Orabug: 38327135]
- uek-rpm: Add broken-out hsmp platform drivers (Dave Kleikamp) [Orabug: 38332412]
- crypto: ccp - Add support for PCI device 0x17D8 (John Allen) [Orabug: 38332412]
- x86/CPU/AMD: Add X86_FEATURE_ZEN6 (Yazen Ghannam) [Orabug: 38332412]
- x86/cpufeatures: Free up unused feature bits (Sohil Mehta) [Orabug: 38332412]
- platform/x86/amd/hsmp: Make amd_hsmp and hsmp_acpi as mutually exclusive drivers (Suma Hegde) [Orabug: 38332412]
- x86/amd_node, platform/x86/amd/hsmp: Have HSMP use SMN through AMD_NODE (Yazen Ghannam) [Orabug: 38332412]
- x86/amd_node: Use defines for SMN register offsets (Yazen Ghannam) [Orabug: 38332412]
- x86/amd_node: Remove dependency on AMD_NB (Yazen Ghannam) [Orabug: 38332412]
- x86/amd_node: Update __amd_smn_rw() error paths (Yazen Ghannam) [Orabug: 38332412]
- x86/amd_nb: Move SMN access code to a new amd_node driver (Mario Limonciello) [Orabug: 38332412]
- x86/amd_nb, hwmon: (k10temp): Simplify amd_pci_dev_to_node_id() (Mario Limonciello) [Orabug: 38332412]
- x86/amd_nb: Simplify function 3 search (Yazen Ghannam) [Orabug: 38332412]
- x86/amd_nb: Use topology info to get AMD node count (Yazen Ghannam) [Orabug: 38332412]
- x86/amd_nb: Simplify root device search (Yazen Ghannam) [Orabug: 38332412]
- x86/amd_nb: Simplify function 4 search (Yazen Ghannam) [Orabug: 38332412]
- x86: Start moving AMD node functionality out of AMD_NB (Yazen Ghannam) [Orabug: 38332412]
- x86/amd_nb: Clean up early_is_amd_nb() (Yazen Ghannam) [Orabug: 38332412]
- platform/x86/amd/hsmp: mark hsmp_msg_desc_table[] as maybe_unused (Arnd Bergmann) [Orabug: 38332412]
- platform/x86/amd/hsmp: Make hsmp_pdev static instead of global (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Use dev_groups in the driver structure (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Use name space while exporting module symbols (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Create separate ACPI, plat and common drivers (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Change generic plat_dev name to hsmp_pdev (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Move ACPI code to acpi.c (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Move platform device specific code to plat.c (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Move structure and macros to header file (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Convert amd_hsmp_rdwr() to a function pointer (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Create wrapper function init_acpi() (Suma Hegde) [Orabug: 38332412]
- platform/x86/amd/hsmp: Create hsmp/ directory (Suma Hegde) [Orabug: 38332412]

[6.12.0-104.43.1.el9uek]
- net/rds: Add support for RDS_CMSG_TOS (Gerd Rausch) [Orabug: 37899646]
- net/rds: Add support RDS_FEATURE ELF notes (Gerd Rausch) [Orabug: 38063326]
- nvme: revert the cross-controller atomic write size validation (Christoph Hellwig) [Orabug: 38318975]
- nvme: fix atomic write size validation (Christoph Hellwig) [Orabug: 38318975]
- nvme: refactor the atomic write unit detection (Christoph Hellwig) [Orabug: 38318975]
- ACPI: APEI: EINJ: fix potential NULL dereference in __einj_error_inject() (Charles Han) [Orabug: 38343326]
- ACPI: APEI: EINJ: Check if user asked for EINJV2 injection (Tony Luck) [Orabug: 38343326]
- ACPI: APEI: EINJ: Fix trigger actions (Tony Luck) [Orabug: 38343326]
- ACPI: APEI: EINJ: Fix check and iounmap of uninitialized pointer p (Colin Ian King) [Orabug: 38343326]
- ACPI: APEI: EINJ: Fix less than zero comparison on a size_t variable (Colin Ian King) [Orabug: 38343326]
- ACPI: APEI: EINJ: prevent memory corruption in error_type_set() (Dan Carpenter) [Orabug: 38343326]
- ACPI: APEI: EINJ: Clean up on error in einj_probe() (Dan Carpenter) [Orabug: 38343326]
- ACPI: APEI: EINJ: Update the documentation for EINJv2 support (Zaid Alali) [Orabug: 38343326]
- ACPI: APEI: EINJ: Enable EINJv2 error injections (Zaid Alali) [Orabug: 38343326]
- ACPI: APEI: EINJ: Create debugfs files to enter device id and syndrome (Tony Luck) [Orabug: 38343326]
- ACPI: APEI: EINJ: Discover EINJv2 parameters (Zaid Alali) [Orabug: 38343326]
- ACPI: APEI: EINJ: Add einjv2 extension struct (Zaid Alali) [Orabug: 38343326]
- ACPI: APEI: EINJ: Enable the discovery of EINJv2 capabilities (Zaid Alali) [Orabug: 38343326]
- ACPI: APEI: EINJ: Fix kernel test sparse warnings (Zaid Alali) [Orabug: 38343326]
- ACPI: APEI: EINJ: Remove redundant calls to einj_get_available_error_type() (Zaid Alali) [Orabug: 38343326]
- ACPICA: Logfile: Changes for version 20241212 (Saket Dumbre) [Orabug: 38343326]
- ACPICA: Fix warnings from PR #295 merge (Saket Dumbre) [Orabug: 38343326]
- ACPICA: Fix typo in comments for SRAT structures (Adam Lackorzynski) [Orabug: 38343326]
- ACPICA: actbl1: Add EINJv2 get error type action (Zaid Alali) [Orabug: 38343326]
- ACPICA: actbl1: Update values to hex to follow ACPI specs (Zaid Alali) [Orabug: 38343326]
- ACPICA: New release 20240927 (Saket Dumbre) [Orabug: 38343326]
- perf vendor events arm64: AmpereOne/AmpereOneX: Mark LD_RETIRED impacted by errata (Ilkka Koskinen) [Orabug: 38343326]
- tracepoint: Print the function symbol when tracepoint_debug is set (Huang Shijie) [Orabug: 38343326]
- firmware: smccc: Support optional Arm SMCCC SOC_ID name (Paul Benoit) [Orabug: 38343326]
- LTS version: v6.12.43 (Jack Vogel)
- ACPI: Return -ENODEV from acpi_parse_spcr() when SPCR support is disabled (Li Chen)
- dm: split write BIOs on zone boundaries when zone append is not emulated (Shin'Ichiro Kawasaki)
- rcu: Fix racy re-initialization of irq_work causing hangs (Frederic Weisbecker)
- drm/amd/display: Allow DCN301 to clear update flags (Ivan Lipski)
- firmware: arm_scmi: Convert to SYSTEM_SLEEP_PM_OPS (Arnd Bergmann)
- io_uring/rw: cast rw->flags assignment to rwf_t (Jens Axboe)
- ata: libata-sata: Add link_power_management_supported sysfs attribute (Damien Le Moal)
- rust: workaround rustdoc target modifiers bug (Miguel Ojeda)
- rust: kbuild: clean output before running rustdoc (Miguel Ojeda)
- arm64: dts: ti: k3-j722s-evm: Fix USB gpio-hog level for Type-C (Siddharth Vadapalli)
- arm64: dts: ti: k3-j722s-evm: Fix USB2.0_MUX_SEL to select Type-C (Hrushikesh Salunke)
- PCI/ACPI: Fix runtime PM ref imbalance on Hot-Plug Capable ports (Lukas Wunner)
- PCI: Allow PCI bridges to go to D3Hot on all non-x86 (Manivannan Sadhasivam)
- PCI: Store all PCIe Supported Link Speeds (Ilpo Järvinen)
- smb: client: fix netns refcount leak after net_passive changes (Wang Zhaolong)
- net: better track kernel sockets lifetime (Eric Dumazet) [Orabug: 37766278] {CVE-2025-21884}
- net: Add net_passive_inc() and net_passive_dec(). (Kuniyuki Iwashima)
- mfd: cros_ec: Separate charge-control probing from USB-PD (Thomas Weißschuh)
- HID: apple: avoid setting up battery timer for devices without battery (Aditya Garg)
- tools/hv: fcopy: Fix irregularities with size of ring buffer (Naman Jain)
- wifi: mac80211: check basic rates validity in sta_link_apply_parameters (Mikhail Lobanov)
- HID: magicmouse: avoid setting up battery timer when not needed (Aditya Garg)
- RDMA/siw: Fix the sendmsg byte count in siw_tcp_sendpages (Pedro Falcato)
- tools/nolibc: fix spelling of FD_SETBITMASK in FD_* macros (Willy Tarreau)
- media: v4l2: Add support for NV12M tiled variants to v4l2_format_info() (Marek Szyprowski)
- media: uvcvideo: Do not mark valid metadata as invalid (Ricardo Ribalda)
- media: venus: Fix OOB read due to missing payload bound check (Vedang Nagar)
- media: uvcvideo: Fix 1-byte out-of-bounds read in uvc_parse_format() (Youngjun Lee) [Orabug: 38394814] {CVE-2025-38680}
- mm/kmemleak: avoid deadlock by moving pr_warn() outside kmemleak_lock (Breno Leitao)
- mm/kmemleak: avoid soft lockup in __kmemleak_do_cleanup() (Waiman Long)
- mm/ptdump: take the memory hotplug lock inside ptdump_walk_pgd() (Anshuman Khandual)
- mm, slab: restore NUMA policy support for large kmalloc (Vlastimil Babka)
- parisc: Makefile: fix a typo in palo.conf (Randy Dunlap)
- hv_netvsc: Fix panic during namespace deletion with VF (Haiyang Zhang) [Orabug: 38394829] {CVE-2025-38683}
- net/sched: ets: use old 'nbands' while purging unused classes (Davide Caratti) [Orabug: 38394835] {CVE-2025-38684}
- fbdev: Fix vmalloc out-of-bounds write in fast_imageblit (Sravan Kumar Gundu) [Orabug: 38394842] {CVE-2025-38685}
- userfaultfd: fix a crash in UFFDIO_MOVE when PMD is a migration entry (Suren Baghdasaryan) [Orabug: 38394850] {CVE-2025-38686}
- xfs: fix scrub trace with null pointer in quotacheck (Andrey Albershteyn)
- btrfs: do not allow relocation of partially dropped subvolumes (Qu Wenruo) [Orabug: 38423270] {CVE-2025-39738}
- btrfs: fix iteration bug in __qgroup_excl_accounting() (Boris Burkov)
- btrfs: zoned: do not select metadata BG as finish target (Naohiro Aota)
- btrfs: error on missing block group when unaccounting log tree extent buffers (Filipe Manana)
- btrfs: fix log tree replay failure due to file with 0 links and extents (Filipe Manana)
- btrfs: clear dirty status from extent buffer on error at insert_new_root() (Filipe Manana)
- btrfs: don't skip remaining extrefs if dir not found during log replay (Filipe Manana)
- btrfs: qgroup: fix qgroup create ioctl returning success after quotas disabled (Filipe Manana)
- btrfs: populate otime when logging an inode item (Qu Wenruo)
- btrfs: fix ssd_spread overallocation (Boris Burkov)
- btrfs: don't ignore inode missing when replaying log tree (Filipe Manana)
- btrfs: qgroup: set quota enabled bit if quota disable fails flushing reservations (Filipe Manana)
- btrfs: zoned: do not remove unwritten non-data block group (Naohiro Aota)
- btrfs: abort transaction during log replay if walk_log_tree() failed (Filipe Manana)
- btrfs: zoned: use filesystem size not disk size for reclaim decision (Johannes Thumshirn)
- cdc-acm: fix race between initial clearing halt and open (Oliver Neukum)
- thunderbolt: Fix copy+paste error in match_service_id() (Eric Biggers)
- comedi: fix race between polling and detaching (Ian Abbott)
- usb: typec: ucsi: Update power_supply on power role change (Myrrh Periwinkle)
- misc: rtsx: usb: Ensure mmc child device is active when card is present (Ricky Wu)
- usb: core: config: Prevent OOB read in SS endpoint companion parsing (Xinyu Liu) [Orabug: 38423419] {CVE-2025-39760}
- ext4: initialize superblock fields in the kballoc-test.c kunit tests (Zhang Yi)
- ext4: fix largest free orders lists corruption on mb_optimize_scan switch (Baokun Li)
- ext4: fix zombie groups in average fragment size lists (Baokun Li)
- iommufd: Prevent ALIGN() overflow (Jason Gunthorpe) [Orabug: 38394859] {CVE-2025-38688}
- iommufd: Report unmapped bytes in the error path of iopt_unmap_iova_range (Nicolin Chen)
- iommu/arm-smmu-qcom: Add SM6115 MDSS compatible (Alexey Klimov) [Orabug: 38423279] {CVE-2025-39739}
- iommu/vt-d: Optimize iotlb_sync_map for non-caching/non-RWBF modes (Lu Baolu)
- cifs: reset iface weights when we cannot find a candidate (Shyam Prasad N)
- clk: qcom: gcc-ipq8074: fix broken freq table for nss_port6_tx_clk_src (Christian Marangi)
- dm: Always split write BIOs to zoned device limits (Damien Le Moal) [Orabug: 38429172] {CVE-2025-39792}
- block: Introduce bio_needs_zone_write_plugging() (Damien Le Moal)
- mm/damon/core: commit damos->target_nid (Bijan Tabatabai)
- drm/amdgpu: fix incorrect vm flags to map bo (Jack Xiao)
- drm/amdgpu: fix vram reservation issue (Yipeng Chai)
- cifs: Fix collect_sample() to handle any iterator type (David Howells)
- ASoC: fsl_sai: replace regmap_write with regmap_update_bits (Shengjiu Wang)
- scsi: lpfc: Remove redundant assignment to avoid memory leak (Jiasheng Jiang)
- rtc: ds1307: remove clear of oscillator stop flag (OSF) in probe (Meagan Lloyd)
- pNFS: Fix uninited ptr deref in block/scsi layout (Sergey Bashirov) [Orabug: 38394864] {CVE-2025-38691}
- pNFS: Handle RPC size limit for layoutcommits (Sergey Bashirov)
- pNFS: Fix disk addr range check in block/scsi layout (Sergey Bashirov)
- pNFS: Fix stripe mapping in block/scsi layout (Sergey Bashirov)
- block: avoid possible overflow for chunk_sectors check in blk_stack_limits() (John Garry) [Orabug: 38429189] {CVE-2025-39795}
- ASoC: Intel: avs: Fix uninitialized pointer error in probe() (Cezary Rojewski)
- net: phy: smsc: add proper reset flags for LAN8710A (Csaba Buday)
- ALSA: hda/realtek: add LG gram 16Z90R-A to alc269 fixup table (Thomas Croft)
- lib/sbitmap: convert shallow_depth from one word to the whole sbitmap (Yu Kuai)
- smb: client: don't call init_waitqueue_head(&info->conn_wait) twice in _smbd_get_connection (Stefan Metzmacher)
- tools/power turbostat: Handle cap_get_proc() ENOSYS (Calvin Owens)
- tools/power turbostat: Fix build with musl (Calvin Owens)
- tools/power turbostat: Handle non-root legacy-uncore sysfs permissions (Len Brown)
- ipmi: Fix strcpy source and destination the same (Corey Minyard)
- kconfig: lxdialog: fix 'space' to (de)select options (Yann E. MORIN)
- kconfig: gconf: fix potential memory leak in renderer_edited() (Masahiro Yamada)
- kconfig: gconf: avoid hardcoding model2 in on_treeview2_cursor_changed() (Masahiro Yamada)
- ipmi: Use dev_warn_ratelimited() for incorrect message warnings (Breno Leitao)
- vfio/mlx5: fix possible overflow in tracking max message size (Artem Sadovnikov)
- scsi: aacraid: Stop using PCI_IRQ_AFFINITY (John Garry)
- scsi: target: core: Generate correct identifiers for PR OUT transport IDs (Maurizio Lombardi)
- scsi: Fix sas_user_scan() to handle wildcard and multi-channel scans (Ranjan Kumar)
- kconfig: nconf: Ensure null termination where strncpy is used (Shankari Anand)
- vfio/type1: conditional rescheduling while pinning (Keith Busch)
- kconfig: lxdialog: replace strcpy() with strncpy() in inputbox.c (Suchit Karunakaran)
- printk: nbcon: Allow reacquire during panic (John Ogness)
- f2fs: check the generic conditions first (Jaegeuk Kim)
- exfat: add cluster chain loop check for dir (Yuezhang Mo) [Orabug: 38394871] {CVE-2025-38692}
- i2c: Force DLL0945 touchpad i2c freq to 100khz (Fangzhong Zhou)
- apparmor: fix x_table_lookup when stacking is not the first entry (John Johansen)
- apparmor: use the condition in AA_BUG_FMT even with debug disabled (Mateusz Guzik)
- dm-table: fix checking for rq stackable devices (Benjamin Marzinski)
- dm-mpath: don't print the "loaded" message if registering fails (Mikulas Patocka)
- i3c: master: Initialize ret in i3c_i2c_notifier_call() (Jorge Marques)
- i3c: don't fail if GETHDRCAP is unsupported (Wolfram Sang)
- apparmor: shift ouid when mediating hard links in userns (Gabriel Totev)
- rtc: ds1307: handle oscillator stop flag (OSF) for ds1341 (Meagan Lloyd)
- i3c: add missing include to internal header (Wolfram Sang)
- module: Prevent silent truncation of module name in delete_module(2) (Petr Pavlu)
- md: dm-zoned-target: Initialize return variable r to avoid uninitialized use (Purva Yeshi)
- soundwire: Move handle_nested_irq outside of sdw_dev_lock (Charles Keepax)
- soundwire: amd: cancel pending slave status handling workqueue during remove sequence (Vijendar Mukunda)
- soundwire: amd: serialize amd manager resume sequence during pm_prepare (Vijendar Mukunda)
- clk: renesas: rzg2l: Postpone updating priv->clks[] (Claudiu Beznea)
- crypto: ccp - Add missing bootloader info reg for pspv6 (Mario Limonciello)
- crypto: octeontx2 - add timeout for load_fvc completion poll (Bharat Bhushan)
- media: uvcvideo: Fix bandwidth issue for Alcor camera (Chenchangcheng)
- media: uvcvideo: Add quirk for HP Webcam HD 2300 (Ricardo Ribalda)
- media: dvb-frontends: w7090p: fix null-ptr-deref in w7090p_tuner_write_serpar and w7090p_tuner_read_serpar (Alex Guo) [Orabug: 38394878] {CVE-2025-38693}
- media: dvb-frontends: dib7090p: fix null-ptr-deref in dib7090p_rw_on_apb() (Alex Guo) [Orabug: 38394885] {CVE-2025-38694}
- media: usb: hdpvr: disable zero-length read messages (Wolfram Sang)
- media: tc358743: Increase FIFO trigger level to 374 (Dave Stevenson)
- media: tc358743: Return an appropriate colorspace from tc358743_set_fmt (Dave Stevenson)
- media: tc358743: Check I2C succeeded during probe (Dave Stevenson)
- pinctrl: stm32: Manage irq affinity settings (Cheick Traore)
- scsi: mpi3mr: Correctly handle ATA device errors (Damien Le Moal)
- scsi: mpt3sas: Correctly handle ATA device errors (Damien Le Moal)
- power: supply: qcom_battmgr: Add lithium-polymer entry (Abel Vesa)
- scsi: lpfc: Check for hdwq null ptr when cleaning up lpfc_vport structure (Justin Tee) [Orabug: 38394892] {CVE-2025-38695}
- scsi: lpfc: Ensure HBA_SETUP flag is used only for SLI4 in dev_loss_tmo_callbk (Justin Tee)
- RDMA/core: reduce stack using in nldev_stat_get_doit() (Arnd Bergmann)
- RDMA: hfi1: fix possible divide-by-zero in find_hw_thread_mask() (Yury Norov) [Orabug: 38423284] {CVE-2025-39742}
- dmaengine: stm32-dma: configure next sg only if there are more than 2 sgs (Amelie Delaunay)
- leds: leds-lp50xx: Handle reg to get correct multi_index (Johan Adolfsson)
- media: v4l2-common: Reduce warnings about missing V4L2_CID_LINK_FREQ control (Niklas Söderlund)
- media: ipu-bridge: Add _HID for OV5670 (Daniel Scally)
- clk: thead: Mark essential bus clocks as CLK_IGNORE_UNUSED (Michal Wilczynski)
- MIPS: lantiq: falcon: sysctrl: fix request memory check logic (Shiji Yang)
- MIPS: Don't crash in stack_top() for tasks without ABI or vDSO (Thomas Weißschuh)
- crypto: jitter - fix intermediary handling (Markus Theil)
- RDMA/bnxt_re: Fix size of uverbs_copy_to() in BNXT_RE_METHOD_GET_TOGGLE_MEM (Kalesh Ap)
- media: hi556: Fix reset GPIO timings (Hans de Goede)
- jfs: upper bound check of tree index in dbAllocAG (Arnaud Lecomte)
- jfs: Regular file corruption check (Edward Adam Davis)
- jfs: truncate good inode pages when hard link is 0 (Lizhi Xu)
- scsi: bfa: Double-free fix (Jackysliu) [Orabug: 38394922] {CVE-2025-38699}
- watchdog: iTCO_wdt: Report error if timeout configuration fails (Ziyan Fu)
- MIPS: vpe-mt: add missing prototypes for vpe_{alloc,start,stop,free} (Shiji Yang)
- clk: qcom: ipq5018: keep XO clock always on (George Moussalem)
- hwmon: (emc2305) Set initial PWM minimum value during probe based on thermal state (Florin Leotescu)
- watchdog: dw_wdt: Fix default timeout (Sebastian Reichel)
- fs/orangefs: use snprintf() instead of sprintf() (Amir Mohammad Jahangirzad)
- scsi: libiscsi: Initialize iscsi_conn->dd_data only if memory is allocated (Showrya M N) [Orabug: 38394929] {CVE-2025-38700}
- phy: rockchip-pcie: Properly disable TEST_WRITE strobe signal (Geraldo Nascimento)
- mfd: axp20x: Set explicit ID for AXP313 regulator (Chen-Yu Tsai)
- clk: tegra: periph: Fix error handling and resolve unsigned compare warning (Pei Xiao)
- ext4: do not BUG when INLINE_DATA_FL lacks system.data xattr (Theodore Ts'O) [Orabug: 38394935] {CVE-2025-38701}
- crypto: hisilicon/hpre - fix dma unmap sequence (Zhiqi Song)
- fbdev: fix potential buffer overflow in do_register_framebuffer() (Yongzhen Zhang) [Orabug: 38394942] {CVE-2025-38702}
- cifs: Fix calling CIFSFindFirst() for root path without msearch (Pali Rohár)
- watchdog: sbsa: Adjust keepalive timeout to avoid MediaTek WS0 race condition (Aaron Plattner)
- drm/amd/display: Disable dsc_power_gate for dcn314 by default (Roman Li)
- drm/amd/display: Avoid configuring PSR granularity if PSR-SU not supported (Mario Limonciello)
- drm/amd/display: Only finalize atomic_obj if it was initialized (Mario Limonciello)
- vhost: fail early when __vhost_add_used() fails (Jason Wang)
- vsock/virtio: Resize receive buffers so that each SKB fits in a 4K page (Will Deacon)
- net: dsa: b53: fix IP_MULTICAST_CTRL on BCM5325 (Álvaro Fernández Rojas)
- rcu: Fix rcu_read_unlock() deadloop due to IRQ work (Joel Fernandes) [Orabug: 38423299] {CVE-2025-39744}
- drm/ttm: Respect the shrinker core free target (Tvrtko Ursulin)
- drm/amd/display: Avoid trying AUX transactions on disconnected ports (Wayne Lin)
- drm/amd/display: Update DMCUB loading sequence for DCN3.5 (Nicholas Kazlauskas)
- selftests/bpf: Fix a user_ringbuf failure with arm64 64KB page size (Yonghong Song)
- selftests/bpf: Fix ringbuf/ringbuf_write test failure with arm64 64KB page size (Yonghong Song)
- bpf: Make reg_not_null() true for CONST_PTR_TO_MAP (Ihor Solodrai)
- uapi: in6: restore visibility of most IPv6 socket options (Jakub Kicinski)
- drm/ttm: Should to return the evict error (Emily Deng)
- drm: renesas: rz-du: mipi_dsi: Add min check for VCLK range (Lad Prabhakar)
- net: ncsi: Fix buffer overflow in fetching version id (Hari Kalavakunta)
- drm/xe: Make dma-fences compliant with the safe access rules (Tvrtko Ursulin)
- ionic: clean dbpage in de-init (Shannon Nelson)
- wifi: rtlwifi: fix possible skb memory leak in _rtl_pci_init_one_rxdesc() (Thomas Fourier)
- wifi: rtw89: scan abort when assign/unassign_vif (Chih-Kang Chang)
- ptp: Use ratelimite for freerun error message (Breno Leitao)
- bpftool: Fix JSON writer resource leak in version command (Yuan Chen)
- net: dsa: b53: prevent SWITCH_CTRL access on BCM5325 (Álvaro Fernández Rojas)
- net: dsa: b53: prevent DIS_LEARNING access on BCM5325 (Álvaro Fernández Rojas)
- net: dsa: b53: prevent GMII_PORT_OVERRIDE_CTRL access on BCM5325 (Álvaro Fernández Rojas)
- net: dsa: b53: fix b53_imp_vlan_setup for BCM5325 (Álvaro Fernández Rojas)
- net: dsa: b53: ensure BCM5325 PHYs are enabled (Álvaro Fernández Rojas)
- gve: Return error for unknown admin queue command (Alok Tiwari)
- net: vlan: Replace BUG() with WARN_ON_ONCE() in vlan_dev_* stubs (Gal Pressman)
- net: vlan: Make is_vlan_dev() a stub when VLAN is not configured (Gal Pressman)
- drm/amd: Allow printing VanGogh OD SCLK levels without setting dpm to manual (Mario Limonciello)
- dpaa_eth: don't use fixed_phy_change_carrier (Heiner Kallweit)
- wifi: iwlegacy: Check rate_idx range after addition (Stanislaw Gruszka)
- arm64: stacktrace: Check kretprobe_find_ret_addr() return value (Mark Rutland)
- netmem: fix skb_frag_address_safe with unreadable skbs (Mina Almasry)
- powerpc: floppy: Add missing checks after DMA map (Thomas Fourier)
- wifi: ath12k: Decrement TID on RX peer frag setup error handling (Karthikeyan Kathirvel)
- wifi: ath12k: Enable REO queue lookup table feature on QCN9274 hw2.0 (Raj Kumar Bhagat)
- wifi: rtlwifi: fix possible skb memory leak in _rtl_pci_rx_interrupt(). (Thomas Fourier)
- wifi: mac80211: update radar_required in channel context after channel switch (Ramya Gnanasekar)
- drm/amd/display: Initialize mode_select to 0 (Alex Hung)
- drm/amd/display: Fix 'failed to blank crtc!' (Wen Chen)
- wifi: iwlwifi: fw: Fix possible memory leak in iwl_fw_dbg_collect (Anjaneyulu)
- wifi: iwlwifi: dvm: fix potential overflow in rs_fill_link_cmd() (Rand Deeb)
- lib: packing: Include necessary headers (Nathan Lynch)
- wifi: ath12k: Fix station association with MBSSID Non-TX BSS (Hari Chandrakanthan)
- wifi: ath12k: Add memset and update default rate value in wmi tx completion (Sarika Sharma)
- wifi: ath10k: shutdown driver when hardware is unreliable (Kang Yang) [Orabug: 38423316] {CVE-2025-39746}
- drm/amd/display: Separate set_gsl from set_gsl_source_select (Ilya Bakoulin)
- net: fec: allow disable coalescing (Jonas Rebmann)
- net: ieee8021q: fix insufficient table-size assertion (Rubenkelevra)
- ACPI: Suppress misleading SPCR console message when SPCR table is absent (Li Chen)
- net: atlantic: add set_power to fw_ops for atl2 to fix wol (Eric Work)
- xfrm: Duplicate SPI Handling (Aakash Kumar S) [Orabug: 38429199] {CVE-2025-39797}
- net: thunderbolt: Fix the parameter passing of tb_xdomain_enable_paths()/tb_xdomain_disable_paths() (Jianrong Zhang)
- net: thunderbolt: Enable end-to-end flow control also in transmit (Jianrong Zhang)
- drm/xe/xe_query: Use separate iterator while filling GT list (Matt Roper)
- kselftest/arm64: Specify SVE data when testing VL set in sve-ptrace (Mark Brown)
- wifi: mt76: mt7915: mcu: re-init MCU before loading FW patch (David Bauer)
- wifi: rtw89: Fix rtw89_mac_power_switch() for USB (Bitterblue Smith)
- drm/imagination: Clear runtime PM errors while resetting the GPU (Alessio Belle)
- perf/arm: Add missing .suppress_bind_attrs (Robin Murphy)
- drm/msm: Add error handling for krealloc in metadata setup (Yuan Chen) [Orabug: 38423323] {CVE-2025-39747}
- drm/msm: use trylock for debugfs (Rob Clark)
- wifi: mac80211: fix rx link assignment for non-MLO stations (Hari Chandrakanthan)
- rcu/nocb: Fix possible invalid rdp's->nocb_cb_kthread pointer access (Zqiang) [Orabug: 38394958] {CVE-2025-38704}
- ipv6: mcast: Check inet6_dev->dead under idev->mc_lock in __ipv6_dev_mc_inc(). (Kuniyuki Iwashima)
- (powerpc/512) Fix possible dma_unmap_single() on uninitialized pointer (Thomas Fourier)
- s390/early: Copy last breaking event address to pt_regs (Heiko Carstens)
- wifi: mac80211: avoid weird state in error path (Miri Korenblit)
- wifi: mac80211: don't complete management TX on SAE commit (Johannes Berg)
- sched/fair: Bump sd->max_newidle_lb_cost when newidle balance fails (Chris Mason)
- net: phy: bcm54811: PHY initialization (Kamil Horák)
- s390/stp: Remove udelay from stp_sync_clock() (Sven Schnelle)
- wifi: iwlwifi: mvm: fix scan request validation (Avraham Stern)
- um: Re-evaluate thread flags repeatedly (Thomas Weißschuh)
- wifi: iwlwifi: mvm: set gtk id also in older FWs (Miri Korenblit)
- bpf: Forget ranges when refining tnum after JSET (Paul Chaignon) [Orabug: 38423330] {CVE-2025-39748}
- sched/deadline: Fix accounting after global limits change (Juri Lelli)
- perf/cxlpmu: Remove unintended newline from IRQ name format string (Alok Tiwari)
- net: phy: micrel: Add ksz9131_resume() (Biju Das)
- net: thunderx: Fix format-truncation warning in bgx_acpi_match_id() (Alok Tiwari)
- net: ipv4: fix incorrect MTU in broadcast routes (Oscar Maes)
- wifi: mac80211: don't unreserve never reserved chanctx (Johannes Berg)
- wifi: cfg80211: Fix interface type validation (Ilan Peer)
- net: mctp: Prevent duplicate binds (Matt Johnston)
- can: ti_hecc: fix -Woverflow compiler warning (Vincent Mailhol)
- drm/amd/display: limit clear_update_flags to dcn32 and above (Charlene Liu)
- rcu: Protect ->defer_qs_iw_pending from data race (Paul E. McKenney) [Orabug: 38423339] {CVE-2025-39749}
- drm/amd/pm: fix null pointer access (Umio Yasuno) [Orabug: 38394967] {CVE-2025-38705}
- arm64: Mark kernel as tainted on SAE and SError panic (Breno Leitao)
- net: pcs: xpcs: mask readl() return value to 16 bits (Jack Ping Chng)
- net/mlx5e: Properly access RCU protected qdisc_sleeping variable (Leon Romanovsky)
- net: ag71xx: Add missing check after DMA map (Thomas Fourier)
- et131x: Add missing check after DMA map (Thomas Fourier)
- wifi: rtw89: Lower the timeout in rtw89_fw_read_c2h_reg() for USB (Bitterblue Smith)
- wifi: rtw89: wow: Add Basic Rate IE to probe request in scheduled scan mode (Chin-Yen Lee)
- idpf: preserve coalescing settings across resets (Ahmed Zaki)
- libbpf: Verify that arena map exists when adding arena relocations (Eduard Zingerman)
- be2net: Use correct byte order and format string for TCP seq and ack_seq (Alok Tiwari)
- s390/time: Use monotonic clock in get_cycles() (Sven Schnelle)
- wifi: cfg80211: reject HTC bit for management frames (Johannes Berg)
- ktest.pl: Prevent recursion of default variable options (Steven Rostedt)
- wifi: ath12k: Correct tid cleanup when tid setup fails (Sarika Sharma)
- net: usb: cdc-ncm: check for filtering capability (Oliver Neukum)
- wifi: iwlwifi: mvm: avoid outdated reorder buffer head_sn (Avraham Stern)
- xen/netfront: Fix TX response spurious interrupts (Anthoine Bourgeois)
- Bluetooth: hci_sock: Reset cookie to zero in hci_sock_free_cookie() (Zijun Hu)
- Bluetooth: btusb: Add new VID/PID 0489/e14e for MT7925 (En-Wei Wu)
- powerpc/thp: tracing: Hide hugepage events under CONFIG_PPC_BOOK3S_64 (Steven Rostedt)
- selftests: netfilter: Enable CONFIG_INET_SCTP_DIAG (Sebastian Andrzej Siewior)
- netfilter: nft_set_pipapo: prefer kvmalloc for scratch maps (Florian Westphal)
- ASoC: qcom: use drvdata instead of component to keep id (Srinivas Kandagatla)
- ASoC: codecs: rt5640: Retry DEVICE_ID verification (Xinxin Wan)
- iio: adc: ad7768-1: Ensure SYNC_IN pulse minimum timing requirement (Jonathan Santos)
- ALSA: usb-audio: Avoid precedence issues in mixer_quirks macros (Cristian Ciocaltea)
- ALSA: pcm: Rewrite recalculate_boundary() to avoid costly loop (Christophe Leroy)
- ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control (Lucy Thrun) [Orabug: 38423356] {CVE-2025-39751}
- platform/chrome: cros_ec_typec: Defer probe on missing EC parent (Tomasz Michalec)
- platform/x86: thinkpad_acpi: Handle KCOV __init vs inline mismatches (Kees Cook)
- soc: qcom: mdt_loader: Actually use the e_phoff (Bjorn Andersson)
- imx8m-blk-ctrl: set ISI panic write hurry level (Krzysztof Hałasa)
- pm: cpupower: Fix the snapshot-order of tsc,mperf, clock in mperf_stop() (Gautham R. Shenoy)
- usb: core: usb_submit_urb: downgrade type check (Oliver Neukum)
- usb: typec: intel_pmc_mux: Defer probe if SCU IPC isn't present (Tomasz Michalec)
- ASoC: core: Check for rtd == NULL in snd_soc_remove_pcm_runtime() (Peter Ujfalusi) [Orabug: 38394976] {CVE-2025-38706}
- tty: serial: fix print format specifiers (Joseph Tilahun)
- ASoC: SOF: topology: Parse the dapm_widget_tokens in case of DSPless mode (Peter Ujfalusi)
- ALSA: intel8x0: Fix incorrect codec index usage in mixer for ICH4 (Alok Tiwari)
- ASoC: hdac_hdmi: Rate limit logging on connection and disconnection (Mark Brown)
- x86/bugs: Avoid warning when overriding return thunk (Pawan Gupta)
- ALSA: hda: Disable jack polling at shutdown (Takashi Iwai)
- ALSA: hda: Handle the jack polling always via a work (Takashi Iwai)
- platform/chrome: cros_ec_sensorhub: Retries when a sensor is not ready (Gwendal Grignou)
- mmc: rtsx_usb_sdmmc: Fix error-path in sd_set_power_mode() (Ulf Hansson)
- mei: bus: Check for still connected devices in mei_cl_bus_dev_release() (Hans de Goede)
- char: misc: Fix improper and inaccurate error code returned by misc_init() (Zijun Hu)
- reset: brcmstb: Enable reset drivers for ARCH_BCM2835 (Peter Robinson)
- pps: clients: gpio: fix interrupt handling order in remove path (Eliav Farber)
- selftests: vDSO: vdso_test_getrandom: Always print TAP header (Thomas Weißschuh)
- ACPI: APEI: GHES: add TAINT_MACHINE_CHECK on GHES panic path (Breno Leitao)
- mmc: sdhci-msm: Ensure SD card power isn't ON when card removed (Sarthak Garg)
- ACPI: processor: fix acpi_object initialization (Sebastian Ott)
- PM: sleep: console: Fix the black screen issue (Tuhaowen)
- thermal: sysfs: Return ENODATA instead of EAGAIN for reads (Hsin-Te Yuan)
- PM: runtime: Clear power.needs_force_resume in pm_runtime_reinit() (Rafael J. Wysocki)
- firmware: tegra: Fix IVC dependency problems (Thierry Reding)
- firmware: arm_scmi: power_control: Ensure SCMI_SYSPOWER_IDLE is set early during resume (Peng Fan)
- ACPI: PRM: Reduce unnecessary printing to avoid user confusion (Zhu Qiyu)
- selftests: tracing: Use mutex_unlock for testing glob filter (Masami Hiramatsu)
- tools/build: Fix s390(x) cross-compilation with clang (Thomas Weißschuh)
- ARM: tegra: Use I/O memcpy to write to IRAM (Aaron Kling)
- gpio: tps65912: check the return value of regmap_update_bits() (Bartosz Golaszewski)
- iio: adc: ad_sigma_delta: don't overallocate scan buffer (David Lechner)
- tools/nolibc: define time_t in terms of __kernel_old_time_t (Thomas Weißschuh)
- thermal/drivers/qcom-spmi-temp-alarm: Enable stage 2 shutdown when required (David Collins)
- ASoC: soc-dapm: set bias_level if snd_soc_dapm_set_bias_level() was successed (Kuninori Morimoto)
- EDAC/synopsys: Clear the ECC counters on init (Shubhrajyoti Datta)
- PM / devfreq: governor: Replace sscanf() with kstrtoul() in set_freq_store() (Lifeng Zheng)
- ARM: rockchip: fix kernel hang during smp initialization (Alexander Kochetkov)
- cpufreq: intel_pstate: Add Granite Rapids support in no-HWP mode (Li Rongqing)
- cpufreq: Exit governor when failed to start old governor (Lifeng Zheng)
- gpio: wcd934x: check the return value of regmap_update_bits() (Bartosz Golaszewski)
- pmdomain: ti: Select PM_GENERIC_DOMAINS (Guillaume La Roque)
- usb: typec: tcpm/tcpci_maxim: fix irq wake usage (André Draszik)
- remoteproc: imx_rproc: skip clock enable when M-core is managed by the SCU (Hiago De Franco)
- ACPI: APEI: send SIGBUS to current task if synchronous memory error not recovered (Shuai Xue) [Orabug: 38423437] {CVE-2025-39763}
- soc: qcom: rpmh-rsc: Add RSC version 4 support (Maulik Shah)
- usb: xhci: Avoid showing errors during surprise removal (Mario Limonciello)
- usb: xhci: Set avg_trb_len = 8 for EP0 during Address Device Command (Jay Chen)
- usb: xhci: Avoid showing warnings for dying controller (Mario Limonciello)
- usb: typec: ucsi: psy: Set current max to 100mA for BC 1.2 and Default (Benson Leung)
- selftests/futex: Define SYS_futex on 32-bit architectures with 64-bit time_t (Cynthia Huang)
- cpufreq: CPPC: Mark driver with NEED_UPDATE_LIMITS flag (Prashant Malani)
- platform/x86/amd: pmc: Add Lenovo Yoga 6 13ALC6 to pmc quirk list (Mario Limonciello)
- usb: xhci: print xhci->xhc_state when queue_command failed (Su Hui)
- tracefs: Add d_delete to remove negative dentries (Steven Rostedt)
- securityfs: don't pin dentries twice, once is enough... (Al Viro)
- fix locking in efi_secret_unlink() (Al Viro)
- ext2: Handle fiemap on empty files to prevent EINVAL (Wei Gao)
- pidfs: raise SB_I_NODEV and SB_I_NOEXEC (Christian Brauner)
- fs/ntfs3: correctly create symlink for relative path (Rong Zhang)
- fs/ntfs3: Add sanity check for file name (Lizhi Xu)
- ata: libata-sata: Disallow changing LPM state if not supported (Damien Le Moal)
- ata: ahci: Disable DIPM if host lacks support (Damien Le Moal)
- ata: ahci: Disallow LPM policy control if not supported (Damien Le Moal)
- better lockdep annotations for simple_recursive_removal() (Al Viro)
- hfs: fix not erasing deleted b-tree node issue (Viacheslav Dubeyko)
- drbd: add missing kref_get in handle_write_conflicts (Sarah Newman) [Orabug: 38394993] {CVE-2025-38708}
- udf: Verify partition map count (Jan Kara)
- loop: Avoid updating block size under exclusive owner (Jan Kara) [Orabug: 38394999] {CVE-2025-38709}
- gfs2: Set .migrate_folio in gfs2_{rgrp,meta}_aops (Andrew Price) [Orabug: 38423379] {CVE-2025-39753}
- gfs2: Validate i_depth for exhash directories (Andrew Price) [Orabug: 38395006] {CVE-2025-38710}
- nvme-tcp: log TLS handshake failures at error level (Maurizio Lombardi)
- nvme-pci: try function level reset on init failure (Keith Busch)
- smb/server: avoid deadlock when linking with ReplaceIfExists (Neil Brown)
- firmware: arm_ffa: Change initcall level of ffa_init() to rootfs_initcall (Levi Yun)
- arm64: Handle KCOV __init vs inline mismatches (Kees Cook)
- hfsplus: don't use BUG_ON() in hfsplus_create_attributes_file() (Tetsuo Handa)
- hfsplus: fix slab-out-of-bounds read in hfsplus_uni2asc() (Viacheslav Dubeyko)
- hfsplus: fix slab-out-of-bounds in hfsplus_bnode_read() (Viacheslav Dubeyko)
- hfs: fix slab-out-of-bounds in hfs_bnode_read() (Viacheslav Dubeyko)
- hfs: fix general protection fault in hfs_find_init() (Viacheslav Dubeyko)
- net: kcm: Fix race condition in kcm_unattach() (Sven Stegemann)
- tls: handle data disappearing from under the TLS ULP (Jakub Kicinski) [Orabug: 38351758] {CVE-2025-38616}
- ptp: prevent possible ABBA deadlock in ptp_clock_freerun() (Jeongjun Park)
- cpuidle: governors: menu: Avoid using invalid recent intervals data (Rafael J. Wysocki)
- intel_idle: Allow loading ACPI tables for any family (Len Brown)
- sctp: linearize cloned gso packets in sctp_rcv (Xin Long) [Orabug: 38395056] {CVE-2025-38718}
- net: ti: icss-iep: Fix incorrect type for return value in extts_enable() (Alok Tiwari)
- net: ti: icssg-prueth: Fix emac link speed handling (Md Danish Anwar)
- netfilter: ctnetlink: fix refcount leak on table dump (Florian Westphal) [Orabug: 38395065] {CVE-2025-38721}
- udp: also consider secpath when evaluating ipsec use for checksumming (Sabrina Dubroca)
- mm/smaps: fix race between smaps_hugetlb_range and migration (Tu Jinjiang) [Orabug: 38423389] {CVE-2025-39754}
- habanalabs: fix UAF in export_dmabuf() (Al Viro)
- KVM: VMX: Preserve host's DEBUGCTLMSR_FREEZE_IN_SMM while running the guest (Maxim Levitsky)
- KVM: VMX: Wrap all accesses to IA32_DEBUGCTL with getter/setter APIs (Maxim Levitsky)
- KVM: nVMX: Check vmcs12->guest_ia32_debugctl on nested VM-Enter (Maxim Levitsky)
- KVM: VMX: Extract checking of guest's DEBUGCTL into helper (Sean Christopherson)
- KVM: VMX: Allow guest to set DEBUGCTL.RTM_DEBUG if RTM is supported (Sean Christopherson)
- KVM: x86: Drop kvm_x86_ops.set_dr6() in favor of a new KVM_RUN flag (Sean Christopherson)
- KVM: x86: Convert vcpu_run()'s immediate exit param into a generic bitmap (Sean Christopherson)
- smb: client: don't wait for info->send_pending == 0 on error (Stefan Metzmacher)
- smb: client: let send_done() cleanup before calling smbd_disconnect_rdma_connection() (Stefan Metzmacher)
- mm/memory-tier: fix abstract distance calculation overflow (Li Zhijian)
- ACPI: processor: perflib: Move problematic pr->performance check (Rafael J. Wysocki)
- ACPI: processor: perflib: Fix initial _PPC limit application (Jiayi Li)
- Documentation: ACPI: Fix parent device references (Andy Shevchenko)
- eventpoll: Fix semi-unbounded recursion (Jann Horn) [Orabug: 38335160] {CVE-2025-38614}
- fs: Prevent file descriptor table allocations exceeding INT_MAX (Sasha Levin) [Orabug: 38423395] {CVE-2025-39756}
- fscrypt: Don't use problematic non-inline crypto engines (Eric Biggers)
- clk: samsung: gs101: fix alternate mout_hsi0_usb20_ref parent clock (André Draszik)
- clk: samsung: gs101: fix CLK_DOUT_CMU_G3D_BUSD (André Draszik)
- clk: samsung: exynos850: fix a comment (André Draszik)
- sunvdc: Balance device refcount in vdc_port_mpgroup_check (Ma Ke)
- LoongArch: Avoid in-place string operation on FDT content (Yao Zi)
- LoongArch: Make relocate_new_kernel_size be a .quad value (Huacai Chen)
- LoongArch: Don't use %pK through printk() in unwinder (Thomas Weißschuh)
- LoongArch: BPF: Fix jump offset calculation in tailcall (Haoran Jiang)
- PCI: Extend isolated function probing to LoongArch (Huacai Chen)
- NFS: Fix the setting of capabilities when automounting a new filesystem (Trond Myklebust) [Orabug: 38429209] {CVE-2025-39798}
- NFSD: detect mismatch of file handle and delegation stateid in OPEN op (Dai Ngo)
- nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm() (Jeff Layton) [Orabug: 38395079] {CVE-2025-38724}
- net: usb: asix_devices: add phy_mask for ax88772 mdio bus (Xu Yang) [Orabug: 38395087] {CVE-2025-38725}
- net: dpaa: fix device leak when querying time stamp info (Johan Hovold)
- net: ti: icss-iep: fix device and OF node leaks at probe (Johan Hovold)
- net: mtk_eth_soc: fix device leak at probe (Johan Hovold)
- net: enetc: fix device and OF node leak at probe (Johan Hovold)
- net: gianfar: fix device leak when querying time stamp info (Johan Hovold)
- net: ftgmac100: fix potential NULL pointer access in ftgmac100_phy_disconnect (Heiner Kallweit)
- net: phy: micrel: fix KSZ8081/KSZ8091 cable test (Florian Larysch)
- netlink: avoid infinite retry looping in netlink_unicast() (Fedor Pchelkin) [Orabug: 38395123] {CVE-2025-38727}
- Revert "leds: trigger: netdev: Configure LED blink interval for HW offload" (Daniel Golle)
- leds: flash: leds-qcom-flash: Fix registry access after re-bind (Krzysztof Kozlowski)
- gpio: mlxbf3: use platform_get_irq_optional() (David Thompson)
- Revert "gpio: mlxbf3: only get IRQ for device instance 0" (David Thompson)
- gpio: mlxbf2: use platform_get_irq_optional() (David Thompson)
- gpio: virtio: Fix config space reading. (Harald Mommer)
- smb: client: remove redundant lstrp update in negotiate protocol (Wang Zhaolong)
- smb3: fix for slab out of bounds on mount to ksmbd (Steve French) [Orabug: 38395093] {CVE-2025-38728}
- ALSA: hda/realtek: Add Framework Laptop 13 (AMD Ryzen AI 300) to quirks (Christopher Eby)
- ALSA: hda/realtek: Fix headset mic on HONOR BRB-X (Vasiliy Kovalev)
- ALSA: usb-audio: Validate UAC3 cluster segment descriptors (Takashi Iwai) [Orabug: 38423405] {CVE-2025-39757}
- ALSA: usb-audio: Validate UAC3 power domain descriptors, too (Takashi Iwai) [Orabug: 38395099] {CVE-2025-38729}
- io_uring: don't use int for ABI (Pavel Begunkov)
- LTS version: v6.12.42 (Jack Vogel)
- usb: gadget : fix use-after-free in composite_dev_cleanup() (Taoxue) [Orabug: 38334898] {CVE-2025-38555}
- USB: gadget: f_hid: Fix memory leak in hidg_bind error path (Yuhao Jiang)
- HID: apple: validate feature-report field count to prevent NULL pointer dereference (Qasim Ijaz) [Orabug: 38334911] {CVE-2025-38557}
- media: ti: j721e-csi2rx: fix list_del corruption (Julien Massot)
- perf/arm-ni: Set initial IRQ affinity (Robin Murphy)
- mm: swap: fix potential buffer overflow in setup_clusters() (Kemeng Shi) [Orabug: 38401739] {CVE-2025-39727}
- mm: swap: correctly use maxpages in swapon syscall to avoid potential deadloop (Kemeng Shi)
- mm/hmm: move pmd_to_hmm_pfn_flags() to the respective #ifdeffery (Andy Shevchenko)
- MIPS: mm: tlb-r4k: Uniquify TLB entries on init (Jiaxun Yang)
- s390/mm: Remove possible false-positive warning in pte_free_defer() (Gerald Schaefer)
- x86/fpu: Delay instruction pointer fixup until after warning (Dave Hansen)
- platform/x86/intel/pmt: fix a crashlog NULL pointer access (Michael J. Ruhl) [Orabug: 38334915] {CVE-2025-38559}
- ALSA: hda/realtek - Fix mute LED for HP Victus 16-d1xxx (MB 8A26) (Edip Hazuri)
- ALSA: hda/realtek - Fix mute LED for HP Victus 16-s0xxx (Edip Hazuri)
- ALSA: hda/realtek - Fix mute LED for HP Victus 16-r1xxx (Edip Hazuri)
- ALSA: scarlett2: Add retry on -EPROTO from scarlett2_usb_tx() (Geoffrey D. Bennett)
- ALSA: intel_hdmi: Fix off-by-one error in __hdmi_lpe_audio_probe() (Thorsten Blum)
- x86/sev: Evict cache lines during SNP memory validation (Tom Lendacky) [Orabug: 38334918,38453836] {CVE-2025-38560}
- net: usbnet: Fix the wrong netif_carrier_on() call (Ammar Faizi)
- net: usbnet: Avoid potential RCU stall on LINK_CHANGE event (John Ernberg)
- Bluetooth: btusb: Add USB ID 3625:010b for TP-LINK Archer TX10UB Nano (Zenm Chen)
- PCI/ASPM: Fix L1SS saving (Ilpo Järvinen)
- PCI/ASPM: Save parent L1SS config in pci_save_aspm_l1ss_state() (Jian-Hong Pan)
- USB: serial: option: add Foxconn T99W709 (Slark Xiao)
- smb: server: Fix extension string in ksmbd_extract_shortname() (Thorsten Blum)
- ksmbd: limit repeated connections from clients with the same IP (Namjae Jeon)
- ksmbd: fix corrupted mtime and ctime in smb2_open (Namjae Jeon)
- ksmbd: fix Preauh_HashValue race condition (Namjae Jeon)
- ksmbd: fix null pointer dereference error in generate_encryptionkey (Namjae Jeon)
- drm/i915/ddi: only call shutdown hooks for valid encoders (Jani Nikula)
- drm/i915/display: add intel_encoder_is_hdmi() (Jani Nikula)
- drm/i915/ddi: gracefully handle errors from intel_ddi_init_hdmi_connector() (Jani Nikula)
- drm/i915/hdmi: add error handling in g4x_hdmi_init() (Jani Nikula)
- drm/i915/hdmi: propagate errors from intel_hdmi_init_connector() (Jani Nikula)
- drm/i915/ddi: change intel_ddi_init_{dp, hdmi}_connector() return type (Jani Nikula)
- selftests/bpf: Fix build error with llvm 19 (Alexei Starovoitov)
- selftests/bpf: Add a test for arena range tree algorithm (Alexei Starovoitov)
- ice/ptp: fix crosstimestamp reporting (Anton Nadezhdin)
- Revert "bcache: remove heap-related macros and switch to generic min_heap" (Kuan-Wei Chiu)
- accel/ivpu: Fix reset_engine debugfs file logic (Andrzej Kacprowski)
- vsock: Do not allow binding to VMADDR_PORT_ANY (Budimir Markovic) [Orabug: 38351769,38453833] {CVE-2025-38618}
- net/packet: fix a race in packet_set_ring() and packet_notifier() (Quang Le) [Orabug: 38351762] {CVE-2025-38617}
- selftests/perf_events: Add a mmap() correctness test (Lorenzo Stoakes)
- perf/core: Prevent VMA split of buffer mappings (Thomas Gleixner) [Orabug: 38334946] {CVE-2025-38563}
- perf/core: Exit early on perf_mmap() fail (Thomas Gleixner) [Orabug: 38334955] {CVE-2025-38565}
- perf/core: Don't leak AUX buffer refcount on allocation failure (Thomas Gleixner)
- sunrpc: fix handling of server side tls alerts (Olga Kornievskaia) [Orabug: 38334966,38453835] {CVE-2025-38566}
- smb: client: return an error if rdma_connect does not return within 5 seconds (Stefan Metzmacher)
- pptp: fix pptp_xmit() error path (Eric Dumazet)
- nvmet: exit debugfs after discovery subsystem exits (Mohamed Khalfella)
- smb: client: let recv_done() avoid touching data_transfer after cleanup/move (Stefan Metzmacher)
- smb: client: let recv_done() cleanup before notifying the callers. (Stefan Metzmacher)
- smb: client: make sure we call ib_dma_unmap_single() only if we called ib_dma_map_single already (Stefan Metzmacher)
- smb: client: remove separate empty_packet_queue (Stefan Metzmacher)
- smb: server: let recv_done() avoid touching data_transfer after cleanup/move (Stefan Metzmacher)
- smb: server: let recv_done() consistently call put_recvmsg/smb_direct_disconnect_rdma_connection (Stefan Metzmacher)
- smb: server: make sure we call ib_dma_unmap_single() only if we called ib_dma_map_single already (Stefan Metzmacher)
- smb: server: remove separate empty_recvmsg_queue (Stefan Metzmacher)
- ALSA: hda/ca0132: Fix missing error handling in ca0132_alt_select_out() (Takashi Iwai)
- irqchip: Build IMX_MU_MSI only on ARM (Arnd Bergmann)
- eth: fbnic: remove the debugging trick of super high page bias (Jakub Kicinski)
- s390/mm: Allocate page table with PAGE_SIZE granularity (Sumanth Korikkar)
- net/sched: mqprio: fix stack out-of-bounds write in tc entry parsing (Maher Azz) [Orabug: 38334972] {CVE-2025-38568}
- benet: fix BUG when creating VFs (Michal Schmidt) [Orabug: 38334974] {CVE-2025-38569}
- x86/irq: Plug vector setup race (Thomas Gleixner)
- sunrpc: fix client side handling of tls alerts (Olga Kornievskaia) [Orabug: 38334980,38453834] {CVE-2025-38571}
- net/sched: taprio: enforce minimum value for picos_per_byte (Takamitsu Iwai)
- net: drop UFO packets in udp_rcv_segment() (Wang Liang) [Orabug: 38351784] {CVE-2025-38622}
- net: mdio: mdio-bcm-unimac: Correct rate fallback logic (Florian Fainelli)
- ipv6: reject malicious packets in ipv6_gso_segment() (Eric Dumazet) [Orabug: 38334986] {CVE-2025-38572}
- net/mlx5: Correctly set gso_segs when LRO is used (Christoph Paasch)
- spi: cs42l43: Property entry should be a null-terminated array (Simon Trimmer)
- ASoC: tas2781: Fix the wrong step for TLV on tas2781 (Baojun Xu)
- block: ensure discard_granularity is zero when discard is not supported (Christoph Hellwig)
- block: Fix default IO priority if there is no IO context (Guenter Roeck)
- netlink: specs: ethtool: fix module EEPROM input/output arguments (Jakub Kicinski)
- s390/ap: Unmask SLCF bit in card and queue ap functions sysfs (Harald Freudenberger)
- nvmet: initialize discovery subsys after debugfs is initialized (Mohamed Khalfella)
- pptp: ensure minimal skb length in pptp_xmit() (Eric Dumazet) [Orabug: 38335002] {CVE-2025-38574}
- net: ipa: add IPA v5.1 and v5.5 to ipa_version_string() (Luca Weiss)
- phy: mscc: Fix parsing of unicast frames (Horatiu Vultur)
- netpoll: prevent hanging NAPI when netcons gets enabled (Jakub Kicinski)
- md/md-cluster: handle REMOVE message earlier (Heming Zhao)
- NFS: Fixup allocation flags for nfsiod's __GFP_NORETRY (Benjamin Coddington)
- NFSv4.2: another fix for listxattr (Olga Kornievskaia)
- NFS: Fix filehandle bounds checking in nfs_fh_to_dentry() (Trond Myklebust) [Orabug: 38401743] {CVE-2025-39730}
- NFS: Fix wakeup of __nfs_lookup_revalidate() in unblock_revalidate() (Trond Myklebust)
- sched: Add test_and_clear_wake_up_bit() and atomic_dec_and_wake_up() (Neil Brown)
- pNFS/flexfiles: don't attempt pnfs on fatal DS errors (Tigran Mkrtchyan)
- PCI: pnv_php: Fix surprise plug detection and recovery (Timothy Pearson)
- powerpc/eeh: Make EEH driver device hotplug safe (Timothy Pearson)
- powerpc/eeh: Export eeh_unfreeze_pe() (Timothy Pearson)
- PCI: pnv_php: Work around switches with broken presence detection (Timothy Pearson)
- PCI: pnv_php: Clean up allocated IRQs on unplug (Timothy Pearson)
- kconfig: qconf: fix ConfigList::updateListAllforAll() (Masahiro Yamada)
- scsi: sd: Make sd shutdown issue START STOP UNIT appropriately (Salomon Dushimirimana)
- scsi: ufs: core: Use link recovery when h8 exit fails during runtime resume (Seunghui Lee)
- scsi: Revert "scsi: iscsi: Fix HW conn removal use after free" (Li Lingfeng)
- scsi: mpt3sas: Fix a fw_event memory leak (Tomas Henzl)
- vfio/pci: Separate SR-IOV VF dev_set (Alex Williamson)
- vfio/pds: Fix missing detach_ioas op (Brett Creeley) [Orabug: 38351809] {CVE-2025-38625}
- vfio: Prevent open_count decrement to negative (Jacob Pan)
- vfio: Fix unbalanced vfio_df_close call in no-iommu mode (Jacob Pan)
- i2c: muxes: mule: Fix an error handling path in mule_i2c_mux_probe() (Christophe Jaillet)
- exfat: fdatasync flag should be same like generic_write_sync() (Zhengxu Zhang)
- f2fs: fix to trigger foreground gc during f2fs_map_blocks() in lfs mode (Chao Yu)
- f2fs: fix to calculate dirty data during has_not_enough_free_secs() (Chao Yu)
- f2fs: fix to update upper_p in __get_secs_required() correctly (Chao Yu)
- f2fs: vm_unmap_ram() may be called from an invalid context (Jan Prusakowski)
- f2fs: fix to avoid out-of-boundary access in devs.path (Chao Yu)
- f2fs: fix to avoid panic in f2fs_evict_inode (Chao Yu)
- f2fs: fix to avoid UAF in f2fs_sync_inode_meta() (Chao Yu)
- f2fs: doc: fix wrong quota mount option description (Chao Yu)
- f2fs: fix to check upper boundary for gc_no_zoned_gc_percent (Chao Yu)
- f2fs: fix to check upper boundary for gc_valid_thresh_ratio (Chao Yu)
- f2fs: fix to check upper boundary for value of gc_boost_zoned_gc_percent (Yohan Joung)
- f2fs: fix KMSAN uninit-value in extent_info usage (Abinash Singh)
- f2fs: fix bio memleak when committing super block (Sheng Yong)
- f2fs: turn off one_time when forcibly set to foreground GC (Daeho Jeong)
- rtc: rv3028: fix incorrect maximum clock rate handling (Brian Masney)
- rtc: pcf8563: fix incorrect maximum clock rate handling (Brian Masney)
- rtc: pcf85063: fix incorrect maximum clock rate handling (Brian Masney)
- rtc: nct3018y: fix incorrect maximum clock rate handling (Brian Masney)
- rtc: hym8563: fix incorrect maximum clock rate handling (Brian Masney)
- rtc: ds1307: fix incorrect maximum clock rate handling (Brian Masney)
- ucount: fix atomic_long_inc_below() argument type (Uros Bizjak)
- module: Restore the moduleparam prefix length check (Petr Pavlu)
- apparmor: Fix unaligned memory accesses in KUnit test (Helge Deller)
- apparmor: fix loop detection used in conflicting attachment resolution (Ryan Lee)
- apparmor: ensure WB_HISTORY_SIZE value is a power of 2 (Ryan Lee)
- bpf: Check netfilter ctx accesses are aligned (Paul Chaignon)
- bpf: Check flow_dissector ctx accesses are aligned (Paul Chaignon)
- vhost: Reintroduce kthread API and add mode selection (Cindy Lu)
- vdpa: Fix IDR memory leak in VDUSE module exit (Anders Roxell)
- vdpa/mlx5: Fix release of uninitialized resources on error path (Dragos Tatulea) [Orabug: 38351825] {CVE-2025-38628}
- vdpa/mlx5: Fix needs_teardown flag calculation (Dragos Tatulea)
- perf record: Cache build-ID of hit DSOs only (Namhyung Kim)
- selftests: ALSA: fix memory leak in utimer test (Yuli Wang)
- drm/xe/vf: Disable CSC support on VF (Lukasz Laguna)
- mtd: rawnand: atmel: set pmecc data setup time (Balamanikandan Gunasundar)
- mtd: rawnand: rockchip: Add missing check after DMA map (Thomas Fourier)
- mtd: rawnand: atmel: Fix dma_mapping_error() address (Thomas Fourier)
- jfs: fix metapage reference count leak in dbAllocCtl (Zheng Yu)
- fbdev: imxfb: Check fb_add_videomode to prevent null-ptr-deref (Chenyuan Yang)
- crypto: qat - fix seq_file position update in adf_ring_next() (Giovanni Cabiddu)
- crypto: qat - fix DMA direction for compression on GEN2 devices (Giovanni Cabiddu)
- perf tools: Remove libtraceevent in .gitignore (Chen Pei)
- sh: Do not use hyphen in exported variable name (Ben Hutchings)
- ASoC: fsl_xcvr: get channel status data when PHY is not exists (Shengjiu Wang)
- dmaengine: nbpfaxi: Add missing check after DMA map (Thomas Fourier)
- dmaengine: mv_xor: Fix missing check after DMA map and missing unmap (Thomas Fourier)
- fs/orangefs: Allow 2 more characters in do_c_string() (Dan Carpenter)
- remoteproc: xlnx: Disable unsupported features (Tanmay Shah)
- clk: imx95-blk-ctl: Fix synchronous abort (Laurentiu Palcu)
- PCI: endpoint: pci-epf-vntb: Fix the incorrect usage of __iomem attribute (Manivannan Sadhasivam)
- soundwire: stream: restore params when prepare ports fail (Bard Liao)
- crypto: qat - disable ZUC-256 capability for QAT GEN5 (Bairavi Alagappan)
- crypto: img-hash - Fix dma_unmap_sg() nents value (Thomas Fourier)
- crypto: keembay - Fix dma_unmap_sg() nents value (Thomas Fourier)
- hwrng: mtk - handle devm_pm_runtime_enable errors (Ovidiu Panait)
- clk: at91: sam9x7: update pll clk ranges (Varshini Rajendran)
- ext4: Make sure BH_New bit is cleared in ->write_end handler (Jan Kara)
- watchdog: ziirave_wdt: check record length in ziirave_firm_verify() (Dan Carpenter)
- scsi: isci: Fix dma_unmap_sg() nents value (Thomas Fourier)
- scsi: mvsas: Fix dma_unmap_sg() nents value (Thomas Fourier)
- scsi: elx: efct: Fix dma_unmap_sg() nents value (Thomas Fourier)
- scsi: ibmvscsi_tgt: Fix dma_unmap_sg() nents value (Thomas Fourier)
- clk: sunxi-ng: v3s: Fix de clock definition (Paul Kocialkowski)
- clk: thead: th1520-ap: Correctly refer the parent of osc_12m (Yao Zi)
- RDMA/mana_ib: Fix DSCP value in modify QP (Shiraz Saleem)
- perf tests bp_account: Fix leaked file descriptor (Leo Yan)
- pinmux: fix race causing mux_owner NULL with active mux_usecount (Mukesh Ojha) [Orabug: 38351837] {CVE-2025-38632}
- proc: use the same treatment to check proc_lseek as ones for proc_read_iter et.al (Zijie Wang) [Orabug: 38351898] {CVE-2025-38653}
- kernel: trace: preemptirq_delay_test: use offstack cpu mask (Arnd Bergmann)
- RDMA/hns: Fix -Wframe-larger-than issue (Junxian Huang)
- RDMA/hns: Drop GFP_NOWARN (Junxian Huang)
- RDMA/hns: Fix accessing uninitialized resources (Junxian Huang)
- RDMA/hns: Get message length of ack_req from FW (Junxian Huang)
- crypto: ccp - Fix crash when rebind ccp device for ccp.ko (Mengbiao Xiong)
- crypto: inside-secure - Fix dma_unmap_sg() nents value (Thomas Fourier)
- crypto: ccp - Fix locking on alloc failure handling (Alexey Kardashevskiy)
- RDMA/hns: Fix HW configurations not cleared in error flow (Wenglianfa)
- RDMA/hns: Fix double destruction of rsv_qp (Wenglianfa)
- perf sched: Fix memory leaks in 'perf sched latency' (Namhyung Kim)
- perf sched: Use RC_CHK_EQUAL() to compare pointers (Namhyung Kim)
- perf sched: Fix memory leaks for evsel->priv in timehist (Namhyung Kim)
- perf sched: Fix memory leaks in 'perf sched map' (Namhyung Kim)
- perf sched: Free thread->priv using priv_destructor (Namhyung Kim)
- perf sched: Make sure it frees the usage string (Namhyung Kim)
- mtd: spi-nor: spansion: Fixup params->set_4byte_addr_mode for SEMPER (Takahiro Kuwano)
- perf dso: Add missed dso__put to dso__load_kcore (Ian Rogers)
- perf tools: Fix use-after-free in help_unknown_cmd() (Namhyung Kim)
- Fix dma_unmap_sg() nents value (Thomas Fourier)
- clk: clk-axi-clkgen: fix fpfd_max frequency for zynq (Nuno Sa)
- fanotify: sanitize handle_type values when reporting fid (Amir Goldstein)
- phy: qualcomm: phy-qcom-eusb2-repeater: Don't zero-out registers (Luca Weiss)
- dmaengine: mmp: Fix again Wvoid-pointer-to-enum-cast warning (Krzysztof Kozlowski)
- pinctrl: berlin: fix memory leak in berlin_pinctrl_build_state() (Yuan Chen)
- pinctrl: sunxi: Fix memory leak on krealloc failure (Yuan Chen)
- PCI: endpoint: pci-epf-vntb: Return -ENOENT if pci_epc_get_next_free_bar() fails (Jerome Brunet)
- crypto: arm/aes-neonbs - work around gcc-15 warning (Arnd Bergmann)
- power: supply: max14577: Handle NULL pdata when CONFIG_OF is not set (Charles Han)
- power: supply: cpcap-charger: Fix null check for power_supply_get_by_name (Charles Han)
- clk: xilinx: vcu: unregister pll_post only if registered correctly (Rohit Visavalia)
- media: v4l2-ctrls: Fix H264 SEPARATE_COLOUR_PLANE check (James Cowgill)
- clk: davinci: Add NULL check in davinci_lpsc_clk_register() (Henry Martin)
- mtd: fix possible integer overflow in erase_xfer() (Ivan Stepchenko)
- crypto: qat - fix state restore for banks with exceptions (Svyatoslav Pankratov)
- crypto: qat - allow enabling VFs in the absence of IOMMU (Ahsan Atta)
- crypto: marvell/cesa - Fix engine load inaccuracy (Herbert Xu)
- crypto: qat - use unmanaged allocation for dc_data (Suman Kumar Chakraborty)
- crypto: sun8i-ce - fix nents passed to dma_unmap_sg() (Ovidiu Panait)
- clk: renesas: rzv2h: Fix missing CLK_SET_RATE_PARENT flag for ddiv clocks (Lad Prabhakar)
- PCI: rockchip-host: Fix "Unexpected Completion" log message (Hans Zhang)
- fortify: Fix incorrect reporting of read buffer size (Kees Cook)
- staging: media: atomisp: Fix stack buffer overflow in gmin_get_var_int() (Kees Cook)
- bpf, arm64: Fix fp initialization for exception boundary (Puranjay Mohan) [Orabug: 38335064] {CVE-2025-38586}
- bpf/preload: Don't select USERMODE_DRIVER (Thomas Weißschuh)
- ipv6: annotate data-races around rt->fib6_nsiblings (Eric Dumazet)
- ipv6: fix possible infinite loop in fib6_info_uses_dev() (Eric Dumazet) [Orabug: 38335068] {CVE-2025-38587}
- ipv6: prevent infinite loop in rt6_nlmsg_size() (Eric Dumazet) [Orabug: 38335071] {CVE-2025-38588}
- vrf: Drop existing dst reference in vrf_ip6_input_dst (Stanislav Fomichev)
- selftests: rtnetlink.sh: remove esp4_offload after test (Xiumei Mu)
- stmmac: xsk: fix negative overflow of budget in zerocopy mode (Jason Xing)
- net: dsa: microchip: Fix wrong rx drop MIB counter for KSZ8863 (Tristram Ha)
- net/mlx5e: Remove skb secpath if xfrm state is not found (Jianbo Liu) [Orabug: 38335076] {CVE-2025-38590}
- net/mlx5e: Clear Read-Only port buffer size in PBMC before update (Alexei Lazar)
- netfilter: xt_nfacct: don't assume acct name is null-terminated (Florian Westphal) [Orabug: 38351852] {CVE-2025-38639}
- can: kvaser_usb: Assign netdev.dev_port based on device channel index (Jimmy Assarsson)
- can: kvaser_pciefd: Store device channel index (Jimmy Assarsson)
- can: peak_usb: fix USB FD devices potential malfunction (Stephane Grosjean)
- selftests: drv-net: Fix remote command checking in require_cmd() (Gal Pressman)
- tools/rv: Do not skip idle in trace (Gabriele Monaco)
- bpf: Disable migration in nf_hook_run_bpf(). (Kuniyuki Iwashima) [Orabug: 38351858] {CVE-2025-38640}
- Bluetooth: hci_event: Mask data status from LE ext adv reports (Chris Down)
- Bluetooth: hci_sync: fix double free in 'hci_discovery_filter_clear()' (Arseniy Krasnov) [Orabug: 38335086] {CVE-2025-38593}
- memcg_slabinfo: Fix use of PG_slab (Matthew Wilcox)
- kcsan: test: Initialize dummy variable (Marco Elver)
- ring-buffer: Remove ring_buffer_read_prepare_sync() (Steven Rostedt)
- wifi: nl80211: Set num_sub_specs before looping through sub_specs (Kees Cook)
- wifi: mac80211: Write cnt before copying in ieee80211_copy_rnr_beacon() (Kees Cook)
- wifi: brcmfmac: fix P2P discovery failure in P2P peer due to missing P2P IE (Gokul Sivakumar)
- wifi: ath12k: fix endianness handling while accessing wmi service bit (Tamizh Chelvam Raja)
- Reapply "wifi: mac80211: Update skb's control block key in ieee80211_tx_dequeue()" (Remi Pommarel)
- wifi: mac80211: Check 802.11 encaps offloading in ieee80211_tx_h_select_key() (Remi Pommarel)
- wifi: mac80211: Don't call fq_flow_idx() for management frames (Alexander Wetzel)
- wifi: mac80211: Do not schedule stopped TXQs (Alexander Wetzel)
- wifi: plfxlc: Fix error handling in usb driver probe (Murad Masimov)
- wifi: mac80211: reject TDLS operations when station is not associated (Moon Hee Lee) [Orabug: 38351870] {CVE-2025-38644}
- rcu: Fix delayed execution of hurry callbacks (Tze-Nan Wu)
- iommu/amd: Fix geometry.aperture_end for V2 tables (Jason Gunthorpe)
- drm/amdgpu/gfx10: fix kiq locking in KCQ reset (Alex Deucher)
- drm/amdgpu/gfx9.4.3: fix kiq locking in KCQ reset (Alex Deucher)
- drm/amdgpu/gfx9: fix kiq locking in KCQ reset (Alex Deucher)
- wifi: ath11k: fix sleeping-in-atomic in ath11k_mac_op_set_bitrate_mask() (Baochen Qiang) [Orabug: 38401750] {CVE-2025-39732}
- mwl8k: Add missing check after DMA map (Thomas Fourier)
- wifi: rtw88: Fix macid assigned to TDLS station (Bitterblue Smith)
- wifi: rtl8xxxu: Fix RX skb size for aggregation disabled (Martin Kaistra)
- tcp: call tcp_measure_rcv_mss() for ooo packets (Eric Dumazet)
- xen/gntdev: remove struct gntdev_copy_batch from stack (Juergen Gross)
- xen: fix UAF in dmabuf_exp_from_pages() (Al Viro)
- RDMA/mlx5: Fix UMR modifying of mkey page size (Edward Srouji)
- net_sched: act_ctinfo: use atomic64_t for three counters (Eric Dumazet)
- net/sched: Restrict conditions for adding duplicating netems to qdisc tree (William Liu) [Orabug: 38331464] {CVE-2025-38553}
- iommu/amd: Enable PASID and ATS capabilities in the correct order (Easwar Hariharan)
- um: rtc: Avoid shadowing err in uml_rtc_start() (Tiwei Bie)
- arch: powerpc: defconfig: Drop obsolete CONFIG_NET_CLS_TCINDEX (Johan Korsnes)
- netfilter: nf_tables: adjust lockdep assertions handling (Fedor Pchelkin)
- netfilter: nf_tables: Drop dead code from fill_*_info routines (Phil Sutter)
- fbcon: Fix outdated registered_fb reference in comment (Shixiong Ou)
- drm/amd/pm/powerplay/hwmgr/smu_helper: fix order of mask and value (Fedor Pchelkin)
- refscale: Check that nreaders and loops multiplication doesn't overflow (Artem Sadovnikov)
- m68k: Don't unregister boot console needlessly (Finn Thain)
- drm/msm/dpu: Fill in min_prefill_lines for SC8180X (Konrad Dybcio)
- bpf: Ensure RCU lock is held around bpf_prog_ksym_find (Kumar Kartikeya Dwivedi)
- kselftest/arm64: Fix check for setting new VLs in sve-ptrace (Mark Brown)
- net: dst: annotate data-races around dst->output (Eric Dumazet)
- net: dst: annotate data-races around dst->input (Eric Dumazet)
- net/mlx5: Check device memory pointer before usage (Stav Aviram) [Orabug: 38351876] {CVE-2025-38645}
- tcp: fix tcp_ofo_queue() to avoid including too much DUP SACK range (Xin Guo)
- wifi: ath11k: clear initialized flag for deinit-ed srng lists (Sergey Senozhatsky) [Orabug: 38335104] {CVE-2025-38601}
- iwlwifi: Add missing check for alloc_ordered_workqueue (Jiasheng Jiang) [Orabug: 38335108] {CVE-2025-38602}
- wifi: iwlwifi: Fix memory leak in iwl_mvm_init() (Xiu Jianfeng)
- wifi: rtl818x: Kill URBs before clearing tx status queue (Daniil Dulov) [Orabug: 38335117] {CVE-2025-38604}
- wifi: rtw89: avoid NULL dereference when RX problematic packet on unsupported 6 GHz band (Zong-Zhe Yang)
- caif: reduce stack size, again (Arnd Bergmann)
- powerpc/pseries/dlpar: Search DRC index from ibm,drc-indexes for IO add (Haren Myneni)
- bpftool: Fix memory leak in dump_xx_nlmsg on realloc failure (Yuan Chen)
- drm/amdgpu: Remove nbiov7.9 replay count reporting (Lijo Lazar)
- drm/vmwgfx: Fix Host-Backed userspace on Guest-Backed kernel (Ian Forbes)
- net: ipv6: ip6mr: Fix in/out netdev to pass to the FORWARD chain (Petr Machata)
- selftests/bpf: Fix unintentional switch case fall through (Mykyta Yatsenko)
- selftests/bpf: fix signedness bug in redir_partial() (Wangfushuai)
- bpf, ktls: Fix data corruption when using bpf_msg_pop_data() in ktls (Jiayuan Chen) [Orabug: 38335129] {CVE-2025-38608}
- bpf, sockmap: Fix psock incorrectly pointing to sk (Jiayuan Chen)
- drm/panthor: Add missing explicit padding in drm_panthor_gpu_info (Boris Brezillon)
- drm/panfrost: Fix panfrost device variable name in devfreq (Adrián Larumbe)
- drm/rockchip: cleanup fb when drm_gem_fb_afbc_init failed (Andy Yan)
- selftests/tracing: Fix false failure of subsystem event test (Steven Rostedt)
- staging: nvec: Fix incorrect null termination of battery manufacturer (Alok Tiwari)
- bus: mhi: host: pci_generic: Fix the modem name of Foxconn T99W640 (Slark Xiao)
- interconnect: qcom: sc8180x: specify num_nodes (Dmitry Baryshkov)
- interconnect: qcom: sc8280xp: specify num_links for qnm_a1noc_cfg (Dmitry Baryshkov)
- soc: qcom: pmic_glink: fix OF node leak (Johan Hovold)
- samples: mei: Fix building on musl libc (Brahmajit Das)
- staging: greybus: gbphy: fix up const issue with the match callback (Greg Kroah-Hartman)
- cpufreq: Init policy->rwsem before it may be possibly used (Lifeng Zheng)
- cpufreq: Initialize cpufreq-based frequency-invariance later (Lifeng Zheng)
- cpufreq: intel_pstate: Always use HWP_DESIRED_PERF in passive mode (Rafael J. Wysocki)
- PM / devfreq: Fix a index typo in trans_stat (Chanwoo Choi)
- PM / devfreq: Check governor before using governor->name (Lifeng Zheng) [Orabug: 38335133] {CVE-2025-38609}
- arm64: dts: imx8mn-beacon: Fix HS400 USDHC clock speed (Adam Ford)
- arm64: dts: imx8mm-beacon: Fix HS400 USDHC clock speed (Adam Ford)
- ARM: dts: imx6ul-kontron-bl-common: Fix RTS polarity for RS485 interface (Annette Kobou)
- selftests: breakpoints: use suspend_stats to reliably check suspend success (Moon Hee Lee)
- arm64: dts: st: fix timer used for ticks (Patrick Delaunay)
- soc/tegra: cbb: Clear ERR_FORCE register with ERR_STATUS (Sumit Gupta)
- arm: dts: ti: omap: Fixup pinheader typo (Albin Törnqvist)
- usb: early: xhci-dbc: Fix early_ioremap leak (Lucas De Marchi)
- powercap: dtpm_cpu: Fix NULL pointer dereference in get_pd_power_uw() (Sivan Zohar-Kotzer)
- Revert "vmci: Prevent the dispatching of uninitialized payloads" (Greg Kroah-Hartman)
- selftests: vDSO: chacha: Correctly skip test if necessary (Thomas Weißschuh)
- pps: fix poll support (Denis Osterland-Heim)
- vmci: Prevent the dispatching of uninitialized payloads (Lizhi Xu)
- staging: fbtft: fix potential memory leak in fbtft_framebuffer_alloc() (Abdun Nihaal) [Orabug: 38335153] {CVE-2025-38612}
- spi: stm32: Check for cfg availability in stm32_spi_probe (Clément Le Goffic)
- mei: vsc: Unset the event callback on remove and probe errors (Hans de Goede)
- mei: vsc: Event notifier fixes (Hans de Goede)
- mei: vsc: Destroy mutex after freeing the IRQ (Hans de Goede)
- usb: typec: ucsi: yoga-c630: fix error and remove paths (Dmitry Baryshkov)
- firmware: arm_scmi: Fix up turbo frequencies selection (Sibi Sankar)
- cpufreq: armada-8k: make both cpu masks static (Arnd Bergmann)
- arm64: dts: ti: k3-am62p-j722s: fix pinctrl-single size (Michael Walle)
- arm64: dts: ti: k3-am642-phyboard-electra: Fix PRU-ICSSG Ethernet ports (Wadim Egorov)
- usb: misc: apple-mfi-fastcharge: Make power supply names unique (Charalampos Mitrodimas)
- usb: host: xhci-plat: fix incorrect type for of_match variable in xhci_plat_probe() (Seungjin Bae)
- ARM: dts: vfxxx: Correctly use two tuples for timer address (Krzysztof Kozlowski)
- arm64: dts: qcom: msm8976: Make blsp_dma controlled-remotely (André Apitzsch)
- arm64: dts: qcom: sa8775p: Correct the interrupt for remoteproc (Lijuan Gao)
- arm64: dts: exynos: gs101: Add 'local-timer-stop' to cpuidle nodes (Will Deacon)
- arm64: dts: qcom: sc7180: Expand IMEM region (Konrad Dybcio)
- arm64: dts: qcom: sdm845: Expand IMEM region (Konrad Dybcio)
- soc: qcom: QMI encoding/decoding for big endian (Alexander Wilhelm)
- selftests: Fix errno checking in syscall_user_dispatch test (Dmitry Vyukov)
- arm64: dts: freescale: imx93-tqma9352: Limit BUCK2 to 600mV (Alexander Stein)
- ASoC: mediatek: use reserved memory or enable buffer pre-allocation (Chen-Yu Tsai)
- ASoC: ops: dynamically allocate struct snd_ctl_elem_value (Arnd Bergmann)
- ASoC: soc-dai: tidyup return value of snd_soc_xlate_tdm_slot_mask() (Kuninori Morimoto)
- io_uring: fix breakage in EXPERT menu (Randy Dunlap)
- gfs2: No more self recovery (Andreas Gruenbacher) [Orabug: 38351907] {CVE-2025-38659}
- Revert "fs/ntfs3: Replace inode_trylock with inode_lock" (Konstantin Komarov)
- hfsplus: remove mutex_lock check in hfsplus_free_extents (Yangtao Li)
- hfs: make splice write available again (Yangtao Li)
- hfsplus: make splice write available again (Yangtao Li)
- ublk: use vmalloc for ublk_device's __queues (Caleb Sander)
- fs/ntfs3: cancle set bad inode after removing name fails (Edward Adam Davis)
- fs_context: fix parameter name in infofc() macro (Rubenkelevra)
- parse_longname(): strrchr() expects NUL-terminated string (Al Viro) [Orabug: 38351912] {CVE-2025-38660}
- audit,module: restore audit logging in load failure case (Richard Guy Briggs)
- ASoC: amd: yc: add DMI quirk for ASUS M6501RM (Alexandru Andries)
- ASoC: Intel: fix SND_SOC_SOF dependencies (Arnd Bergmann)
- ALSA: hda/cs35l56: Workaround bad dev-index on Lenovo Yoga Book 9i GenX (Richard Fitzgerald)
- ASoC: amd: yc: Add DMI entries to support HP 15-fb1xxx (Adam Queler)
- ethernet: intel: fix building with large NR_CPUS (Arnd Bergmann)
- LTS version: v6.12.41 (Jack Vogel)
- mm: khugepaged: fix call hpage_collapse_scan_file() for anonymous vma (Liu Shixin)
- KVM: x86: Free vCPUs before freeing VM state (Sean Christopherson)
- Revert "drm/xe/forcewake: Add a helper xe_force_wake_ref_has_domain()" (Tomita Moeko)
- Revert "drm/xe/devcoredump: Update handling of xe_force_wake_get return" (Tomita Moeko)
- Revert "drm/xe/tests/mocs: Update xe_force_wake_get() return handling" (Tomita Moeko)
- Revert "drm/xe/gt: Update handling of xe_force_wake_get return" (Tomita Moeko)
- drm/i915/dp: Fix 2.7 Gbps DP_LINK_BW value on g4x (Ville Syrjälä)
- ALSA: hda: Add missing NVIDIA HDA codec IDs (Daniel Dadap)
- ALSA: hda/tegra: Add Tegra264 support (Mohan Kumar)
- Drivers: hv: Make the sysfs node size for the ring buffer dynamic (Naman Jain)
- ARM: 9448/1: Use an absolute path to unified.h in KBUILD_AFLAGS (Nathan Chancellor)
- iio: hid-sensor-prox: Fix incorrect OFFSET calculation (Zhang Lixu)
- iio: hid-sensor-prox: Restore lost scale assignments (Zhang Lixu)
- wifi: mt76: mt7925: adjust rm BSS flow to prevent next connection failure (Ming Yen Hsieh)
- Revert "wifi: mt76: mt7925: Update mt7925_mcu_uni_[tx,rx]_ba for MLO" (Sean Wang)
- arm64: dts: qcom: x1-crd: Fix vreg_l2j_1p2 voltage (Stephan Gerhold)
- x86/hyperv: Fix APIC ID and VP index confusion in hv_snp_boot_ap() (Roman Kisel)
- KVM: x86/hyper-v: Skip non-canonical addresses during PV TLB flush (Manuel Andreas) [Orabug: 38217316] {CVE-2025-38351}
- KVM: x86: model canonical checks more precisely (Maxim Levitsky)
- KVM: x86: Add X86EMUL_F_MSR and X86EMUL_F_DT_LOAD to aid canonical checks (Maxim Levitsky)
- KVM: x86: Route non-canonical checks in emulator through emulate_ops (Maxim Levitsky)
- KVM: x86: drop x86.h include from cpuid.h (Maxim Levitsky)
- ext4: fix out of bounds punch offset (Zhang Yi) [Orabug: 38369646] {CVE-2025-38221}
- ext4: correct the error handle in ext4_fallocate() (Zhang Yi)
- ext4: fix incorrect punch max_end (Zhang Yi)
- ext4: move out common parts into ext4_fallocate() (Zhang Yi)
- ext4: move out inode_lock into ext4_fallocate() (Zhang Yi)
- ext4: factor out ext4_do_fallocate() (Zhang Yi)
- ext4: refactor ext4_insert_range() (Zhang Yi)
- ext4: refactor ext4_collapse_range() (Zhang Yi)
- ext4: refactor ext4_zero_range() (Zhang Yi)
- ext4: refactor ext4_punch_hole() (Zhang Yi)
- ext4: don't explicit update times in ext4_fallocate() (Zhang Yi)
- erofs: fix large fragment handling (Gao Xiang)
- erofs: clean up header parsing for ztailpacking and fragments (Gao Xiang)
- erofs: simplify tail inline pcluster handling (Gao Xiang)
- erofs: use Z_EROFS_LCLUSTER_TYPE_MAX to simplify switches (Hongzhen Luo)
- erofs: refine z_erofs_get_extent_compressedlen() (Gao Xiang)
- erofs: simplify z_erofs_load_compact_lcluster() (Gao Xiang)
- arm64: dts: qcom: x1e78100-t14s: mark l12b and l15b always-on (Johan Hovold)
- mtd: rawnand: qcom: Fix last codeword read in qcom_param_page_type_exec() (Md Sadre Alam)
- crypto: powerpc/poly1305 - add depends on BROKEN for now (Eric Biggers)
- comedi: comedi_test: Fix possible deletion of uninitialized timers (Ian Abbott)
- jfs: reject on-disk inodes of an unsupported type (Dmitry Antipov)
- x86/bugs: Fix use of possibly uninit value in amd_check_tsa_microcode() (Michael Zhivich)
- spi: cadence-quadspi: fix cleanup of rx_chan on failure paths (Khairul Anuar Romli)
- usb: typec: tcpm: apply vbus before data bringup in tcpm_src_attach (Rd Babiera)
- usb: typec: tcpm: allow switching to mode accessory to mux properly (Michael Grzeschik)
- usb: typec: tcpm: allow to use sink in accessory mode (Michael Grzeschik)
- selftests/bpf: Add tests with stack ptr register in conditional jmp (Yonghong Song)
- rust: give Clippy the minimum supported Rust version (Miguel Ojeda)
- mm/zsmalloc: do not pass __GFP_MOVABLE if CONFIG_COMPACTION=n (Harry Yoo)
- mm/vmscan: fix hwpoisoned large folio handling in shrink_folio_list (Tu Jinjiang) [Orabug: 38401778] {CVE-2025-39725}
- selftests: mptcp: connect: also cover checksum (Matthieu Baerts)
- selftests: mptcp: connect: also cover alt modes (Matthieu Baerts)
- resource: fix false warning in __request_region() (Akinobu Mita)
- nilfs2: reject invalid file types when reading inodes (Ryusuke Konishi)
- kasan: use vmalloc_dump_obj() for vmalloc error reports (Marco Elver)
- ice: Fix a null pointer dereference in ice_copy_and_init_pkg() (Haoxiang Li) [Orabug: 38351928] {CVE-2025-38664}
- gve: Fix stuck TX queue for DQ queue format (Praveen Kaligineedi)
- e1000e: ignore uninitialized checksum word on tgp (Jacek Kowalski)
- e1000e: disregard NVM checksum on tgp when valid checksum bit is not set (Jacek Kowalski)
- dpaa2-switch: Fix device reference count leak in MAC endpoint handling (Ma Ke)
- dpaa2-eth: Fix device reference count leak in MAC endpoint handling (Ma Ke)
- arm64/entry: Mask DAIF in cpu_switch_to(), call_on_irq_stack() (Ada Couprie Diaz) [Orabug: 38351989] {CVE-2025-38670}
- ALSA: hda/realtek - Add mute LED support for HP Victus 15-fa0xxx (Edip Hazuri)
- ALSA: hda/realtek - Add mute LED support for HP Pavilion 15-eg0xxx (Dawid Rezler)
- sprintf.h requires stdarg.h (Stephen Rothwell)
- bus: fsl-mc: Fix potential double device reference in fsl_mc_get_endpoint() (Ma Ke)
- i2c: virtio: Avoid hang by using interruptible completion wait (Viresh Kumar)
- i2c: tegra: Fix reset error handling with ACPI (Akhil R)
- i2c: qup: jump out of the loop in case of timeout (Yang Xiwen) [Orabug: 38351992] {CVE-2025-38671}
- timekeeping: Zero initialize system_counterval when querying time from phc drivers (Markus Blöchl)
- ARM: 9450/1: Fix allowing linker DCE with binutils < 2.36 (Nathan Chancellor)
- mm/ksm: fix -Wsometimes-uninitialized from clang-21 in advisor_mode_show() (Nathan Chancellor)
- drm/sched: Remove optimization that causes hang when killing dependent jobs (Lin Cao)
- drm/amdgpu: Reset the clear flag in buddy during resume (Arunpravin Paneer Selvam)
- platform/x86: ideapad-laptop: Fix kbd backlight not remembered among boots (Rongrong)
- platform/x86: ideapad-laptop: Fix FnLock not remembered among boots (Rongrong)
- net: hns3: default enable tx bounce buffer when smmu enabled (Jijie Shao)
- net: hns3: fixed vf get max channels bug (Jian Shen)
- net: hns3: disable interrupt when ptp init failed (Yonglong Liu)
- net: hns3: fix concurrent setting vlan filter issue (Jian Shen)
- s390/ism: fix concurrency management in ism_cmd() (Halil Pasic)
- selftests: drv-net: wait for iperf client to stop sending (Nimrod Oren)
- ALSA: hda/realtek: Fix mute LED mask on HP OMEN 16 laptop (Sharan Kumar M)
- drm/bridge: ti-sn65dsi86: Remove extra semicolon in ti_sn_bridge_probe() (Douglas Anderson)
- can: netlink: can_changelink(): fix NULL pointer deref of struct can_priv::do_set_mode (Marc Kleine-Budde) [Orabug: 38351934] {CVE-2025-38665}
- net/sched: sch_qfq: Avoid triggering might_sleep in atomic context in qfq_delete_class (Xiang Mei)
- net: appletalk: Fix use-after-free in AARP proxy probe (Kito Xu)
- i40e: When removing VF MAC filters, only check PF-set MAC (Jamie Bainbridge)
- i40e: report VF tx_dropped with tx_errors instead of tx_discards (Dennis Chen)
- net/mlx5: E-Switch, Fix peer miss rules to use peer eswitch (Shahar Shitrit)
- net/mlx5: Fix memory leak in cmd_exec() (Chiara Meiohas)
- net: ti: icssg-prueth: Fix buffer allocation for ICSSG (Himanshu Mittal)
- ASoC: mediatek: mt8365-dai-i2s: pass correct size to mt8365_dai_set_priv (Guoqing Jiang)
- xfrm: interface: fix use-after-free after changing collect_md xfrm interface (Eyal Birger) [Orabug: 38310014,38453837] {CVE-2025-38500}
- xfrm: Set transport header to fix UDP GRO handling (Tobias Brunner)
- xfrm: state: use a consistent pcpu_id in xfrm_state_find (Sabrina Dubroca)
- xfrm: state: initialize state_ptrs earlier in xfrm_state_find (Sabrina Dubroca) [Orabug: 38352014] {CVE-2025-38675}
- staging: vchiq_arm: Make vchiq_shutdown never fail (Stefan Wahren)
- platform/x86: Fix initialization order for firmware_attributes_class (Torsten Hilbrich)
- x86/hyperv: Fix usage of cpu_online_mask to get valid cpu (Nuno Das Neves)
- tools/hv: fcopy: Fix incorrect file path conversion (Yasumasa Suenaga)
- platform/mellanox: mlxbf-pmc: Use kstrtobool() to check 0/1 input (Shravan Kumar Ramani)
- platform/mellanox: mlxbf-pmc: Validate event/enable input (Shravan Kumar Ramani)
- platform/mellanox: mlxbf-pmc: Remove newline char from event name input (Shravan Kumar Ramani)
- regmap: fix potential memory leak of regmap_bus (Abdun Nihaal)
- iio: adc: ad7949: use spi_is_bpw_supported() (David Lechner)
- interconnect: qcom: sc7280: Add missing num_links to xm_pcie3_1 node (Xilin Wu)
- RDMA/core: Rate limit GID cache warning messages (Maor Gottlieb)
- platform/x86: asus-nb-wmi: add DMI quirk for ASUS Zenbook Duo UX8406CA (Rahul Chandra)
- regulator: core: fix NULL dereference on unbind due to stale coupling data (Alessandro Carminati) [Orabug: 38351976] {CVE-2025-38668}
- virtio_ring: Fix error reporting in virtqueue_resize (Laurent Vivier)
- virtio_net: Enforce minimum TX ring size for reliability (Laurent Vivier)
- Input: gpio-keys - fix a sleep while atomic with PREEMPT_RT (Fabrice Gasnier) [Orabug: 38180691] {CVE-2025-38335}
- x86/traps: Initialize DR7 by writing its architectural reset value (Xin Li)



ELSA-2025-20716 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2025-20716

http://linux.oracle.com/errata/ELSA-2025-20716.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-313.189.5.1.el9uek.x86_64.rpm
kernel-uek-5.15.0-313.189.5.1.el9uek.x86_64.rpm
kernel-uek-core-5.15.0-313.189.5.1.el9uek.x86_64.rpm
kernel-uek-debug-5.15.0-313.189.5.1.el9uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-313.189.5.1.el9uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-313.189.5.1.el9uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-313.189.5.1.el9uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-313.189.5.1.el9uek.x86_64.rpm
kernel-uek-devel-5.15.0-313.189.5.1.el9uek.x86_64.rpm
kernel-uek-doc-5.15.0-313.189.5.1.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-313.189.5.1.el9uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-313.189.5.1.el9uek.x86_64.rpm
kernel-uek-container-5.15.0-313.189.5.1.el9uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-313.189.5.1.el9uek.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/kernel-uek-5.15.0-313.189.5.1.el9uek.src.rpm

Related CVEs:

CVE-2022-48703
CVE-2024-26775
CVE-2025-38067
CVE-2025-38165
CVE-2025-38236
CVE-2025-38264
CVE-2025-38375
CVE-2025-38439
CVE-2025-38441
CVE-2025-38443
CVE-2025-38444
CVE-2025-38445
CVE-2025-38448
CVE-2025-38457
CVE-2025-38458
CVE-2025-38459
CVE-2025-38460
CVE-2025-38461
CVE-2025-38462
CVE-2025-38464
CVE-2025-38465
CVE-2025-38466
CVE-2025-38467
CVE-2025-38494
CVE-2025-38495
CVE-2025-38499
CVE-2025-38513
CVE-2025-38515
CVE-2025-38516
CVE-2025-38540
CVE-2025-38546
CVE-2025-38569
CVE-2025-38618
CVE-2025-38727
CVE-2025-39866

Description of changes:

[5.15.0-313.189.5.1.el9uek]
- af_unix: Don't leave consecutive consumed OOB skbs. (Kuniyuki Iwashima) [Orabug: 38528187] {CVE-2025-38236}
- fs: writeback: fix use-after-free in __mark_inode_dirty() (Jiufei Xue) [Orabug: 38528183] {CVE-2025-39866}
- rtnetlink: Fix L3 stats disable handling in rtnl_offload_xstats_fill() (Vijayendra Suman) [Orabug: 38528177]

[5.15.0-313.189.5.el9uek]
- net/rds: tracepoints for rds_conn_kref_get and put (Sharath Srinivasan) [Orabug: 37793025]
- net/rds: Add krefs to struct rds_connection (Sharath Srinivasan) [Orabug: 37793025]
- nvme-tcp: sanitize request list handling (Hannes Reinecke) [Orabug: 38175126,38454661] {CVE-2025-38264}
- llist: add interface to check if a node is on a list. (Neil Brown) [Orabug: 38175126] {CVE-2025-38264}

[5.15.0-313.189.4.el9uek]
- uek-rpm: Move ifb module to modules-core (Harshit Mogalapalli) [Orabug: 38224682]

[5.15.0-313.189.3.el9uek]
- x86/vmscape: Warn when STIBP is disabled with SMT (Pawan Gupta) [Orabug: 38424092]
- x86/bugs: Move cpu_bugs_smt_update() down (Pawan Gupta) [Orabug: 38424092]
- x86/vmscape: Enable the mitigation (Pawan Gupta) [Orabug: 38424092]
- x86/vmscape: Add conditional IBPB mitigation (Pawan Gupta) [Orabug: 38424092]
- x86/bugs: Fix RSB clearing in indirect_branch_prediction_barrier() (Josh Poimboeuf) [Orabug: 38424092]
- x86/vmscape: Add old Intel CPUs to affected list (Pawan Gupta) [Orabug: 38424092]
- x86/vmscape: Enumerate VMSCAPE bug (Pawan Gupta) [Orabug: 38424092]
- Documentation/hw-vuln: Add VMSCAPE documentation (Pawan Gupta) [Orabug: 38424092]
- vsock: Do not allow binding to VMADDR_PORT_ANY (Budimir Markovic) [Orabug: 38454665,38351770] {CVE-2025-38618}
- HID: core: ensure the allocated report buffer can contain the reserved report ID (Benjamin Tissoires) [Orabug: 38254347,38454662] {CVE-2025-38495}
- HID: core: do not bypass hid_hw_raw_request (Benjamin Tissoires) [Orabug: 38254339,38454666] {CVE-2025-38494}
- clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns (Al Viro) [Orabug: 38310006,38454664] {CVE-2025-38499}
- igc: fix disabling L1.2 PCI-E link substate on I226 on init (Valdikss) [Orabug: 38343660]
- Input: xpad - set correct controller type for Acer NGR200 (Nilton Perim Neto)
- ASoC: soc-dai: tidyup return value of snd_soc_xlate_tdm_slot_mask() (Kuninori Morimoto)
- squashfs: fix memory leak in squashfs_fill_super (Phillip Lougher) [Orabug: 38343660]
- ASoC: ops: dynamically allocate struct snd_ctl_elem_value (Arnd Bergmann)
- compiler: remove __ADDRESSABLE_ASM{_STR,}() again (Jan Beulich)
- mm/memory-failure: fix infinite UCE for VM_PFNMAP pfn (Tu Jinjiang)
- KVM: arm64: Fix kernel BUG() due to bad backport of FPSIMD/SVE/SME fix (Will Deacon)
- benet: fix BUG when creating VFs (Michal Schmidt) [Orabug: 38334975] {CVE-2025-38569}
- smb: client: fix use-after-free in crypt_message when using async crypto (Wang Zhaolong) [Orabug: 38254323] {CVE-2025-38488}
- kbuild: userprogs: use correct linker when mixing clang and GNU ld (Thomas Weißschuh)
- ARM: 9448/1: Use an absolute path to unified.h in KBUILD_AFLAGS (Nathan Chancellor)
- NFSv4.2: another fix for listxattr (Olga Kornievskaia)
- cpuidle: governors: menu: Avoid using invalid recent intervals data (Rafael J. Wysocki)
- netlink: avoid infinite retry looping in netlink_unicast() (Fedor Pchelkin) [Orabug: 38395124] {CVE-2025-38727}
- Revert "vgacon: Add check for vc_origin address range in vgacon_scroll()" (Helge Deller) [Orabug: 38343660]
- bpf, sockmap: Fix panic when calling skb_linearize (Jiayuan Chen) [Orabug: 38394723] {CVE-2025-38165}
- netfilter: nf_tables: adjust lockdep assertions handling (Fedor Pchelkin)
- arm64: errata: Work around AmpereOne's erratum AC04_CPU_23 (D Scott Phillips) [Orabug: 38166347]
- ARM: UEK: Disable arm64 erratum QCOM_FALKOR_ERRATUM_1003 (Boris Ostrovsky) [Orabug: 38166347]
- vhost-scsi: Fix check for inline_sg_cnt exceeding preallocated limit (Alok Tiwari) [Orabug: 38324335]
- mm/hugetlb: fix copy_hugetlb_page_range() to check ->pt_share_count (Jane Chu) [Orabug: 38346475]
- Reapply "mm: hugetlb: independent PMD page table shared count" (Jane Chu) [Orabug: 38346475]
- uek-rpm: pensando: enable config options for fips (Joseph Dobosenski) [Orabug: 38354692]

[5.15.0-313.189.2.el9uek]
- LTS version: v5.15.189 (Vijayendra Suman)
- rseq: Fix segfault on registration when rseq_cs is non-zero (Michael Jeanson) [Orabug: 38095071] {CVE-2025-38067}
- x86/mm: Disable hugetlb page table sharing on 32-bit (Jann Horn)
- Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (Hans de Goede)
- HID: quirks: Add quirk for 2 Chicony Electronics HP 5MP Cameras (Chia-Lin Kao) [Orabug: 38324278] {CVE-2025-38540}
- HID: Add IGNORE quirk for SMARTLINKTECHNOLOGY (Zhang Heng)
- vt: add missing notification when switching back to text mode (Nicolas Pitre)
- HID: lenovo: Add support for ThinkPad X1 Tablet Thin Keyboard Gen2 (Akira Inoue)
- net: usb: qmi_wwan: add SIMCom 8230C composition (Xiaowei Li)
- um: vector: Reduce stack usage in vector_eth_configure() (Tiwei Bie)
- atm: idt77252: Add missing dma_map_error() (Thomas Fourier)
- bnxt_en: Set DMA unmap len correctly for XDP_REDIRECT (Somnath Kotur) [Orabug: 38254089] {CVE-2025-38439}
- bnxt_en: Fix DCB ETS validation (Shravya Kn)
- net: ll_temac: Fix missing tx_pending check in ethtools_set_ringparam() (Alok Tiwari)
- can: m_can: m_can_handle_lost_msg(): downgrade msg lost in rx message to debug level (Sean Nyekjaer)
- net: phy: microchip: limit 100M workaround to link-down events on LAN88xx (Oleksij Rempel)
- net: appletalk: Fix device refcount leak in atrtr_create() (Kito Xu) [Orabug: 38324289] {CVE-2025-38542}
- netfilter: flowtable: account for Ethernet header in nf_flow_pppoe_proto() (Eric Dumazet) [Orabug: 38254095] {CVE-2025-38441}
- ksmbd: fix a mount write count leak in ksmbd_vfs_kern_path_locked() (Al Viro)
- smb: server: make use of rdma_destroy_qp() (Stefan Metzmacher)
- nbd: fix uaf in nbd_genl_connect() error path (Zheng Qixing) [Orabug: 38254101] {CVE-2025-38443}
- raid10: cleanup memleak at raid10_make_request (Nigel Croxon) [Orabug: 38254105] {CVE-2025-38444}
- md/raid1: Fix stack memory use after return in raid1_reshape (Wang Jinchao) [Orabug: 38254108] {CVE-2025-38445}
- wifi: zd1211rw: Fix potential NULL pointer dereference in zd_mac_tx_to_dev() (Daniil Dulov) [Orabug: 38324160] {CVE-2025-38513}
- dma-buf: fix timeout handling in dma_resv_wait_timeout v2 (Christian König)
- dma-buf: use new iterator in dma_resv_wait_timeout (Christian König)
- dma-buf: add dma_resv_for_each_fence_unlocked v8 (Christian König)
- usb: dwc3: Abort suspend on soft disconnect failure (Kuen-Han Tsai)
- usb: cdnsp: Fix issue with CV Bad Descriptor test (Pawel Laszczak)
- usb: cdnsp: Replace snprintf() with the safer scnprintf() variant (Lee Jones)
- usb:cdnsp: remove TRB_FLUSH_ENDPOINT command (Pawel Laszczak)
- Input: xpad - support Acer NGR 200 Controller (Nilton Perim Neto)
- xhci: Disable stream for xHC controller with XHCI_BROKEN_STREAMS (Hongyu Xie)
- usb: xhci: quirk for data loss in ISOC transfers (Raju Rangoju)
- xhci: Allow RPM on the USB controller (1022:43f7) by default (Basavaraj Natikar)
- virtio-net: ensure the received length does not exceed allocated size (Bui Quang Minh) [Orabug: 38253833] {CVE-2025-38375}
- netlink: make sure we allow at least one dump skb (Jakub Kicinski)
- netlink: Fix rmem check in netlink_broadcast_deliver(). (Kuniyuki Iwashima)
- btrfs: use btrfs_record_snapshot_destroy() during rmdir (Filipe Manana)
- btrfs: propagate last_unlink_trans earlier when doing a rmdir (Filipe Manana)
- Revert "ACPI: battery: negate current when discharging" (Rafael J. Wysocki)
- usb: gadget: u_serial: Fix race condition in TTY wakeup (Kuen-Han Tsai) [Orabug: 38254117] {CVE-2025-38448}
- drm/gem: Fix race in drm_gem_handle_create_tail() (Simona Vetter)
- drm/sched: Increment job count before swapping tail spsc queue (Matthew Brost) [Orabug: 38324179] {CVE-2025-38515}
- pinctrl: qcom: msm: mark certain pins as invalid for interrupts (Bartosz Golaszewski) [Orabug: 38324185] {CVE-2025-38516}
- x86/mce: Make sure CMCI banks are cleared during shutdown on Intel (Jp Kobryn)
- x86/mce: Don't remove sysfs if thresholding sysfs init fails (Yazen Ghannam)
- x86/mce/amd: Fix threshold limit reset (Yazen Ghannam)
- xen: replace xen_remap() with memremap() (Juergen Gross)
- jfs: fix null ptr deref in dtInsertEntry (Edward Adam Davis) [Orabug: 36993160] {CVE-2024-44939}
- bpf, sockmap: Fix skb refcnt race after locking changes (John Fastabend)
- aoe: avoid potential deadlock at set_capacity (Maksim Kiselev) [Orabug: 36530894] {CVE-2024-26775}
- thermal/int340x_thermal: handle data_vault when the value is ZERO_SIZE_PTR (Lee, Chun-Yi) [Orabug: 37283277] {CVE-2022-48703}
- bpf: fix precision backtracking instruction iteration (Andrii Nakryiko)
- rxrpc: Fix oops due to non-existence of prealloc backlog struct (David Howells) [Orabug: 38324169] {CVE-2025-38514}
- net/sched: Abort __tc_modify_qdisc if parent class does not exist (Victor Nogueira) [Orabug: 38254146] {CVE-2025-38457}
- atm: clip: Fix NULL pointer dereference in vcc_sendmsg() (Yue Haibing) [Orabug: 38254152] {CVE-2025-38458}
- atm: clip: Fix infinite recursive call of clip_push(). (Kuniyuki Iwashima) [Orabug: 38254160] {CVE-2025-38459}
- atm: clip: Fix memory leak of struct clip_vcc. (Kuniyuki Iwashima) [Orabug: 38324308] {CVE-2025-38546}
- atm: clip: Fix potential null-ptr-deref in to_atmarpd(). (Kuniyuki Iwashima) [Orabug: 38254166] {CVE-2025-38460}
- net: phy: smsc: Fix link failure in forced mode with Auto-MDIX (Oleksij Rempel)
- net: phy: smsc: Fix Auto-MDIX configuration when disabled by strap (Oleksij Rempel)
- vsock: Fix IOCTL_VM_SOCKETS_GET_LOCAL_CID to check also transport_local (Michal Luczaj)
- vsock: Fix transport_* TOCTOU (Michal Luczaj) [Orabug: 38254172] {CVE-2025-38461}
- vsock: Fix transport_{g2h,h2g} TOCTOU (Michal Luczaj) [Orabug: 38254175] {CVE-2025-38462}
- tipc: Fix use-after-free in tipc_conn_close(). (Kuniyuki Iwashima) [Orabug: 38254180] {CVE-2025-38464}
- netlink: Fix wraparounds of sk->sk_rmem_alloc. (Kuniyuki Iwashima) [Orabug: 38254187] {CVE-2025-38465}
- fix proc_sys_compare() handling of in-lookup dentries (Al Viro)
- perf: Revert to requiring CAP_SYS_ADMIN for uprobes (Peter Zijlstra) [Orabug: 38254196] {CVE-2025-38466}
- ASoC: fsl_asrc: use internal measured ratio for non-ideal ratio mode (Shengjiu Wang)
- drm/exynos: exynos7_drm_decon: add vblank check in IRQ handling (Kaustabh Chakraborty) [Orabug: 38254202] {CVE-2025-38467}

[5.15.0-313.187.1.el9uek]
- drm/amdgpu: Remove ATC L2 access for MMHUB 2.1.x (Lijo Lazar) [Orabug: 37778293]
- PCI/portdrv: Don't disable AER reporting in get_port_device_capability() (Stefan Roese) [Orabug: 37778293]
- PCI/AER: Enable error reporting when AER is native (Stefan Roese) [Orabug: 37778293]
- PCI/AER: Configure ECRC for every device (Stefan Roese) [Orabug: 37778293]
- net/rds: Add support for RDS_CMSG_TOS (Gerd Rausch) [Orabug: 38058308]
- net/rds: Add support RDS_FEATURE ELF notes (Gerd Rausch) [Orabug: 38063328]



ELSA-2025-17760 Moderate: Oracle Linux 9 kernel security update


Oracle Linux Security Advisory ELSA-2025-17760

http://linux.oracle.com/errata/ELSA-2025-17760.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-abi-stablelists-5.14.0-570.52.1.0.1.el9_6.noarch.rpm
kernel-core-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-cross-headers-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-debug-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-debug-core-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-debug-devel-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-debug-devel-matched-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-debug-modules-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-debug-modules-core-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-debug-modules-extra-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-debug-uki-virt-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-devel-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-devel-matched-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-doc-5.14.0-570.52.1.0.1.el9_6.noarch.rpm
kernel-headers-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-modules-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-modules-core-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-modules-extra-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-tools-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-tools-libs-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-tools-libs-devel-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-uki-virt-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
kernel-uki-virt-addons-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
libperf-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
perf-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
python3-perf-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
rtla-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm
rv-5.14.0-570.52.1.0.1.el9_6.x86_64.rpm

aarch64:
kernel-cross-headers-5.14.0-570.52.1.0.1.el9_6.aarch64.rpm
kernel-headers-5.14.0-570.52.1.0.1.el9_6.aarch64.rpm
kernel-tools-5.14.0-570.52.1.0.1.el9_6.aarch64.rpm
kernel-tools-libs-5.14.0-570.52.1.0.1.el9_6.aarch64.rpm
kernel-tools-libs-devel-5.14.0-570.52.1.0.1.el9_6.aarch64.rpm
libperf-5.14.0-570.52.1.0.1.el9_6.aarch64.rpm
perf-5.14.0-570.52.1.0.1.el9_6.aarch64.rpm
python3-perf-5.14.0-570.52.1.0.1.el9_6.aarch64.rpm
rtla-5.14.0-570.52.1.0.1.el9_6.aarch64.rpm
rv-5.14.0-570.52.1.0.1.el9_6.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/kernel-5.14.0-570.52.1.0.1.el9_6.src.rpm

Related CVEs:

CVE-2023-53373
CVE-2025-38556
CVE-2025-38614
CVE-2025-39757

Description of changes:

[5.14.0-570.52.1.0.1.el9_6.OL9]
- nvme-pci: remove two deallocate zeroes quirks [Orabug: 37756650]
- Disable UKI signing [Orabug: 36571828]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 sk_rmem_alloc. (Kuniyuki Iwashima) [Orabug: 38254187] {CVE-2025-38465}
- fix proc_sys_compare() handling of in-lookup dentries (Al Viro)
- perf: Revert to requiring CAP_SYS_ADMIN for uprobes (Peter Zijlstra) [Orabug: 38254196] {CVE-2025-38466}
- ASoC: fsl_asrc: use internal measured ratio for non-ideal ratio mode (Shengjiu Wang)
- drm/exynos: exynos7_drm_decon: add vblank check in IRQ handling (Kaustabh Chakraborty) [Orabug: 38254202] {CVE-2025-38467}

[5.15.0-313.187.1.el9uek]
- drm/amdgpu: Remove ATC L2 access for MMHUB 2.1.x (Lijo Lazar) [Orabug: 37778293]
- PCI/portdrv: Don't disable AER reporting in get_port_device_capability() (Stefan Roese) [Orabug: 37778293]
- PCI/AER: Enable error reporting when AER is native (Stefan Roese) [Orabug: 37778293]
- PCI/AER: Configure ECRC for every device (Stefan Roese) [Orabug: 37778293]
- net/rds: Add support for RDS_CMSG_TOS (Gerd Rausch) [Orabug: 38058308]
- net/rds: Add support RDS_FEATURE ELF notes (Gerd Rausch) [Orabug: 38063328]



ELBA-2025-20668 Oracle Linux 9 mcelog bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-20668

http://linux.oracle.com/errata/ELBA-2025-20668.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
mcelog-207-1.0.1.el9.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/mcelog-207-1.0.1.el9.src.rpm

Description of changes:

[3:207-1.0.1]
- Rebase to version 207 [Orabug: 38519508]



ELSA-2025-20716 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2025-20716

http://linux.oracle.com/errata/ELSA-2025-20716.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-313.189.5.1.el8uek.x86_64.rpm
kernel-uek-5.15.0-313.189.5.1.el8uek.x86_64.rpm
kernel-uek-core-5.15.0-313.189.5.1.el8uek.x86_64.rpm
kernel-uek-debug-5.15.0-313.189.5.1.el8uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-313.189.5.1.el8uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-313.189.5.1.el8uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-313.189.5.1.el8uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-313.189.5.1.el8uek.x86_64.rpm
kernel-uek-devel-5.15.0-313.189.5.1.el8uek.x86_64.rpm
kernel-uek-doc-5.15.0-313.189.5.1.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-313.189.5.1.el8uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-313.189.5.1.el8uek.x86_64.rpm
kernel-uek-container-5.15.0-313.189.5.1.el8uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-313.189.5.1.el8uek.x86_64.rpm

aarch64:
bpftool-5.15.0-313.189.5.1.el8uek.aarch64.rpm
kernel-uek-5.15.0-313.189.5.1.el8uek.aarch64.rpm
kernel-uek-core-5.15.0-313.189.5.1.el8uek.aarch64.rpm
kernel-uek-debug-5.15.0-313.189.5.1.el8uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-313.189.5.1.el8uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-313.189.5.1.el8uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-313.189.5.1.el8uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-313.189.5.1.el8uek.aarch64.rpm
kernel-uek-devel-5.15.0-313.189.5.1.el8uek.aarch64.rpm
kernel-uek-doc-5.15.0-313.189.5.1.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-313.189.5.1.el8uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-313.189.5.1.el8uek.aarch64.rpm
kernel-uek-container-5.15.0-313.189.5.1.el8uek.aarch64.rpm
kernel-uek-container-debug-5.15.0-313.189.5.1.el8uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/kernel-uek-5.15.0-313.189.5.1.el8uek.src.rpm

Related CVEs:

CVE-2022-48703
CVE-2024-26775
CVE-2025-38067
CVE-2025-38165
CVE-2025-38236
CVE-2025-38264
CVE-2025-38375
CVE-2025-38439
CVE-2025-38441
CVE-2025-38443
CVE-2025-38444
CVE-2025-38445
CVE-2025-38448
CVE-2025-38457
CVE-2025-38458
CVE-2025-38459
CVE-2025-38460
CVE-2025-38461
CVE-2025-38462
CVE-2025-38464
CVE-2025-38465
CVE-2025-38466
CVE-2025-38467
CVE-2025-38494
CVE-2025-38495
CVE-2025-38499
CVE-2025-38513
CVE-2025-38515
CVE-2025-38516
CVE-2025-38540
CVE-2025-38546
CVE-2025-38569
CVE-2025-38618
CVE-2025-38727
CVE-2025-39866

Description of changes:

[5.15.0-313.189.5.1.el8uek]
- af_unix: Don't leave consecutive consumed OOB skbs. (Kuniyuki Iwashima) [Orabug: 38528187] {CVE-2025-38236}
- fs: writeback: fix use-after-free in __mark_inode_dirty() (Jiufei Xue) [Orabug: 38528183] {CVE-2025-39866}
- rtnetlink: Fix L3 stats disable handling in rtnl_offload_xstats_fill() (Vijayendra Suman) [Orabug: 38528177]

[5.15.0-313.189.5.el8uek]
- net/rds: tracepoints for rds_conn_kref_get and put (Sharath Srinivasan) [Orabug: 37793025]
- net/rds: Add krefs to struct rds_connection (Sharath Srinivasan) [Orabug: 37793025]
- nvme-tcp: sanitize request list handling (Hannes Reinecke) [Orabug: 38175126,38454661] {CVE-2025-38264}
- llist: add interface to check if a node is on a list. (Neil Brown) [Orabug: 38175126] {CVE-2025-38264}

[5.15.0-313.189.4.el8uek]
- uek-rpm: Move ifb module to modules-core (Harshit Mogalapalli) [Orabug: 38224682]

[5.15.0-313.189.3.el8uek]
- x86/vmscape: Warn when STIBP is disabled with SMT (Pawan Gupta) [Orabug: 38424092]
- x86/bugs: Move cpu_bugs_smt_update() down (Pawan Gupta) [Orabug: 38424092]
- x86/vmscape: Enable the mitigation (Pawan Gupta) [Orabug: 38424092]
- x86/vmscape: Add conditional IBPB mitigation (Pawan Gupta) [Orabug: 38424092]
- x86/bugs: Fix RSB clearing in indirect_branch_prediction_barrier() (Josh Poimboeuf) [Orabug: 38424092]
- x86/vmscape: Add old Intel CPUs to affected list (Pawan Gupta) [Orabug: 38424092]
- x86/vmscape: Enumerate VMSCAPE bug (Pawan Gupta) [Orabug: 38424092]
- Documentation/hw-vuln: Add VMSCAPE documentation (Pawan Gupta) [Orabug: 38424092]
- vsock: Do not allow binding to VMADDR_PORT_ANY (Budimir Markovic) [Orabug: 38454665,38351770] {CVE-2025-38618}
- HID: core: ensure the allocated report buffer can contain the reserved report ID (Benjamin Tissoires) [Orabug: 38254347,38454662] {CVE-2025-38495}
- HID: core: do not bypass hid_hw_raw_request (Benjamin Tissoires) [Orabug: 38254339,38454666] {CVE-2025-38494}
- clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns (Al Viro) [Orabug: 38310006,38454664] {CVE-2025-38499}
- igc: fix disabling L1.2 PCI-E link substate on I226 on init (Valdikss) [Orabug: 38343660]
- Input: xpad - set correct controller type for Acer NGR200 (Nilton Perim Neto)
- ASoC: soc-dai: tidyup return value of snd_soc_xlate_tdm_slot_mask() (Kuninori Morimoto)
- squashfs: fix memory leak in squashfs_fill_super (Phillip Lougher) [Orabug: 38343660]
- ASoC: ops: dynamically allocate struct snd_ctl_elem_value (Arnd Bergmann)
- compiler: remove __ADDRESSABLE_ASM{_STR,}() again (Jan Beulich)
- mm/memory-failure: fix infinite UCE for VM_PFNMAP pfn (Tu Jinjiang)
- KVM: arm64: Fix kernel BUG() due to bad backport of FPSIMD/SVE/SME fix (Will Deacon)
- benet: fix BUG when creating VFs (Michal Schmidt) [Orabug: 38334975] {CVE-2025-38569}
- smb: client: fix use-after-free in crypt_message when using async crypto (Wang Zhaolong) [Orabug: 38254323] {CVE-2025-38488}
- kbuild: userprogs: use correct linker when mixing clang and GNU ld (Thomas Weißschuh)
- ARM: 9448/1: Use an absolute path to unified.h in KBUILD_AFLAGS (Nathan Chancellor)
- NFSv4.2: another fix for listxattr (Olga Kornievskaia)
- cpuidle: governors: menu: Avoid using invalid recent intervals data (Rafael J. Wysocki)
- netlink: avoid infinite retry looping in netlink_unicast() (Fedor Pchelkin) [Orabug: 38395124] {CVE-2025-38727}
- Revert "vgacon: Add check for vc_origin address range in vgacon_scroll()" (Helge Deller) [Orabug: 38343660]
- bpf, sockmap: Fix panic when calling skb_linearize (Jiayuan Chen) [Orabug: 38394723] {CVE-2025-38165}
- netfilter: nf_tables: adjust lockdep assertions handling (Fedor Pchelkin)
- arm64: errata: Work around AmpereOne's erratum AC04_CPU_23 (D Scott Phillips) [Orabug: 38166347]
- ARM: UEK: Disable arm64 erratum QCOM_FALKOR_ERRATUM_1003 (Boris Ostrovsky) [Orabug: 38166347]
- vhost-scsi: Fix check for inline_sg_cnt exceeding preallocated limit (Alok Tiwari) [Orabug: 38324335]
- mm/hugetlb: fix copy_hugetlb_page_range() to check ->pt_share_count (Jane Chu) [Orabug: 38346475]
- Reapply "mm: hugetlb: independent PMD page table shared count" (Jane Chu) [Orabug: 38346475]
- uek-rpm: pensando: enable config options for fips (Joseph Dobosenski) [Orabug: 38354692]

[5.15.0-313.189.2.el8uek]
- LTS version: v5.15.189 (Vijayendra Suman)
- rseq: Fix segfault on registration when rseq_cs is non-zero (Michael Jeanson) [Orabug: 38095071] {CVE-2025-38067}
- x86/mm: Disable hugetlb page table sharing on 32-bit (Jann Horn)
- Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (Hans de Goede)
- HID: quirks: Add quirk for 2 Chicony Electronics HP 5MP Cameras (Chia-Lin Kao) [Orabug: 38324278] {CVE-2025-38540}
- HID: Add IGNORE quirk for SMARTLINKTECHNOLOGY (Zhang Heng)
- vt: add missing notification when switching back to text mode (Nicolas Pitre)
- HID: lenovo: Add support for ThinkPad X1 Tablet Thin Keyboard Gen2 (Akira Inoue)
- net: usb: qmi_wwan: add SIMCom 8230C composition (Xiaowei Li)
- um: vector: Reduce stack usage in vector_eth_configure() (Tiwei Bie)
- atm: idt77252: Add missing dma_map_error() (Thomas Fourier)
- bnxt_en: Set DMA unmap len correctly for XDP_REDIRECT (Somnath Kotur) [Orabug: 38254089] {CVE-2025-38439}
- bnxt_en: Fix DCB ETS validation (Shravya Kn)
- net: ll_temac: Fix missing tx_pending check in ethtools_set_ringparam() (Alok Tiwari)
- can: m_can: m_can_handle_lost_msg(): downgrade msg lost in rx message to debug level (Sean Nyekjaer)
- net: phy: microchip: limit 100M workaround to link-down events on LAN88xx (Oleksij Rempel)
- net: appletalk: Fix device refcount leak in atrtr_create() (Kito Xu) [Orabug: 38324289] {CVE-2025-38542}
- netfilter: flowtable: account for Ethernet header in nf_flow_pppoe_proto() (Eric Dumazet) [Orabug: 38254095] {CVE-2025-38441}
- ksmbd: fix a mount write count leak in ksmbd_vfs_kern_path_locked() (Al Viro)
- smb: server: make use of rdma_destroy_qp() (Stefan Metzmacher)
- nbd: fix uaf in nbd_genl_connect() error path (Zheng Qixing) [Orabug: 38254101] {CVE-2025-38443}
- raid10: cleanup memleak at raid10_make_request (Nigel Croxon) [Orabug: 38254105] {CVE-2025-38444}
- md/raid1: Fix stack memory use after return in raid1_reshape (Wang Jinchao) [Orabug: 38254108] {CVE-2025-38445}
- wifi: zd1211rw: Fix potential NULL pointer dereference in zd_mac_tx_to_dev() (Daniil Dulov) [Orabug: 38324160] {CVE-2025-38513}
- dma-buf: fix timeout handling in dma_resv_wait_timeout v2 (Christian König)
- dma-buf: use new iterator in dma_resv_wait_timeout (Christian König)
- dma-buf: add dma_resv_for_each_fence_unlocked v8 (Christian König)
- usb: dwc3: Abort suspend on soft disconnect failure (Kuen-Han Tsai)
- usb: cdnsp: Fix issue with CV Bad Descriptor test (Pawel Laszczak)
- usb: cdnsp: Replace snprintf() with the safer scnprintf() variant (Lee Jones)
- usb:cdnsp: remove TRB_FLUSH_ENDPOINT command (Pawel Laszczak)
- Input: xpad - support Acer NGR 200 Controller (Nilton Perim Neto)
- xhci: Disable stream for xHC controller with XHCI_BROKEN_STREAMS (Hongyu Xie)
- usb: xhci: quirk for data loss in ISOC transfers (Raju Rangoju)
- xhci: Allow RPM on the USB controller (1022:43f7) by default (Basavaraj Natikar)
- virtio-net: ensure the received length does not exceed allocated size (Bui Quang Minh) [Orabug: 38253833] {CVE-2025-38375}
- netlink: make sure we allow at least one dump skb (Jakub Kicinski)
- netlink: Fix rmem check in netlink_broadcast_deliver(). (Kuniyuki Iwashima)
- btrfs: use btrfs_record_snapshot_destroy() during rmdir (Filipe Manana)
- btrfs: propagate last_unlink_trans earlier when doing a rmdir (Filipe Manana)
- Revert "ACPI: battery: negate current when discharging" (Rafael J. Wysocki)
- usb: gadget: u_serial: Fix race condition in TTY wakeup (Kuen-Han Tsai) [Orabug: 38254117] {CVE-2025-38448}
- drm/gem: Fix race in drm_gem_handle_create_tail() (Simona Vetter)
- drm/sched: Increment job count before swapping tail spsc queue (Matthew Brost) [Orabug: 38324179] {CVE-2025-38515}
- pinctrl: qcom: msm: mark certain pins as invalid for interrupts (Bartosz Golaszewski) [Orabug: 38324185] {CVE-2025-38516}
- x86/mce: Make sure CMCI banks are cleared during shutdown on Intel (Jp Kobryn)
- x86/mce: Don't remove sysfs if thresholding sysfs init fails (Yazen Ghannam)
- x86/mce/amd: Fix threshold limit reset (Yazen Ghannam)
- xen: replace xen_remap() with memremap() (Juergen Gross)
- jfs: fix null ptr deref in dtInsertEntry (Edward Adam Davis) [Orabug: 36993160] {CVE-2024-44939}
- bpf, sockmap: Fix skb refcnt race after locking changes (John Fastabend)
- aoe: avoid potential deadlock at set_capacity (Maksim Kiselev) [Orabug: 36530894] {CVE-2024-26775}
- thermal/int340x_thermal: handle data_vault when the value is ZERO_SIZE_PTR (Lee, Chun-Yi) [Orabug: 37283277] {CVE-2022-48703}
- bpf: fix precision backtracking instruction iteration (Andrii Nakryiko)
- rxrpc: Fix oops due to non-existence of prealloc backlog struct (David Howells) [Orabug: 38324169] {CVE-2025-38514}
- net/sched: Abort __tc_modify_qdisc if parent class does not exist (Victor Nogueira) [Orabug: 38254146] {CVE-2025-38457}
- atm: clip: Fix NULL pointer dereference in vcc_sendmsg() (Yue Haibing) [Orabug: 38254152] {CVE-2025-38458}
- atm: clip: Fix infinite recursive call of clip_push(). (Kuniyuki Iwashima) [Orabug: 38254160] {CVE-2025-38459}
- atm: clip: Fix memory leak of struct clip_vcc. (Kuniyuki Iwashima) [Orabug: 38324308] {CVE-2025-38546}
- atm: clip: Fix potential null-ptr-deref in to_atmarpd(). (Kuniyuki Iwashima) [Orabug: 38254166] {CVE-2025-38460}
- net: phy: smsc: Fix link failure in forced mode with Auto-MDIX (Oleksij Rempel)
- net: phy: smsc: Fix Auto-MDIX configuration when disabled by strap (Oleksij Rempel)
- vsock: Fix IOCTL_VM_SOCKETS_GET_LOCAL_CID to check also transport_local (Michal Luczaj)
- vsock: Fix transport_* TOCTOU (Michal Luczaj) [Orabug: 38254172] {CVE-2025-38461}
- vsock: Fix transport_{g2h,h2g} TOCTOU (Michal Luczaj) [Orabug: 38254175] {CVE-2025-38462}
- tipc: Fix use-after-free in tipc_conn_close(). (Kuniyuki Iwashima) [Orabug: 38254180] {CVE-2025-38464}
- netlink: Fix wraparounds of sk->sk_rmem_alloc. (Kuniyuki Iwashima) [Orabug: 38254187] {CVE-2025-38465}
- fix proc_sys_compare() handling of in-lookup dentries (Al Viro)
- perf: Revert to requiring CAP_SYS_ADMIN for uprobes (Peter Zijlstra) [Orabug: 38254196] {CVE-2025-38466}
- ASoC: fsl_asrc: use internal measured ratio for non-ideal ratio mode (Shengjiu Wang)
- drm/exynos: exynos7_drm_decon: add vblank check in IRQ handling (Kaustabh Chakraborty) [Orabug: 38254202] {CVE-2025-38467}

[5.15.0-313.187.1.el8uek]
- drm/amdgpu: Remove ATC L2 access for MMHUB 2.1.x (Lijo Lazar) [Orabug: 37778293]
- PCI/portdrv: Don't disable AER reporting in get_port_device_capability() (Stefan Roese) [Orabug: 37778293]
- PCI/AER: Enable error reporting when AER is native (Stefan Roese) [Orabug: 37778293]
- PCI/AER: Configure ECRC for every device (Stefan Roese) [Orabug: 37778293]
- net/rds: Add support for RDS_CMSG_TOS (Gerd Rausch) [Orabug: 38058308]
- net/rds: Add support RDS_FEATURE ELF notes (Gerd Rausch) [Orabug: 38063328]



ELBA-2025-20668 Oracle Linux 8 mcelog bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-20668

http://linux.oracle.com/errata/ELBA-2025-20668.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
mcelog-207-1.0.1.el8.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/mcelog-207-1.0.1.el8.src.rpm

Description of changes:

[3:207-1.0.1]
- Rebase to version 207 [Orabug: 38519511]



ELSA-2025-17797 Moderate: Oracle Linux 8 kernel security update


Oracle Linux Security Advisory ELSA-2025-17797

http://linux.oracle.com/errata/ELSA-2025-17797.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-4.18.0-553.79.1.el8_10.x86_64.rpm
kernel-4.18.0-553.79.1.el8_10.x86_64.rpm
kernel-abi-stablelists-4.18.0-553.79.1.el8_10.noarch.rpm
kernel-core-4.18.0-553.79.1.el8_10.x86_64.rpm
kernel-cross-headers-4.18.0-553.79.1.el8_10.x86_64.rpm
kernel-debug-4.18.0-553.79.1.el8_10.x86_64.rpm
kernel-debug-core-4.18.0-553.79.1.el8_10.x86_64.rpm
kernel-debug-devel-4.18.0-553.79.1.el8_10.x86_64.rpm
kernel-debug-modules-4.18.0-553.79.1.el8_10.x86_64.rpm
kernel-debug-modules-extra-4.18.0-553.79.1.el8_10.x86_64.rpm
kernel-devel-4.18.0-553.79.1.el8_10.x86_64.rpm
kernel-doc-4.18.0-553.79.1.el8_10.noarch.rpm
kernel-headers-4.18.0-553.79.1.el8_10.x86_64.rpm
kernel-modules-4.18.0-553.79.1.el8_10.x86_64.rpm
kernel-modules-extra-4.18.0-553.79.1.el8_10.x86_64.rpm
kernel-tools-4.18.0-553.79.1.el8_10.x86_64.rpm
kernel-tools-libs-4.18.0-553.79.1.el8_10.x86_64.rpm
kernel-tools-libs-devel-4.18.0-553.79.1.el8_10.x86_64.rpm
perf-4.18.0-553.79.1.el8_10.x86_64.rpm
python3-perf-4.18.0-553.79.1.el8_10.x86_64.rpm

aarch64:
bpftool-4.18.0-553.79.1.el8_10.aarch64.rpm
kernel-cross-headers-4.18.0-553.79.1.el8_10.aarch64.rpm
kernel-headers-4.18.0-553.79.1.el8_10.aarch64.rpm
kernel-tools-4.18.0-553.79.1.el8_10.aarch64.rpm
kernel-tools-libs-4.18.0-553.79.1.el8_10.aarch64.rpm
kernel-tools-libs-devel-4.18.0-553.79.1.el8_10.aarch64.rpm
perf-4.18.0-553.79.1.el8_10.aarch64.rpm
python3-perf-4.18.0-553.79.1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/kernel-4.18.0-553.79.1.el8_10.src.rpm

Related CVEs:

CVE-2022-50228
CVE-2023-53305

Description of changes:

[4.18.0-553.79.1.el8_10.OL8]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64