Amazon Linux 2 Security Advisory: ALAS2KERNEL-5.4-2025-102
Advisory Released Date: 2025-05-29
Advisory Updated Date: 2025-07-03
FAQs regarding Amazon Linux ALAS/CVE Severity
2025-07-03: CVE-2025-23150 was added to this advisory.
2025-06-27: CVE-2025-37940 was added to this advisory.
2025-06-19: CVE-2025-37785 was added to this advisory.
2025-06-19: CVE-2025-37773 was added to this advisory.
2025-06-19: CVE-2025-23147 was added to this advisory.
2025-06-19: CVE-2025-23163 was added to this advisory.
2025-06-19: CVE-2021-47352 was added to this advisory.
2025-06-19: CVE-2025-37757 was added to this advisory.
2025-06-19: CVE-2025-37797 was added to this advisory.
2025-06-19: CVE-2025-37789 was added to this advisory.
2025-06-19: CVE-2025-37780 was added to this advisory.
2025-06-19: CVE-2024-26744 was added to this advisory.
2025-06-19: CVE-2025-37738 was added to this advisory.
In the Linux kernel, the following vulnerability has been resolved:
virtio-net: Add validation for used length (CVE-2021-47352)
In the Linux kernel, the following vulnerability has been resolved:
RDMA/srpt: Support specifying the srpt_service_guid parameter (CVE-2024-26744)
In the Linux kernel, the following vulnerability has been resolved:
nvme-tcp: fix potential memory corruption in nvme_tcp_recv_pdu() (CVE-2025-21927)
In the Linux kernel, the following vulnerability has been resolved:
i3c: Add NULL pointer check in i3c_master_queue_ibi() (CVE-2025-23147)
In the Linux kernel, the following vulnerability has been resolved:
ext4: fix off-by-one error in do_split (CVE-2025-23150)
In the Linux kernel, the following vulnerability has been resolved:
net: vlan: don't propagate flags on open (CVE-2025-23163)
In the Linux kernel, the following vulnerability has been resolved:
ext4: ignore xattrs past end (CVE-2025-37738)
In the Linux kernel, the following vulnerability has been resolved:
tipc: fix memory leak in tipc_link_xmit (CVE-2025-37757)
In the Linux kernel, the following vulnerability has been resolved:
virtiofs: add filesystem context source name check (CVE-2025-37773)
In the Linux kernel, the following vulnerability has been resolved:
isofs: Prevent the use of too small fid (CVE-2025-37780)
In the Linux kernel, the following vulnerability has been resolved:
ext4: fix OOB read when checking dotdot dir (CVE-2025-37785)
In the Linux kernel, the following vulnerability has been resolved:
net: openvswitch: fix nested key length validation in the set() action (CVE-2025-37789)
In the Linux kernel, the following vulnerability has been resolved:
net_sched: hfsc: Fix a UAF vulnerability in class handling (CVE-2025-37797)
In the Linux kernel, the following vulnerability has been resolved:
ftrace: Add cond_resched() to ftrace_graph_set_hash() (CVE-2025-37940)
Affected Packages:
kernel
Note:
This advisory is applicable to Amazon Linux 2 - Kernel-5.4 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.
Issue Correction:
Run yum update kernel to update your system.
System reboot is required in order to complete this update.
aarch64:
kernel-5.4.293-211.419.amzn2.aarch64
kernel-headers-5.4.293-211.419.amzn2.aarch64
kernel-debuginfo-common-aarch64-5.4.293-211.419.amzn2.aarch64
perf-5.4.293-211.419.amzn2.aarch64
perf-debuginfo-5.4.293-211.419.amzn2.aarch64
python-perf-5.4.293-211.419.amzn2.aarch64
python-perf-debuginfo-5.4.293-211.419.amzn2.aarch64
kernel-tools-5.4.293-211.419.amzn2.aarch64
kernel-tools-devel-5.4.293-211.419.amzn2.aarch64
kernel-tools-debuginfo-5.4.293-211.419.amzn2.aarch64
bpftool-5.4.293-211.419.amzn2.aarch64
bpftool-debuginfo-5.4.293-211.419.amzn2.aarch64
kernel-devel-5.4.293-211.419.amzn2.aarch64
kernel-debuginfo-5.4.293-211.419.amzn2.aarch64
i686:
kernel-headers-5.4.293-211.419.amzn2.i686
src:
kernel-5.4.293-211.419.amzn2.src
x86_64:
kernel-5.4.293-211.419.amzn2.x86_64
kernel-headers-5.4.293-211.419.amzn2.x86_64
kernel-debuginfo-common-x86_64-5.4.293-211.419.amzn2.x86_64
perf-5.4.293-211.419.amzn2.x86_64
perf-debuginfo-5.4.293-211.419.amzn2.x86_64
python-perf-5.4.293-211.419.amzn2.x86_64
python-perf-debuginfo-5.4.293-211.419.amzn2.x86_64
kernel-tools-5.4.293-211.419.amzn2.x86_64
kernel-tools-devel-5.4.293-211.419.amzn2.x86_64
kernel-tools-debuginfo-5.4.293-211.419.amzn2.x86_64
bpftool-5.4.293-211.419.amzn2.x86_64
bpftool-debuginfo-5.4.293-211.419.amzn2.x86_64
kernel-devel-5.4.293-211.419.amzn2.x86_64
kernel-debuginfo-5.4.293-211.419.amzn2.x86_64
2025-07-03: CVE-2025-23150 was added to this advisory.
2025-06-27: CVE-2025-37940 was added to this advisory.
2025-06-19: CVE-2025-37785 was added to this advisory.
2025-06-19: CVE-2025-37773 was added to this advisory.
2025-06-19: CVE-2025-23147 was added to this advisory.
2025-06-19: CVE-2025-23163 was added to this advisory.
2025-06-19: CVE-2021-47352 was added to this advisory.
2025-06-19: CVE-2025-37757 was added to this advisory.
2025-06-19: CVE-2025-37797 was added to this advisory.
2025-06-19: CVE-2025-37789 was added to this advisory.
2025-06-19: CVE-2025-37780 was added to this advisory.
2025-06-19: CVE-2024-26744 was added to this advisory.
2025-06-19: CVE-2025-37738 was added to this advisory.