Amazon Linux 2 Security Advisory: ALAS2-2025-3107
Advisory Released Date: 2026-01-05
Advisory Updated Date: 2026-01-05
FAQs regarding Amazon Linux ALAS/CVE Severity
A vulnerability has been identified in the GRUB2 bootloader's network module that poses an immediate Denial of Service (DoS) risk. This flaw is a Use-after-Free issue, caused because the net_set_vlan command is not properly unregistered when the network module is unloaded from memory. An attacker who can execute this command can force the system to access memory locations that are no longer valid. Successful exploitation leads directly to system instability, which can result in a complete crash and halt system availability (CVE-2025-54770)
A vulnerability has been identified in the GRUB (Grand Unified Bootloader) component. This flaw occurs because the bootloader mishandles string conversion when reading information from a USB device, allowing an attacker to exploit inconsistent length values. A local attacker can connect a maliciously configured USB device during the boot sequence to trigger this issue. A successful exploitation may lead GRUB to crash, leading to a Denial of Service. Data corruption may be also possible, although given the complexity of the exploit the impact is most likely limited. (CVE-2025-61661)
A Use-After-Free vulnerability has been discovered in GRUB's gettext module. This flaw stems from a programming error where the gettext command remains registered in memory after its module is unloaded. An attacker can exploit this condition by invoking the orphaned command, causing the application to access a memory location that is no longer valid. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded. (CVE-2025-61662)
A vulnerability has been identified in the GRUB2 bootloader's normal command that poses an immediate Denial of Service (DoS) risk. This flaw is a Use-after-Free issue, caused because the normal command is not properly unregistered when the module is unloaded. An attacker who can execute this command can force the system to access memory locations that are no longer valid. Successful exploitation leads directly to system instability, which can result in a complete crash and halt system availability. Impact on the data integrity and confidentiality is also not discarded. (CVE-2025-61663)
A vulnerability in the GRUB2 bootloader has been identified in the normal module. This flaw, a memory Use After Free issue, occurs because the normal_exit command is not properly unregistered when its related module is unloaded. An attacker can exploit this condition by invoking the command after the module has been removed, causing the system to improperly access a previously freed memory location. This leads to a system crash or possible impacts in data confidentiality and integrity. (CVE-2025-61664)
Affected Packages:
grub2
Note:
This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.
Issue Correction:
Run yum update grub2 or yum update --advisory ALAS2-2025-3107 to update your system.
aarch64:
grub2-2.06-14.amzn2.0.7.aarch64
grub2-tools-2.06-14.amzn2.0.7.aarch64
grub2-tools-minimal-2.06-14.amzn2.0.7.aarch64
grub2-tools-extra-2.06-14.amzn2.0.7.aarch64
grub2-efi-aa64-2.06-14.amzn2.0.7.aarch64
grub2-efi-aa64-ec2-2.06-14.amzn2.0.7.aarch64
grub2-efi-aa64-cdboot-2.06-14.amzn2.0.7.aarch64
grub2-emu-2.06-14.amzn2.0.7.aarch64
grub2-emu-modules-2.06-14.amzn2.0.7.aarch64
grub2-debuginfo-2.06-14.amzn2.0.7.aarch64
noarch:
grub2-common-2.06-14.amzn2.0.7.noarch
grub2-efi-x64-modules-2.06-14.amzn2.0.7.noarch
grub2-pc-modules-2.06-14.amzn2.0.7.noarch
grub2-efi-aa64-modules-2.06-14.amzn2.0.7.noarch
src:
grub2-2.06-14.amzn2.0.7.src
x86_64:
grub2-2.06-14.amzn2.0.7.x86_64
grub2-tools-2.06-14.amzn2.0.7.x86_64
grub2-tools-efi-2.06-14.amzn2.0.7.x86_64
grub2-tools-minimal-2.06-14.amzn2.0.7.x86_64
grub2-tools-extra-2.06-14.amzn2.0.7.x86_64
grub2-efi-x64-2.06-14.amzn2.0.7.x86_64
grub2-efi-x64-ec2-2.06-14.amzn2.0.7.x86_64
grub2-efi-x64-cdboot-2.06-14.amzn2.0.7.x86_64
grub2-pc-2.06-14.amzn2.0.7.x86_64
grub2-emu-2.06-14.amzn2.0.7.x86_64
grub2-emu-modules-2.06-14.amzn2.0.7.x86_64
grub2-debuginfo-2.06-14.amzn2.0.7.x86_64