ALAS2023-2025-1111


Amazon Linux 2023 Security Advisory: ALAS2023-2025-1111
Advisory Released Date: 2025-08-08
Advisory Updated Date: 2025-08-26
Severity: Important

Issue Overview:

In the Linux kernel, the following vulnerability has been resolved:

Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (CVE-2024-36913)

In the Linux kernel, the following vulnerability has been resolved:

xfs: don't walk off the end of a directory data block (CVE-2024-41013)

In the Linux kernel, the following vulnerability has been resolved:

mm: hugetlb: independent PMD page table shared count (CVE-2024-57883)

In the Linux kernel, the following vulnerability has been resolved:

bpf: Fix kmemleak warning for percpu hashmap (CVE-2025-37807)

In the Linux kernel, the following vulnerability has been resolved:

net: phy: allow MDIO bus PM ops to start/stop state machine for phylink-controlled PHY (CVE-2025-37945)

In the Linux kernel, the following vulnerability has been resolved:

mm/huge_memory: fix dereferencing invalid pmd migration entry (CVE-2025-37958)

In the Linux kernel, the following vulnerability has been resolved:

net_sched: prio: fix a race in prio_tune() (CVE-2025-38083)

In the Linux kernel, the following vulnerability has been resolved:

mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084)

In the Linux kernel, the following vulnerability has been resolved:

mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085)

In the Linux kernel, the following vulnerability has been resolved:

VMCI: fix race between vmci_host_setup_notify and vmci_ctx_unset_notify (CVE-2025-38102)

In the Linux kernel, the following vulnerability has been resolved:

HID: usbhid: Eliminate recurrent out-of-bounds bug in usbhid_parse() (CVE-2025-38103)

In the Linux kernel, the following vulnerability has been resolved:

net_sched: red: fix a race in __red_change() (CVE-2025-38108)

In the Linux kernel, the following vulnerability has been resolved:

net/mdiobus: Fix potential out-of-bounds read/write access (CVE-2025-38111)

In the Linux kernel, the following vulnerability has been resolved:

net: Fix TOCTOU issue in sk_is_readable() (CVE-2025-38112)

In the Linux kernel, the following vulnerability has been resolved:

ACPI: CPPC: Fix NULL pointer dereference when nosmp is used (CVE-2025-38113)

In the Linux kernel, the following vulnerability has been resolved:

net_sched: sch_sfq: fix a potential crash on gso_skb handling (CVE-2025-38115)

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_set_pipapo_avx2: fix initial map fill (CVE-2025-38120)

In the Linux kernel, the following vulnerability has been resolved:

net: fix udp gso skb_segment after pull from frag_list (CVE-2025-38124)

In the Linux kernel, the following vulnerability has been resolved:

net: openvswitch: Fix the dead loop of MPLS parse (CVE-2025-38146)

In the Linux kernel, the following vulnerability has been resolved:

calipso: Don't call calipso functions for AF_INET sk. (CVE-2025-38147)

In the Linux kernel, the following vulnerability has been resolved:

RDMA/cma: Fix hang when cma_netevent_callback fails to queue_work (CVE-2025-38151)

In the Linux kernel, the following vulnerability has been resolved:

bpf, sockmap: Avoid using sk_socket after free when sending (CVE-2025-38154)

In the Linux kernel, the following vulnerability has been resolved:

RDMA/mlx5: Fix error flow upon firmware failure for RQ destruction (CVE-2025-38161)

In the Linux kernel, the following vulnerability has been resolved:

bpf, sockmap: Fix panic when calling skb_linearize (CVE-2025-38165)

In the Linux kernel, the following vulnerability has been resolved:

bpf: fix ktls panic with sockmap (CVE-2025-38166)

In the Linux kernel, the following vulnerability has been resolved:

fs/ntfs3: handle hdr_first_de() return value (CVE-2025-38167)

In the Linux kernel, the following vulnerability has been resolved:

calipso: Fix null-ptr-deref in calipso_req_{set,del}attr(). (CVE-2025-38181)

In the Linux kernel, the following vulnerability has been resolved:

net_sched: sch_sfq: reject invalid perturb period (CVE-2025-38193)

In the Linux kernel, the following vulnerability has been resolved:

fbcon: Make sure modelist not set on unregistered console (CVE-2025-38198)

In the Linux kernel, the following vulnerability has been resolved:

bpf: Check rcu_read_lock_trace_held() in bpf_map_lookup_percpu_elem() (CVE-2025-38202)

In the Linux kernel, the following vulnerability has been resolved:

RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction (CVE-2025-38211)

In the Linux kernel, the following vulnerability has been resolved:

ipc: fix to protect IPCS lookups using RCU (CVE-2025-38212)

In the Linux kernel, the following vulnerability has been resolved:

vgacon: Add check for vc_origin address range in vgacon_scroll() (CVE-2025-38213)

In the Linux kernel, the following vulnerability has been resolved:

fbdev: Fix fb_set_var to prevent null-ptr-deref in fb_videomode_to_var (CVE-2025-38214)

In the Linux kernel, the following vulnerability has been resolved:

fbdev: Fix do_register_framebuffer to prevent null-ptr-deref in fb_videomode_to_var (CVE-2025-38215)

In the Linux kernel, the following vulnerability has been resolved:

ext4: inline: fix len overflow in ext4_prepare_inline_data (CVE-2025-38222)

In the Linux kernel, the following vulnerability has been resolved:

nfsd: Initialize ssc before laundromat_work to prevent NULL dereference (CVE-2025-38231)

In the Linux kernel, the following vulnerability has been resolved:

af_unix: Don't leave consecutive consumed OOB skbs. (CVE-2025-38236)

In the Linux kernel, the following vulnerability has been resolved:

btrfs: handle csum tree error with rescue=ibadroots correctly (CVE-2025-38260)

In the Linux kernel, the following vulnerability has been resolved:

tty: serial: uartlite: register uart driver in init (CVE-2025-38262)

In the Linux kernel, the following vulnerability has been resolved:

bcache: fix NULL pointer in cache_set_flush() (CVE-2025-38263)

In the Linux kernel, the following vulnerability has been resolved:

bpf: Avoid __bpf_prog_ret0_warn when jit fails (CVE-2025-38280)

In the Linux kernel, the following vulnerability has been resolved:

kernfs: Relax constraint in draining guard (CVE-2025-38282)

In the Linux kernel, the following vulnerability has been resolved:

bpf: Fix WARN() in get_bpf_raw_tp_regs (CVE-2025-38285)

In the Linux kernel, the following vulnerability has been resolved:

EDAC/skx_common: Fix general protection fault (CVE-2025-38298)

In the Linux kernel, the following vulnerability has been resolved:

ptp: remove ptp->n_vclocks check logic in ptp_vclock_in_use() (CVE-2025-38305)

In the Linux kernel, the following vulnerability has been resolved:

seg6: Fix validation of nexthop addresses (CVE-2025-38310)

In the Linux kernel, the following vulnerability has been resolved:

fbdev: core: fbcvt: avoid division by 0 in fb_cvt_hperiod() (CVE-2025-38312)

In the Linux kernel, the following vulnerability has been resolved:

mpls: Use rcu_dereference_rtnl() in mpls_route_input_rcu(). (CVE-2025-38324)

In the Linux kernel, the following vulnerability has been resolved:

jbd2: fix data-race and null-ptr-deref in jbd2_journal_dirty_metadata() (CVE-2025-38337)

In the Linux kernel, the following vulnerability has been resolved:

software node: Correct a OOB check in software_node_get_reference_args() (CVE-2025-38342)

In the Linux kernel, the following vulnerability has been resolved:

ACPICA: fix acpi parse and parseext cache leaks (CVE-2025-38344)

In the Linux kernel, the following vulnerability has been resolved:

ACPICA: fix acpi operand cache leak in dswstate.c (CVE-2025-38345)

In the Linux kernel, the following vulnerability has been resolved:

ftrace: Fix UAF when lookup kallsym after ftrace disabled (CVE-2025-38346)

In the Linux kernel, the following vulnerability has been resolved:

net/sched: Always pass notifications when child class becomes empty (CVE-2025-38350)

In the Linux kernel, the following vulnerability has been resolved:

posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (CVE-2025-38352)

In the Linux kernel, the following vulnerability has been resolved:

btrfs: fix a race between renames and directory logging (CVE-2025-38365)

In the Linux kernel, the following vulnerability has been resolved:

ACPICA: Refuse to evaluate a method if arguments are missing (CVE-2025-38386)

In the Linux kernel, the following vulnerability has been resolved:

drm/i915/gt: Fix timeline left held on VMA alloc error (CVE-2025-38389)

In the Linux kernel, the following vulnerability has been resolved:

NFSv4/pNFS: Fix a race to wake on NFS_LAYOUT_DRAIN (CVE-2025-38393)

In the Linux kernel, the following vulnerability has been resolved:

nfs: Clean up /proc/net/rpc/nfs when nfs_fs_proc_net_init() fails. (CVE-2025-38400)

In the Linux kernel, the following vulnerability has been resolved:

vsock/vmci: Clear the vmci transport packet properly when initializing it (CVE-2025-38403)


Affected Packages:

kernel


Issue Correction:
Run dnf update kernel --releasever 2023.8.20250808 or dnf update --advisory ALAS2023-2025-1111 --releasever 2023.8.20250808 to update your system.
More information on how to update your system can be found on this page: Amazon Linux 2023 documentation
System reboot is required in order to complete this update.

New Packages:
aarch64:
    bpftool-debuginfo-6.1.144-170.251.amzn2023.aarch64
    kernel-libbpf-devel-6.1.144-170.251.amzn2023.aarch64
    perf-debuginfo-6.1.144-170.251.amzn2023.aarch64
    kernel-libbpf-debuginfo-6.1.144-170.251.amzn2023.aarch64
    kernel-livepatch-6.1.144-170.251-1.0-0.amzn2023.aarch64
    kernel-tools-6.1.144-170.251.amzn2023.aarch64
    python3-perf-6.1.144-170.251.amzn2023.aarch64
    perf-6.1.144-170.251.amzn2023.aarch64
    kernel-modules-extra-common-6.1.144-170.251.amzn2023.aarch64
    kernel-tools-devel-6.1.144-170.251.amzn2023.aarch64
    python3-perf-debuginfo-6.1.144-170.251.amzn2023.aarch64
    kernel-headers-6.1.144-170.251.amzn2023.aarch64
    bpftool-6.1.144-170.251.amzn2023.aarch64
    kernel-modules-extra-6.1.144-170.251.amzn2023.aarch64
    kernel-6.1.144-170.251.amzn2023.aarch64
    kernel-libbpf-static-6.1.144-170.251.amzn2023.aarch64
    kernel-tools-debuginfo-6.1.144-170.251.amzn2023.aarch64
    kernel-libbpf-6.1.144-170.251.amzn2023.aarch64
    kernel-debuginfo-6.1.144-170.251.amzn2023.aarch64
    kernel-debuginfo-common-aarch64-6.1.144-170.251.amzn2023.aarch64
    kernel-devel-6.1.144-170.251.amzn2023.aarch64

src:
    kernel-6.1.144-170.251.amzn2023.src

x86_64:
    python3-perf-debuginfo-6.1.144-170.251.amzn2023.x86_64
    kernel-tools-debuginfo-6.1.144-170.251.amzn2023.x86_64
    kernel-tools-6.1.144-170.251.amzn2023.x86_64
    bpftool-6.1.144-170.251.amzn2023.x86_64
    kernel-libbpf-6.1.144-170.251.amzn2023.x86_64
    kernel-headers-6.1.144-170.251.amzn2023.x86_64
    kernel-modules-extra-common-6.1.144-170.251.amzn2023.x86_64
    kernel-tools-devel-6.1.144-170.251.amzn2023.x86_64
    kernel-libbpf-devel-6.1.144-170.251.amzn2023.x86_64
    python3-perf-6.1.144-170.251.amzn2023.x86_64
    perf-debuginfo-6.1.144-170.251.amzn2023.x86_64
    kernel-libbpf-static-6.1.144-170.251.amzn2023.x86_64
    bpftool-debuginfo-6.1.144-170.251.amzn2023.x86_64
    kernel-modules-extra-6.1.144-170.251.amzn2023.x86_64
    kernel-libbpf-debuginfo-6.1.144-170.251.amzn2023.x86_64
    kernel-livepatch-6.1.144-170.251-1.0-0.amzn2023.x86_64
    kernel-6.1.144-170.251.amzn2023.x86_64
    kernel-debuginfo-6.1.144-170.251.amzn2023.x86_64
    perf-6.1.144-170.251.amzn2023.x86_64
    kernel-debuginfo-common-x86_64-6.1.144-170.251.amzn2023.x86_64
    kernel-devel-6.1.144-170.251.amzn2023.x86_64

Changelog:

2025-08-26: CVE-2025-38260 was added to this advisory.

2025-08-26: CVE-2025-38103 was added to this advisory.

2025-08-26: CVE-2025-38181 was added to this advisory.

2025-08-26: CVE-2025-38165 was added to this advisory.

2025-08-26: CVE-2025-38282 was added to this advisory.

2025-08-26: CVE-2025-38102 was added to this advisory.

2025-08-26: CVE-2025-37945 was added to this advisory.

2025-08-26: CVE-2025-38386 was added to this advisory.

2025-08-26: CVE-2025-38298 was added to this advisory.

2025-08-26: CVE-2025-38310 was added to this advisory.

2025-08-26: CVE-2025-38393 was added to this advisory.

2025-08-26: CVE-2025-38403 was added to this advisory.

2025-08-26: CVE-2025-38350 was added to this advisory.

2025-08-26: CVE-2025-38344 was added to this advisory.

2025-08-26: CVE-2025-38167 was added to this advisory.

2025-08-26: CVE-2025-38262 was added to this advisory.

2025-08-26: CVE-2025-38346 was added to this advisory.

2025-08-26: CVE-2025-38120 was added to this advisory.

2025-08-26: CVE-2025-38211 was added to this advisory.

2025-08-26: CVE-2025-38151 was added to this advisory.

2025-08-26: CVE-2025-38345 was added to this advisory.

2025-08-26: CVE-2025-38212 was added to this advisory.

2025-08-26: CVE-2025-38342 was added to this advisory.

2025-08-26: CVE-2025-38198 was added to this advisory.

2025-08-26: CVE-2025-38365 was added to this advisory.

2025-08-26: CVE-2025-38337 was added to this advisory.

2025-08-26: CVE-2025-38202 was added to this advisory.

2025-08-26: CVE-2025-38214 was added to this advisory.

2025-08-26: CVE-2025-38400 was added to this advisory.

2025-08-26: CVE-2025-38213 was added to this advisory.

2025-08-26: CVE-2025-38222 was added to this advisory.

2025-08-26: CVE-2025-38389 was added to this advisory.

2025-08-26: CVE-2025-38263 was added to this advisory.

2025-08-26: CVE-2025-38085 was added to this advisory.

2025-08-26: CVE-2025-38166 was added to this advisory.

2025-08-26: CVE-2025-38352 was added to this advisory.