Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:16130 - Security Advisory
Issued:
2025-09-18
Updated:
2025-09-18

RHSA-2025:16130 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: udisks2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for udisks2 is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Udisks project provides a daemon, tools, and libraries to access and manipulate disks, storage devices, and technologies.

Security Fix(es):

  • udisks: Out-of-bounds read in UDisks Daemon (CVE-2025-8067)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2388623 - CVE-2025-8067 udisks: Out-of-bounds read in UDisks Daemon

CVEs

  • CVE-2025-8067

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
udisks2-2.8.4-1.el7_9.2.src.rpm SHA-256: 2597f96a5d4fd880a9e2b23a1a38433efadc022dd39f6e140ab8c5e627a2db6e
x86_64
libudisks2-2.8.4-1.el7_9.2.i686.rpm SHA-256: 1eeed8463b4c6bf1f93f3c2186dd45b7bd46aa3e9a756ac879a491847af4cd8f
libudisks2-2.8.4-1.el7_9.2.x86_64.rpm SHA-256: c19bd9db3937e62e6086efed957a7316e3ba38c04cfd27b84db985012c8cc2e0
libudisks2-devel-2.8.4-1.el7_9.2.i686.rpm SHA-256: d2b14269d3b4ebd3578b20147dbe074ca365cedcfadfa5cf9417d8ecd697d7ae
libudisks2-devel-2.8.4-1.el7_9.2.x86_64.rpm SHA-256: f126c2d6976993d76ad4f75a3e21038068bdd4f98c4d93d53b044b0a70798cc2
udisks2-2.8.4-1.el7_9.2.x86_64.rpm SHA-256: e9998a471577195ba59c77969d5627524f238a3fda39bfd6c8f21a00c6675a24
udisks2-debuginfo-2.8.4-1.el7_9.2.i686.rpm SHA-256: b5eabd6f4687c221ddc4889669ab7da789e173477915ca7cac1136e94d8321d2
udisks2-debuginfo-2.8.4-1.el7_9.2.i686.rpm SHA-256: b5eabd6f4687c221ddc4889669ab7da789e173477915ca7cac1136e94d8321d2
udisks2-debuginfo-2.8.4-1.el7_9.2.x86_64.rpm SHA-256: 22c0ae2014d857a2feaaa0367223cc732338ba36a14e7428a930c463dfbcc115
udisks2-debuginfo-2.8.4-1.el7_9.2.x86_64.rpm SHA-256: 22c0ae2014d857a2feaaa0367223cc732338ba36a14e7428a930c463dfbcc115
udisks2-iscsi-2.8.4-1.el7_9.2.x86_64.rpm SHA-256: e53e4dc65ad92a09ae8109176a4f99d478afb9ea1f40db3ac62f2c788dfb896e
udisks2-lsm-2.8.4-1.el7_9.2.x86_64.rpm SHA-256: c86586c04dff748c3b5305f26ea286311ead70047b5f086a13be4594bb25b195
udisks2-lvm2-2.8.4-1.el7_9.2.x86_64.rpm SHA-256: 3c2a91405a7b13d272e6465d1a74447a4b4c54be0b806d2abbc0bd8b5cff899c

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
udisks2-2.8.4-1.el7_9.2.src.rpm SHA-256: 2597f96a5d4fd880a9e2b23a1a38433efadc022dd39f6e140ab8c5e627a2db6e
s390x
libudisks2-2.8.4-1.el7_9.2.s390.rpm SHA-256: 9436d99cb72521c6b2ce4c44d889acc31d40eec2f4524bfa1b2011c98fbc9f74
libudisks2-2.8.4-1.el7_9.2.s390x.rpm SHA-256: e9831ddb9c7c735a7e31e39cd4ceb42218d55cad60fdad09f0e588c822331959
libudisks2-devel-2.8.4-1.el7_9.2.s390.rpm SHA-256: 18f7ce72575037f66c1998e4a1db1019205d6fc46d5b9d67ecf4fcf9ea85be8a
libudisks2-devel-2.8.4-1.el7_9.2.s390x.rpm SHA-256: d43baba72d5f7dbdb639d16cf114ec84fd18ab937e423fc50b60d3f71f2f3967
udisks2-2.8.4-1.el7_9.2.s390x.rpm SHA-256: c5901e93bd931d6823bd50510db3a596a2c724e662affda27f15a377680407dc
udisks2-debuginfo-2.8.4-1.el7_9.2.s390.rpm SHA-256: 004216bf82b60e50f8f768fc1638fdf11060266159c2cc8d49328693f019e9c2
udisks2-debuginfo-2.8.4-1.el7_9.2.s390.rpm SHA-256: 004216bf82b60e50f8f768fc1638fdf11060266159c2cc8d49328693f019e9c2
udisks2-debuginfo-2.8.4-1.el7_9.2.s390x.rpm SHA-256: c1e62b53be71f00315eb8c1b3eff53570b9269954c663c875131e48941fd78c8
udisks2-debuginfo-2.8.4-1.el7_9.2.s390x.rpm SHA-256: c1e62b53be71f00315eb8c1b3eff53570b9269954c663c875131e48941fd78c8
udisks2-iscsi-2.8.4-1.el7_9.2.s390x.rpm SHA-256: 9b642251ae90d4ca2af6d111dae972c1998e42bc718eb3aa9abed55652947570
udisks2-lsm-2.8.4-1.el7_9.2.s390x.rpm SHA-256: 47d773c716fdd768b7dde223fab8ceb7748b20df76b2ff27f2bca6354244f919
udisks2-lvm2-2.8.4-1.el7_9.2.s390x.rpm SHA-256: 2cbe0dcb27e7519433484a7757ff3789af1fd18508eddfedbf0bebe83e297128

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
udisks2-2.8.4-1.el7_9.2.src.rpm SHA-256: 2597f96a5d4fd880a9e2b23a1a38433efadc022dd39f6e140ab8c5e627a2db6e
ppc64
libudisks2-2.8.4-1.el7_9.2.ppc.rpm SHA-256: 76e08c28e9b26f492d044e669cbe35e8ace74e6955d44053c874102bb5ef25ac
libudisks2-2.8.4-1.el7_9.2.ppc64.rpm SHA-256: eebec8a9f4f2c513bfdeff9e17fece48df523aba2bd09e047da2478725d339fc
libudisks2-devel-2.8.4-1.el7_9.2.ppc.rpm SHA-256: 8aa3b54c77621c0e79e18dd56ae2811378db14dcb1fa77f5835f501bc6f1d057
libudisks2-devel-2.8.4-1.el7_9.2.ppc64.rpm SHA-256: 34563479b335b346d1a41d82132ca0a96f2e2b9593a9540606826d89a2f4db31
udisks2-2.8.4-1.el7_9.2.ppc64.rpm SHA-256: df82ed9e90994432e4c6666ec438ebede1ff8e3845db197020ec5a63db8cc779
udisks2-debuginfo-2.8.4-1.el7_9.2.ppc.rpm SHA-256: 0bf251844acca4e7648603b88cf1a37d720c4dec17ae181fc9d374b9e6b072d4
udisks2-debuginfo-2.8.4-1.el7_9.2.ppc.rpm SHA-256: 0bf251844acca4e7648603b88cf1a37d720c4dec17ae181fc9d374b9e6b072d4
udisks2-debuginfo-2.8.4-1.el7_9.2.ppc64.rpm SHA-256: 1dd361d9d04ba4a5e86127b13bc0f7ebe3862fd4a6b2fc53005986987d127e4f
udisks2-debuginfo-2.8.4-1.el7_9.2.ppc64.rpm SHA-256: 1dd361d9d04ba4a5e86127b13bc0f7ebe3862fd4a6b2fc53005986987d127e4f
udisks2-iscsi-2.8.4-1.el7_9.2.ppc64.rpm SHA-256: 928767f540aa8dc4df7eb8d75fea1b4461fe28db2f2721e9b8746bc89aa878d8
udisks2-lsm-2.8.4-1.el7_9.2.ppc64.rpm SHA-256: deb94425438a5a24daba4111f72609fc3eaa4ce63f0f519a6fe83ecd637ed543
udisks2-lvm2-2.8.4-1.el7_9.2.ppc64.rpm SHA-256: 257933c9e73f25f2d84014570f919f6f3903b91396f29311087f3b7ccccd58db

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
udisks2-2.8.4-1.el7_9.2.src.rpm SHA-256: 2597f96a5d4fd880a9e2b23a1a38433efadc022dd39f6e140ab8c5e627a2db6e
ppc64le
libudisks2-2.8.4-1.el7_9.2.ppc64le.rpm SHA-256: e98a6cb4cba0a832549c97a4343e36d1dcf4de0889ec2a6334c556680946cc65
libudisks2-devel-2.8.4-1.el7_9.2.ppc64le.rpm SHA-256: f0792f01fc8250dd9976a71c35bcf283102023b469a4c0dec58e2fc53f5e61b4
udisks2-2.8.4-1.el7_9.2.ppc64le.rpm SHA-256: a9a35f39efb556377fa54f3d563019299990d81278a4234214d5dc2dfe98a4c7
udisks2-debuginfo-2.8.4-1.el7_9.2.ppc64le.rpm SHA-256: 544859f87380bc0b67cd59a1330a3f023321ecae1024777f6fd2d7452b835de9
udisks2-debuginfo-2.8.4-1.el7_9.2.ppc64le.rpm SHA-256: 544859f87380bc0b67cd59a1330a3f023321ecae1024777f6fd2d7452b835de9
udisks2-iscsi-2.8.4-1.el7_9.2.ppc64le.rpm SHA-256: b3d9643d3d43ecded8a3413e65f8e7e881e77b45be09e47e628089fa6f7d4b36
udisks2-lsm-2.8.4-1.el7_9.2.ppc64le.rpm SHA-256: ca388b48d789ebbb48789f53703f11074e938d0c43dda04edb138abc56912564
udisks2-lvm2-2.8.4-1.el7_9.2.ppc64le.rpm SHA-256: 0f91a2220a83fca19c120c30d2c57ec6909ec1c3551dcf73f2f94e344a2ac916

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility