Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-915)

high Nessus Plugin ID 233707

Language:

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2025-915 advisory.

In the Linux kernel, the following vulnerability has been resolved:

Squashfs: check the inode number is not the invalid value of zero (CVE-2024-26982)

In the Linux kernel, the following vulnerability has been resolved:

block, bfq: fix bfqq uaf in bfq_limit_depth() (CVE-2024-53166)

In the Linux kernel, the following vulnerability has been resolved:

cachefiles: Fix NULL pointer dereference in object->file (CVE-2024-56549)

In the Linux kernel, the following vulnerability has been resolved:

pps: Fix a use-after-free (CVE-2024-57979)

In the Linux kernel, the following vulnerability has been resolved:

net: sched: Disallow replacing of child qdisc from one parent to another (CVE-2025-21700)

In the Linux kernel, the following vulnerability has been resolved:

net: avoid race between device unregistration and ethnl ops (CVE-2025-21701)

In the Linux kernel, the following vulnerability has been resolved:

padata: avoid UAF for reorder_work (CVE-2025-21726)

In the Linux kernel, the following vulnerability has been resolved:

padata: fix UAF in padata_reorder (CVE-2025-21727)

In the Linux kernel, the following vulnerability has been resolved:

nbd: don't allow reconnect after disconnect (CVE-2025-21731)

In the Linux kernel, the following vulnerability has been resolved:

btrfs: fix use-after-free when attempting to join an aborted transaction (CVE-2025-21753)

In the Linux kernel, the following vulnerability has been resolved:

vsock: Keep the binding until socket destruction (CVE-2025-21756)

In the Linux kernel, the following vulnerability has been resolved:

ipv6: mcast: add RCU protection to mld_newpack() (CVE-2025-21758)

In the Linux kernel, the following vulnerability has been resolved:

ndisc: extend RCU protection in ndisc_send_skb() (CVE-2025-21760)

In the Linux kernel, the following vulnerability has been resolved:

openvswitch: use RCU protection in ovs_vport_cmd_fill_info() (CVE-2025-21761)

In the Linux kernel, the following vulnerability has been resolved:

arp: use RCU protection in arp_xmit() (CVE-2025-21762)

In the Linux kernel, the following vulnerability has been resolved:

neighbour: use RCU protection in __neigh_notify() (CVE-2025-21763)

In the Linux kernel, the following vulnerability has been resolved:

ndisc: use RCU protection in ndisc_alloc_skb() (CVE-2025-21764)

In the Linux kernel, the following vulnerability has been resolved:

vrf: use RCU protection in l3mdev_l3_out() (CVE-2025-21791)

In the Linux kernel, the following vulnerability has been resolved:

nfsd: clear acl_access/acl_default after releasing them (CVE-2025-21796)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update kernel --releasever 2023.7.20250331' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2025-915.html

https://alas.aws.amazon.com/cve/html/CVE-2024-26982.html

https://alas.aws.amazon.com/cve/html/CVE-2024-53166.html

https://alas.aws.amazon.com/cve/html/CVE-2024-56549.html

https://alas.aws.amazon.com/cve/html/CVE-2024-57979.html

https://alas.aws.amazon.com/cve/html/CVE-2025-21700.html

https://alas.aws.amazon.com/cve/html/CVE-2025-21701.html

https://alas.aws.amazon.com/cve/html/CVE-2025-21726.html

https://alas.aws.amazon.com/cve/html/CVE-2025-21727.html

https://alas.aws.amazon.com/cve/html/CVE-2025-21731.html

https://alas.aws.amazon.com/cve/html/CVE-2025-21753.html

https://alas.aws.amazon.com/cve/html/CVE-2025-21756.html

https://alas.aws.amazon.com/cve/html/CVE-2025-21758.html

https://alas.aws.amazon.com/cve/html/CVE-2025-21760.html

https://alas.aws.amazon.com/cve/html/CVE-2025-21761.html

https://alas.aws.amazon.com/cve/html/CVE-2025-21762.html

https://alas.aws.amazon.com/cve/html/CVE-2025-21763.html

https://alas.aws.amazon.com/cve/html/CVE-2025-21764.html

https://alas.aws.amazon.com/cve/html/CVE-2025-21791.html

https://alas.aws.amazon.com/cve/html/CVE-2025-21796.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 233707

File Name: al2023_ALAS2023-2025-915.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/1/2025

Updated: 4/1/2025

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2025-21791

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:kernel-modules-extra-common, p-cpe:/a:amazon:linux:perf-debuginfo, p-cpe:/a:amazon:linux:kernel-modules-extra, p-cpe:/a:amazon:linux:kernel-debuginfo-common-aarch64, p-cpe:/a:amazon:linux:kernel-tools, p-cpe:/a:amazon:linux:python3-perf, p-cpe:/a:amazon:linux:kernel-libbpf-static, p-cpe:/a:amazon:linux:kernel-libbpf-debuginfo, p-cpe:/a:amazon:linux:kernel-debuginfo, p-cpe:/a:amazon:linux:kernel-libbpf, p-cpe:/a:amazon:linux:bpftool-debuginfo, p-cpe:/a:amazon:linux:kernel-libbpf-devel, p-cpe:/a:amazon:linux:kernel-headers, p-cpe:/a:amazon:linux:kernel-tools-devel, cpe:/o:amazon:linux:2023, p-cpe:/a:amazon:linux:perf, p-cpe:/a:amazon:linux:bpftool, p-cpe:/a:amazon:linux:kernel-livepatch-6.1.131-143.221, p-cpe:/a:amazon:linux:kernel-tools-debuginfo, p-cpe:/a:amazon:linux:kernel-devel, p-cpe:/a:amazon:linux:kernel, p-cpe:/a:amazon:linux:python3-perf-debuginfo, p-cpe:/a:amazon:linux:kernel-debuginfo-common-x86_64

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/26/2025

Vulnerability Publication Date: 4/27/2024

Reference Information

CVE: CVE-2024-26982, CVE-2024-53166, CVE-2024-56549, CVE-2024-57979, CVE-2025-21700, CVE-2025-21701, CVE-2025-21726, CVE-2025-21727, CVE-2025-21731, CVE-2025-21753, CVE-2025-21756, CVE-2025-21758, CVE-2025-21760, CVE-2025-21761, CVE-2025-21762, CVE-2025-21763, CVE-2025-21764, CVE-2025-21791, CVE-2025-21796