Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:16125 - Security Advisory
Issued:
2025-09-17
Updated:
2025-09-17

RHSA-2025:16125 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: udisks2 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for udisks2 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Udisks project provides a daemon, tools, and libraries to access and manipulate disks, storage devices, and technologies.

Security Fix(es):

  • udisks: Out-of-bounds read in UDisks Daemon (CVE-2025-8067)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2388623 - CVE-2025-8067 udisks: Out-of-bounds read in UDisks Daemon

CVEs

  • CVE-2025-8067

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
udisks2-2.9.0-9.el8_6.1.src.rpm SHA-256: b0aa4dcf73bb5b91d58460927e575b5495c22d4b3e8445ca2992f5100a896fd1
x86_64
libudisks2-2.9.0-9.el8_6.1.i686.rpm SHA-256: 574bf69cfdddfd889e6d88c3802100b44a998c5f510348c3444622f55e3a33e9
libudisks2-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: a4586c5627f771536de50ded9bdeb7fd28f8393ce33553ce5f1f0f8c79eb6928
libudisks2-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 421981bb0d891b2902237731d5f3eacb598f83a37bce9bcdf35a413ab44e3216
libudisks2-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: dce3d1b60cea02e3cc9a727aa043ae2c2f2b9f0f0eb1f6d183caf5146471cc7b
udisks2-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 24ffdd693aa408fb2173ed6de86b55d4f65bef8bab4efef9ff9ef3baa552c79c
udisks2-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 82cf6ed7a2b5e5aade4b44b29d571c714e6638b4da9d8ae0c6a17e74ba3452e2
udisks2-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: d7bf68c003e4e6667031ef9eb438ebaf9365e8543aacebb748f7aa6b1881106f
udisks2-debugsource-2.9.0-9.el8_6.1.i686.rpm SHA-256: 4205d72330b4f618a2e7eac1f80fbe91b1ea9bf2171220deb043b17651149da0
udisks2-debugsource-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 43f24a75b2e453f823e24ca32155a5d951076ad4a6bf4e615eff02ebfdcc2bf1
udisks2-iscsi-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: d31637cee74649ad7214b7ea48a0da31cb599db6f41a7708dc7def751ed132e6
udisks2-iscsi-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 73e9a6eb2e36d6a7dd13c673e8171095a13fbca211892b6f9c35a2a0a3bd075b
udisks2-iscsi-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 72a5ceb9527f9d16575f1c55f15379a6b7db19f8e067ec21060ec2de1a248172
udisks2-lsm-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 78fead3018d9de085e74488e6fc79818b0f694ca5306785450ceb4db620c5381
udisks2-lsm-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 261277550eb99d3f2780ebd526aed83f6069351de29ec58c7e44ff5e58c58038
udisks2-lsm-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: b368e9630997ef178ac3866d124519d44433b35547b3e738aa9367dffeae1ff4
udisks2-lvm2-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 3419bda8dedc92b55ceac2b22e9892928309c5926fc3076953eba6d21fd669dc
udisks2-lvm2-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 6dde22182edecb583d3b91a67670272efe99bfc15143fd82f8a64451eb170de0
udisks2-lvm2-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: a23718132b71fcaf097ac8bd3248550bdcf8495bfa9ed141eb5f3e856dfd3e55

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
udisks2-2.9.0-9.el8_6.1.src.rpm SHA-256: b0aa4dcf73bb5b91d58460927e575b5495c22d4b3e8445ca2992f5100a896fd1
x86_64
libudisks2-2.9.0-9.el8_6.1.i686.rpm SHA-256: 574bf69cfdddfd889e6d88c3802100b44a998c5f510348c3444622f55e3a33e9
libudisks2-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: a4586c5627f771536de50ded9bdeb7fd28f8393ce33553ce5f1f0f8c79eb6928
libudisks2-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 421981bb0d891b2902237731d5f3eacb598f83a37bce9bcdf35a413ab44e3216
libudisks2-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: dce3d1b60cea02e3cc9a727aa043ae2c2f2b9f0f0eb1f6d183caf5146471cc7b
udisks2-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 24ffdd693aa408fb2173ed6de86b55d4f65bef8bab4efef9ff9ef3baa552c79c
udisks2-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 82cf6ed7a2b5e5aade4b44b29d571c714e6638b4da9d8ae0c6a17e74ba3452e2
udisks2-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: d7bf68c003e4e6667031ef9eb438ebaf9365e8543aacebb748f7aa6b1881106f
udisks2-debugsource-2.9.0-9.el8_6.1.i686.rpm SHA-256: 4205d72330b4f618a2e7eac1f80fbe91b1ea9bf2171220deb043b17651149da0
udisks2-debugsource-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 43f24a75b2e453f823e24ca32155a5d951076ad4a6bf4e615eff02ebfdcc2bf1
udisks2-iscsi-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: d31637cee74649ad7214b7ea48a0da31cb599db6f41a7708dc7def751ed132e6
udisks2-iscsi-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 73e9a6eb2e36d6a7dd13c673e8171095a13fbca211892b6f9c35a2a0a3bd075b
udisks2-iscsi-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 72a5ceb9527f9d16575f1c55f15379a6b7db19f8e067ec21060ec2de1a248172
udisks2-lsm-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 78fead3018d9de085e74488e6fc79818b0f694ca5306785450ceb4db620c5381
udisks2-lsm-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 261277550eb99d3f2780ebd526aed83f6069351de29ec58c7e44ff5e58c58038
udisks2-lsm-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: b368e9630997ef178ac3866d124519d44433b35547b3e738aa9367dffeae1ff4
udisks2-lvm2-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 3419bda8dedc92b55ceac2b22e9892928309c5926fc3076953eba6d21fd669dc
udisks2-lvm2-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 6dde22182edecb583d3b91a67670272efe99bfc15143fd82f8a64451eb170de0
udisks2-lvm2-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: a23718132b71fcaf097ac8bd3248550bdcf8495bfa9ed141eb5f3e856dfd3e55

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
udisks2-2.9.0-9.el8_6.1.src.rpm SHA-256: b0aa4dcf73bb5b91d58460927e575b5495c22d4b3e8445ca2992f5100a896fd1
x86_64
libudisks2-2.9.0-9.el8_6.1.i686.rpm SHA-256: 574bf69cfdddfd889e6d88c3802100b44a998c5f510348c3444622f55e3a33e9
libudisks2-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: a4586c5627f771536de50ded9bdeb7fd28f8393ce33553ce5f1f0f8c79eb6928
libudisks2-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 421981bb0d891b2902237731d5f3eacb598f83a37bce9bcdf35a413ab44e3216
libudisks2-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: dce3d1b60cea02e3cc9a727aa043ae2c2f2b9f0f0eb1f6d183caf5146471cc7b
udisks2-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 24ffdd693aa408fb2173ed6de86b55d4f65bef8bab4efef9ff9ef3baa552c79c
udisks2-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 82cf6ed7a2b5e5aade4b44b29d571c714e6638b4da9d8ae0c6a17e74ba3452e2
udisks2-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: d7bf68c003e4e6667031ef9eb438ebaf9365e8543aacebb748f7aa6b1881106f
udisks2-debugsource-2.9.0-9.el8_6.1.i686.rpm SHA-256: 4205d72330b4f618a2e7eac1f80fbe91b1ea9bf2171220deb043b17651149da0
udisks2-debugsource-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 43f24a75b2e453f823e24ca32155a5d951076ad4a6bf4e615eff02ebfdcc2bf1
udisks2-iscsi-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: d31637cee74649ad7214b7ea48a0da31cb599db6f41a7708dc7def751ed132e6
udisks2-iscsi-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 73e9a6eb2e36d6a7dd13c673e8171095a13fbca211892b6f9c35a2a0a3bd075b
udisks2-iscsi-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 72a5ceb9527f9d16575f1c55f15379a6b7db19f8e067ec21060ec2de1a248172
udisks2-lsm-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 78fead3018d9de085e74488e6fc79818b0f694ca5306785450ceb4db620c5381
udisks2-lsm-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 261277550eb99d3f2780ebd526aed83f6069351de29ec58c7e44ff5e58c58038
udisks2-lsm-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: b368e9630997ef178ac3866d124519d44433b35547b3e738aa9367dffeae1ff4
udisks2-lvm2-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 3419bda8dedc92b55ceac2b22e9892928309c5926fc3076953eba6d21fd669dc
udisks2-lvm2-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 6dde22182edecb583d3b91a67670272efe99bfc15143fd82f8a64451eb170de0
udisks2-lvm2-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: a23718132b71fcaf097ac8bd3248550bdcf8495bfa9ed141eb5f3e856dfd3e55

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
udisks2-2.9.0-9.el8_6.1.src.rpm SHA-256: b0aa4dcf73bb5b91d58460927e575b5495c22d4b3e8445ca2992f5100a896fd1
ppc64le
libudisks2-2.9.0-9.el8_6.1.ppc64le.rpm SHA-256: 93ed21b3939cb8783959af9be4cfaca8c7926f9fef1712d73b13214ed8cdf3b7
libudisks2-debuginfo-2.9.0-9.el8_6.1.ppc64le.rpm SHA-256: 0840445a4c68db3ed4e79adbd1d0d33eee3dba61e4a4d4a9b219cb696180885d
udisks2-2.9.0-9.el8_6.1.ppc64le.rpm SHA-256: 066afac3eeef53f3f6e87b57898704d88dffde1f050a8c3b79c14cf435c3b613
udisks2-debuginfo-2.9.0-9.el8_6.1.ppc64le.rpm SHA-256: 166a5f962aa9ad72fa50308283bec689747fcf3515095240bbfadadf49f5d955
udisks2-debugsource-2.9.0-9.el8_6.1.ppc64le.rpm SHA-256: 916450644db689a7e26caa8f0b4a970f9f8259edbd09638ad4649cf42384cf7b
udisks2-iscsi-2.9.0-9.el8_6.1.ppc64le.rpm SHA-256: 59743c9d63d77e445e4092d0739e0d232a35a4c5563306bbbf23082c772e008c
udisks2-iscsi-debuginfo-2.9.0-9.el8_6.1.ppc64le.rpm SHA-256: 03e8612a2f47c78bb6a33c25a86fed3dd072b5a26ed593f71a47cc411f98e3ea
udisks2-lsm-2.9.0-9.el8_6.1.ppc64le.rpm SHA-256: c0c2149383e4cc207dc1e7136d54011b350bbf37d86370c2b60e1db19adae262
udisks2-lsm-debuginfo-2.9.0-9.el8_6.1.ppc64le.rpm SHA-256: fbaf60b380976049ae91115137ec774bf051a0253d2b7929f9a7a768bce80e65
udisks2-lvm2-2.9.0-9.el8_6.1.ppc64le.rpm SHA-256: 48d89c9325f73a9eee7d9f93a590621af3eaa9ff73618c26e15714a315c7a0fd
udisks2-lvm2-debuginfo-2.9.0-9.el8_6.1.ppc64le.rpm SHA-256: 2d7e8f872fad82ec7c9fc5f9285fd87feabca12531587995669e98e5583a9b48

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
udisks2-2.9.0-9.el8_6.1.src.rpm SHA-256: b0aa4dcf73bb5b91d58460927e575b5495c22d4b3e8445ca2992f5100a896fd1
x86_64
libudisks2-2.9.0-9.el8_6.1.i686.rpm SHA-256: 574bf69cfdddfd889e6d88c3802100b44a998c5f510348c3444622f55e3a33e9
libudisks2-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: a4586c5627f771536de50ded9bdeb7fd28f8393ce33553ce5f1f0f8c79eb6928
libudisks2-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 421981bb0d891b2902237731d5f3eacb598f83a37bce9bcdf35a413ab44e3216
libudisks2-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: dce3d1b60cea02e3cc9a727aa043ae2c2f2b9f0f0eb1f6d183caf5146471cc7b
udisks2-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 24ffdd693aa408fb2173ed6de86b55d4f65bef8bab4efef9ff9ef3baa552c79c
udisks2-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 82cf6ed7a2b5e5aade4b44b29d571c714e6638b4da9d8ae0c6a17e74ba3452e2
udisks2-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: d7bf68c003e4e6667031ef9eb438ebaf9365e8543aacebb748f7aa6b1881106f
udisks2-debugsource-2.9.0-9.el8_6.1.i686.rpm SHA-256: 4205d72330b4f618a2e7eac1f80fbe91b1ea9bf2171220deb043b17651149da0
udisks2-debugsource-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 43f24a75b2e453f823e24ca32155a5d951076ad4a6bf4e615eff02ebfdcc2bf1
udisks2-iscsi-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: d31637cee74649ad7214b7ea48a0da31cb599db6f41a7708dc7def751ed132e6
udisks2-iscsi-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 73e9a6eb2e36d6a7dd13c673e8171095a13fbca211892b6f9c35a2a0a3bd075b
udisks2-iscsi-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 72a5ceb9527f9d16575f1c55f15379a6b7db19f8e067ec21060ec2de1a248172
udisks2-lsm-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 78fead3018d9de085e74488e6fc79818b0f694ca5306785450ceb4db620c5381
udisks2-lsm-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 261277550eb99d3f2780ebd526aed83f6069351de29ec58c7e44ff5e58c58038
udisks2-lsm-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: b368e9630997ef178ac3866d124519d44433b35547b3e738aa9367dffeae1ff4
udisks2-lvm2-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: 3419bda8dedc92b55ceac2b22e9892928309c5926fc3076953eba6d21fd669dc
udisks2-lvm2-debuginfo-2.9.0-9.el8_6.1.i686.rpm SHA-256: 6dde22182edecb583d3b91a67670272efe99bfc15143fd82f8a64451eb170de0
udisks2-lvm2-debuginfo-2.9.0-9.el8_6.1.x86_64.rpm SHA-256: a23718132b71fcaf097ac8bd3248550bdcf8495bfa9ed141eb5f3e856dfd3e55

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility