ALAS2023-2025-1080


Amazon Linux 2023 Security Advisory: ALAS2023-2025-1080
Advisory Released Date: 2025-07-10
Advisory Updated Date: 2025-08-26
Severity: Important
References: CVE-2025-22112  CVE-2025-22119  CVE-2025-22122  CVE-2025-22128  CVE-2025-23137  CVE-2025-38001  CVE-2025-38082  CVE-2025-38083  CVE-2025-38084  CVE-2025-38085  CVE-2025-38089  CVE-2025-38100  CVE-2025-38101  CVE-2025-38102  CVE-2025-38103  CVE-2025-38106  CVE-2025-38107  CVE-2025-38108  CVE-2025-38109  CVE-2025-38110  CVE-2025-38111  CVE-2025-38112  CVE-2025-38113  CVE-2025-38115  CVE-2025-38120  CVE-2025-38124  CVE-2025-38129  CVE-2025-38134  CVE-2025-38141  CVE-2025-38146  CVE-2025-38147  CVE-2025-38149  CVE-2025-38151  CVE-2025-38154  CVE-2025-38161  CVE-2025-38162  CVE-2025-38165  CVE-2025-38166  CVE-2025-38167  CVE-2025-38169  CVE-2025-38170  CVE-2025-38172  CVE-2025-38181  CVE-2025-38192  CVE-2025-38193  CVE-2025-38198  CVE-2025-38201  CVE-2025-38202  CVE-2025-38208  CVE-2025-38210  CVE-2025-38211  CVE-2025-38212  CVE-2025-38213  CVE-2025-38214  CVE-2025-38215  CVE-2025-38216  CVE-2025-38220  CVE-2025-38222  CVE-2025-38223  CVE-2025-38231  CVE-2025-38232  CVE-2025-38265  CVE-2025-38267  CVE-2025-38269  CVE-2025-38270  CVE-2025-38280  CVE-2025-38282  CVE-2025-38285  CVE-2025-38288  CVE-2025-38297  CVE-2025-38298  CVE-2025-38302  CVE-2025-38305  CVE-2025-38310  CVE-2025-38312  CVE-2025-38320  CVE-2025-38321  CVE-2025-38324  CVE-2025-38337  CVE-2025-38338  CVE-2025-38342  CVE-2025-38344  CVE-2025-38345  CVE-2025-38346  CVE-2025-38352 
FAQs regarding Amazon Linux ALAS/CVE Severity

Issue Overview:

In the Linux kernel, the following vulnerability has been resolved:

eth: bnxt: fix out-of-range access of vnic_info array (CVE-2025-22112)

In the Linux kernel, the following vulnerability has been resolved:

wifi: cfg80211: init wiphy_work before allocating rfkill fails (CVE-2025-22119)

In the Linux kernel, the following vulnerability has been resolved:

block: fix adding folio to bio (CVE-2025-22122)

In the Linux kernel, the following vulnerability has been resolved:

wifi: ath12k: Clear affinity hint before calling ath12k_pci_free_irq() in error path (CVE-2025-22128)

In the Linux kernel, the following vulnerability has been resolved:

cpufreq/amd-pstate: Add missing NULL ptr check in amd_pstate_update (CVE-2025-23137)

In the Linux kernel, the following vulnerability has been resolved:

net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (CVE-2025-38001)

In the Linux kernel, the following vulnerability has been resolved:

gpio: virtuser: fix potential out-of-bound write (CVE-2025-38082)

In the Linux kernel, the following vulnerability has been resolved:

net_sched: prio: fix a race in prio_tune() (CVE-2025-38083)

In the Linux kernel, the following vulnerability has been resolved:

mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084)

In the Linux kernel, the following vulnerability has been resolved:

mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085)

In the Linux kernel, the following vulnerability has been resolved:

sunrpc: handle SVC_GARBAGE during svc auth processing as auth error (CVE-2025-38089)

In the Linux kernel, the following vulnerability has been resolved:

x86/iopl: Cure TIF_IO_BITMAP inconsistencies (CVE-2025-38100)

In the Linux kernel, the following vulnerability has been resolved:

ring-buffer: Fix buffer locking in ring_buffer_subbuf_order_set() (CVE-2025-38101)

In the Linux kernel, the following vulnerability has been resolved:

VMCI: fix race between vmci_host_setup_notify and vmci_ctx_unset_notify (CVE-2025-38102)

In the Linux kernel, the following vulnerability has been resolved:

HID: usbhid: Eliminate recurrent out-of-bounds bug in usbhid_parse() (CVE-2025-38103)

In the Linux kernel, the following vulnerability has been resolved:

io_uring: fix use-after-free of sq->thread in __io_uring_show_fdinfo() (CVE-2025-38106)

In the Linux kernel, the following vulnerability has been resolved:

net_sched: ets: fix a race in ets_qdisc_change() (CVE-2025-38107)

In the Linux kernel, the following vulnerability has been resolved:

net_sched: red: fix a race in __red_change() (CVE-2025-38108)

In the Linux kernel, the following vulnerability has been resolved:

net/mlx5: Fix ECVF vports unload on shutdown flow (CVE-2025-38109)

In the Linux kernel, the following vulnerability has been resolved:

net/mdiobus: Fix potential out-of-bounds clause 45 read/write access (CVE-2025-38110)

In the Linux kernel, the following vulnerability has been resolved:

net/mdiobus: Fix potential out-of-bounds read/write access (CVE-2025-38111)

In the Linux kernel, the following vulnerability has been resolved:

net: Fix TOCTOU issue in sk_is_readable() (CVE-2025-38112)

In the Linux kernel, the following vulnerability has been resolved:

ACPI: CPPC: Fix NULL pointer dereference when nosmp is used (CVE-2025-38113)

In the Linux kernel, the following vulnerability has been resolved:

net_sched: sch_sfq: fix a potential crash on gso_skb handling (CVE-2025-38115)

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_set_pipapo_avx2: fix initial map fill (CVE-2025-38120)

In the Linux kernel, the following vulnerability has been resolved:

net: fix udp gso skb_segment after pull from frag_list (CVE-2025-38124)

In the Linux kernel, the following vulnerability has been resolved:

page_pool: Fix use-after-free in page_pool_recycle_in_ring (CVE-2025-38129)

In the Linux kernel, the following vulnerability has been resolved:

usb: acpi: Prevent null pointer dereference in usb_acpi_add_usb4_devlink() (CVE-2025-38134)

In the Linux kernel, the following vulnerability has been resolved:

dm: fix dm_blk_report_zones (CVE-2025-38141)

In the Linux kernel, the following vulnerability has been resolved:

net: openvswitch: Fix the dead loop of MPLS parse (CVE-2025-38146)

In the Linux kernel, the following vulnerability has been resolved:

calipso: Don't call calipso functions for AF_INET sk. (CVE-2025-38147)

In the Linux kernel, the following vulnerability has been resolved:

net: phy: clear phydev->devlink when the link is deleted (CVE-2025-38149)

In the Linux kernel, the following vulnerability has been resolved:

RDMA/cma: Fix hang when cma_netevent_callback fails to queue_work (CVE-2025-38151)

In the Linux kernel, the following vulnerability has been resolved:

bpf, sockmap: Avoid using sk_socket after free when sending (CVE-2025-38154)

In the Linux kernel, the following vulnerability has been resolved:

RDMA/mlx5: Fix error flow upon firmware failure for RQ destruction (CVE-2025-38161)

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nft_set_pipapo: prevent overflow in lookup table allocation (CVE-2025-38162)

In the Linux kernel, the following vulnerability has been resolved:

bpf, sockmap: Fix panic when calling skb_linearize (CVE-2025-38165)

In the Linux kernel, the following vulnerability has been resolved:

bpf: fix ktls panic with sockmap (CVE-2025-38166)

In the Linux kernel, the following vulnerability has been resolved:

fs/ntfs3: handle hdr_first_de() return value (CVE-2025-38167)

In the Linux kernel, the following vulnerability has been resolved:

arm64/fpsimd: Avoid clobbering kernel FPSIMD state with SMSTOP (CVE-2025-38169)

In the Linux kernel, the following vulnerability has been resolved:

arm64/fpsimd: Discard stale CPU state when handling SME traps (CVE-2025-38170)

In the Linux kernel, the following vulnerability has been resolved:

erofs: avoid using multiple devices with different type (CVE-2025-38172)

In the Linux kernel, the following vulnerability has been resolved:

calipso: Fix null-ptr-deref in calipso_req_{set,del}attr(). (CVE-2025-38181)

In the Linux kernel, the following vulnerability has been resolved:

net: clear the dst when changing skb protocol (CVE-2025-38192)

In the Linux kernel, the following vulnerability has been resolved:

net_sched: sch_sfq: reject invalid perturb period (CVE-2025-38193)

In the Linux kernel, the following vulnerability has been resolved:

fbcon: Make sure modelist not set on unregistered console (CVE-2025-38198)

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nft_set_pipapo: clamp maximum map bucket size to INT_MAX (CVE-2025-38201)

In the Linux kernel, the following vulnerability has been resolved:

bpf: Check rcu_read_lock_trace_held() in bpf_map_lookup_percpu_elem() (CVE-2025-38202)

In the Linux kernel, the following vulnerability has been resolved:

smb: client: add NULL check in automount_fullpath (CVE-2025-38208)

In the Linux kernel, the following vulnerability has been resolved:

configfs-tsm-report: Fix NULL dereference of tsm_ops (CVE-2025-38210)

In the Linux kernel, the following vulnerability has been resolved:

RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction (CVE-2025-38211)

In the Linux kernel, the following vulnerability has been resolved:

ipc: fix to protect IPCS lookups using RCU (CVE-2025-38212)

In the Linux kernel, the following vulnerability has been resolved:

vgacon: Add check for vc_origin address range in vgacon_scroll() (CVE-2025-38213)

In the Linux kernel, the following vulnerability has been resolved:

fbdev: Fix fb_set_var to prevent null-ptr-deref in fb_videomode_to_var (CVE-2025-38214)

In the Linux kernel, the following vulnerability has been resolved:

fbdev: Fix do_register_framebuffer to prevent null-ptr-deref in fb_videomode_to_var (CVE-2025-38215)

In the Linux kernel, the following vulnerability has been resolved:

iommu/vt-d: Restore context entry setup order for aliased devices (CVE-2025-38216)

In the Linux kernel, the following vulnerability has been resolved:

ext4: only dirty folios when data journaling regular files (CVE-2025-38220)

In the Linux kernel, the following vulnerability has been resolved:

ext4: inline: fix len overflow in ext4_prepare_inline_data (CVE-2025-38222)

In the Linux kernel, the following vulnerability has been resolved:

ceph: avoid kernel BUG for encrypted inode with unaligned file size (CVE-2025-38223)

In the Linux kernel, the following vulnerability has been resolved:

nfsd: Initialize ssc before laundromat_work to prevent NULL dereference (CVE-2025-38231)

In the Linux kernel, the following vulnerability has been resolved:

NFSD: fix race between nfsd registration and exports_proc (CVE-2025-38232)

In the Linux kernel, the following vulnerability has been resolved:

serial: jsm: fix NPE during jsm_uart_port_init (CVE-2025-38265)

In the Linux kernel, the following vulnerability has been resolved:

ring-buffer: Do not trigger WARN_ON() due to a commit_overrun (CVE-2025-38267)

In the Linux kernel, the following vulnerability has been resolved:

btrfs: exit after state insertion failure at btrfs_convert_extent_bit() (CVE-2025-38269)

In the Linux kernel, the following vulnerability has been resolved:

net: drv: netdevsim: don't napi_complete() from netpoll (CVE-2025-38270)

In the Linux kernel, the following vulnerability has been resolved:

bpf: Avoid __bpf_prog_ret0_warn when jit fails (CVE-2025-38280)

In the Linux kernel, the following vulnerability has been resolved:

kernfs: Relax constraint in draining guard (CVE-2025-38282)

In the Linux kernel, the following vulnerability has been resolved:

bpf: Fix WARN() in get_bpf_raw_tp_regs (CVE-2025-38285)

In the Linux kernel, the following vulnerability has been resolved:

scsi: smartpqi: Fix smp_processor_id() call trace for preemptible kernels (CVE-2025-38288)

In the Linux kernel, the following vulnerability has been resolved:

PM: EM: Fix potential division-by-zero error in em_compute_costs() (CVE-2025-38297)

In the Linux kernel, the following vulnerability has been resolved:

EDAC/skx_common: Fix general protection fault (CVE-2025-38298)

In the Linux kernel, the following vulnerability has been resolved:

block: don't use submit_bio_noacct_nocheck in blk_zone_wplug_bio_work (CVE-2025-38302)

In the Linux kernel, the following vulnerability has been resolved:

ptp: remove ptp->n_vclocks check logic in ptp_vclock_in_use() (CVE-2025-38305)

In the Linux kernel, the following vulnerability has been resolved:

seg6: Fix validation of nexthop addresses (CVE-2025-38310)

In the Linux kernel, the following vulnerability has been resolved:

fbdev: core: fbcvt: avoid division by 0 in fb_cvt_hperiod() (CVE-2025-38312)

In the Linux kernel, the following vulnerability has been resolved:

arm64/ptrace: Fix stack-out-of-bounds read in regs_get_kernel_stack_nth() (CVE-2025-38320)

In the Linux kernel, the following vulnerability has been resolved:

smb: Log an error when close_all_cached_dirs fails (CVE-2025-38321)

In the Linux kernel, the following vulnerability has been resolved:

mpls: Use rcu_dereference_rtnl() in mpls_route_input_rcu(). (CVE-2025-38324)

In the Linux kernel, the following vulnerability has been resolved:

jbd2: fix data-race and null-ptr-deref in jbd2_journal_dirty_metadata() (CVE-2025-38337)

In the Linux kernel, the following vulnerability has been resolved:

fs/nfs/read: fix double-unlock bug in nfs_return_empty_folio() (CVE-2025-38338)

In the Linux kernel, the following vulnerability has been resolved:

software node: Correct a OOB check in software_node_get_reference_args() (CVE-2025-38342)

In the Linux kernel, the following vulnerability has been resolved:

ACPICA: fix acpi parse and parseext cache leaks (CVE-2025-38344)

In the Linux kernel, the following vulnerability has been resolved:

ACPICA: fix acpi operand cache leak in dswstate.c (CVE-2025-38345)

In the Linux kernel, the following vulnerability has been resolved:

ftrace: Fix UAF when lookup kallsym after ftrace disabled (CVE-2025-38346)

In the Linux kernel, the following vulnerability has been resolved:

posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (CVE-2025-38352)


Affected Packages:

kernel6.12


Issue Correction:
Run dnf update kernel6.12 --releasever 2023.8.20250707 or dnf update --advisory ALAS2023-2025-1080 --releasever 2023.8.20250707 to update your system.
More information on how to update your system can be found on this page: Amazon Linux 2023 documentation

New Packages:
aarch64:
    bpftool-6.12.35-55.103.amzn2023.aarch64
    kernel-tools-debuginfo-6.12.35-55.103.amzn2023.aarch64
    bpftool-debuginfo-6.12.35-55.103.amzn2023.aarch64
    perf6.12-6.12.35-55.103.amzn2023.aarch64
    kernel-libbpf-devel-6.12.35-55.103.amzn2023.aarch64
    kernel-libbpf-debuginfo-6.12.35-55.103.amzn2023.aarch64
    perf6.12-debuginfo-6.12.35-55.103.amzn2023.aarch64
    kernel-libbpf-static-6.12.35-55.103.amzn2023.aarch64
    kernel-livepatch-6.12.35-55.103-1.0-0.amzn2023.aarch64
    kernel-modules-extra-common-6.12.35-55.103.amzn2023.aarch64
    kernel-tools-devel-6.12.35-55.103.amzn2023.aarch64
    python3-perf6.12-6.12.35-55.103.amzn2023.aarch64
    kernel6.12-modules-extra-6.12.35-55.103.amzn2023.aarch64
    kernel-tools-6.12.35-55.103.amzn2023.aarch64
    python3-perf6.12-debuginfo-6.12.35-55.103.amzn2023.aarch64
    kernel-libbpf-6.12.35-55.103.amzn2023.aarch64
    kernel6.12-debuginfo-6.12.35-55.103.amzn2023.aarch64
    kernel-headers-6.12.35-55.103.amzn2023.aarch64
    kernel6.12-6.12.35-55.103.amzn2023.aarch64
    kernel6.12-debuginfo-common-aarch64-6.12.35-55.103.amzn2023.aarch64
    kernel-devel-6.12.35-55.103.amzn2023.aarch64

src:
    kernel6.12-6.12.35-55.103.amzn2023.src

x86_64:
    kernel-libbpf-debuginfo-6.12.35-55.103.amzn2023.x86_64
    python3-perf6.12-debuginfo-6.12.35-55.103.amzn2023.x86_64
    kernel-libbpf-6.12.35-55.103.amzn2023.x86_64
    kernel-tools-6.12.35-55.103.amzn2023.x86_64
    python3-perf6.12-6.12.35-55.103.amzn2023.x86_64
    kernel-tools-debuginfo-6.12.35-55.103.amzn2023.x86_64
    kernel-tools-devel-6.12.35-55.103.amzn2023.x86_64
    perf6.12-6.12.35-55.103.amzn2023.x86_64
    kernel-libbpf-static-6.12.35-55.103.amzn2023.x86_64
    bpftool-debuginfo-6.12.35-55.103.amzn2023.x86_64
    kernel-livepatch-6.12.35-55.103-1.0-0.amzn2023.x86_64
    bpftool-6.12.35-55.103.amzn2023.x86_64
    kernel6.12-modules-extra-6.12.35-55.103.amzn2023.x86_64
    perf6.12-debuginfo-6.12.35-55.103.amzn2023.x86_64
    kernel-modules-extra-common-6.12.35-55.103.amzn2023.x86_64
    kernel-headers-6.12.35-55.103.amzn2023.x86_64
    kernel-libbpf-devel-6.12.35-55.103.amzn2023.x86_64
    kernel6.12-debuginfo-6.12.35-55.103.amzn2023.x86_64
    kernel6.12-6.12.35-55.103.amzn2023.x86_64
    kernel6.12-debuginfo-common-x86_64-6.12.35-55.103.amzn2023.x86_64
    kernel-devel-6.12.35-55.103.amzn2023.x86_64

Changelog:

2025-08-26: CVE-2025-38103 was added to this advisory.

2025-08-26: CVE-2025-38181 was added to this advisory.

2025-08-26: CVE-2025-38110 was added to this advisory.

2025-08-26: CVE-2025-38216 was added to this advisory.

2025-08-26: CVE-2025-38165 was added to this advisory.

2025-08-26: CVE-2025-38269 was added to this advisory.

2025-08-26: CVE-2025-38282 was added to this advisory.

2025-08-26: CVE-2025-38102 was added to this advisory.

2025-08-26: CVE-2025-38298 was added to this advisory.

2025-08-26: CVE-2025-38310 was added to this advisory.

2025-08-26: CVE-2025-38321 was added to this advisory.

2025-08-26: CVE-2025-38344 was added to this advisory.

2025-08-26: CVE-2025-38223 was added to this advisory.

2025-08-26: CVE-2025-38167 was added to this advisory.

2025-08-26: CVE-2025-38346 was added to this advisory.

2025-08-26: CVE-2025-38302 was added to this advisory.

2025-08-26: CVE-2025-38267 was added to this advisory.

2025-08-26: CVE-2025-38109 was added to this advisory.

2025-08-26: CVE-2025-38120 was added to this advisory.

2025-08-26: CVE-2025-38211 was added to this advisory.

2025-08-26: CVE-2025-38338 was added to this advisory.

2025-08-26: CVE-2025-38151 was added to this advisory.

2025-08-26: CVE-2025-38345 was added to this advisory.

2025-08-26: CVE-2025-38342 was added to this advisory.

2025-08-26: CVE-2025-38212 was added to this advisory.

2025-08-26: CVE-2025-38232 was added to this advisory.

2025-08-26: CVE-2025-38198 was added to this advisory.

2025-08-26: CVE-2025-38337 was added to this advisory.

2025-08-26: CVE-2025-38214 was added to this advisory.

2025-08-26: CVE-2025-38202 was added to this advisory.

2025-08-26: CVE-2025-38213 was added to this advisory.

2025-08-26: CVE-2025-38222 was added to this advisory.

2025-08-26: CVE-2025-38101 was added to this advisory.

2025-08-26: CVE-2025-38085 was added to this advisory.

2025-08-26: CVE-2025-38166 was added to this advisory.

2025-08-26: CVE-2025-38352 was added to this advisory.