Amazon Linux 2 Security Advisory: ALAS2-2025-2904
Advisory Released Date: 2025-06-24
Advisory Updated Date: 2025-06-24
FAQs regarding Amazon Linux ALAS/CVE Severity
The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. <math>, <svg>, etc contexts).
After analysis, we have determined that 2025-22872 do not pose a security risk to docker or containerd on Amazon Linux 2 or Amazon Linux 2023. Source code analysis using govulncheck has confirmed that these packages do not contain the vulnerable code. As a result, no security patches are required for these specific packages on AL2 and AL2023. (CVE-2025-22872)
Calling Verify with a VerifyOptions.KeyUsages that contains ExtKeyUsageAny unintentionally disabledpolicy validation. This only affected certificate chains which contain policy graphs, which are rather uncommon. (CVE-2025-22874)
Proxy-Authorization and Proxy-Authenticate headers persisted on cross-origin redirects potentially leaking sensitive information. (CVE-2025-4673)
Affected Packages:
amazon-cloudwatch-agent
Note:
This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.
Issue Correction:
Run yum update amazon-cloudwatch-agent to update your system.
aarch64:
amazon-cloudwatch-agent-1.300055.3-1.amzn2.aarch64
src:
amazon-cloudwatch-agent-1.300055.3-1.amzn2.src
x86_64:
amazon-cloudwatch-agent-1.300055.3-1.amzn2.x86_64