Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9321 - Security Advisory
Issued:
2025-06-23
Updated:
2025-06-23

RHSA-2025:9321 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libblockdev security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libblockdev is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libblockdev packages provide a C library with GObject introspection support used for low-level operations on block devices. The library serves as a thin wrapper around plug-ins for specific functionality, such as LVM, Btrfs, LUKS, or MD RAID.

Security Fix(es):

  • libblockdev: LPE from allow_active to root in libblockdev via udisks (CVE-2025-6019)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64

Fixes

  • BZ - 2370051 - CVE-2025-6019 libblockdev: LPE from allow_active to root in libblockdev via udisks

CVEs

  • CVE-2025-6019

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
libblockdev-2.24-6.el8_4.src.rpm SHA-256: 6726d8464dab1764d53a6c93f51b040e81509809a958d56a7b882467d8b38719
x86_64
libblockdev-2.24-6.el8_4.i686.rpm SHA-256: 36f2cbdcadd657c28e6fe6dc37d572e897fad74374c0d16f8970ae8c5996863a
libblockdev-2.24-6.el8_4.x86_64.rpm SHA-256: ef91fea319e9190301f8e9319ba81841b11c681f74b174d111206d0e543b0c5e
libblockdev-crypto-2.24-6.el8_4.i686.rpm SHA-256: e504049e2eff2af83d31856c6881f3c2d6471816c78494da1b3cd3763d1e6cfc
libblockdev-crypto-2.24-6.el8_4.x86_64.rpm SHA-256: e29a5582c6f8b620bdf2e412d0ccf67361f943af634bb66df35e581fca673e5d
libblockdev-crypto-debuginfo-2.24-6.el8_4.i686.rpm SHA-256: b64c0401a39eb612bd80396d5312473bc9470ecb128d3966afe3d7935de96237
libblockdev-crypto-debuginfo-2.24-6.el8_4.x86_64.rpm SHA-256: e7d9869a1940c671175ca8a802382ac7b3d97c0513869472c334aa4922791c96
libblockdev-debuginfo-2.24-6.el8_4.i686.rpm SHA-256: 8d2a8c76e16cf4278417b77eee82b4132e693585ea258ddea66ae524331a1623
libblockdev-debuginfo-2.24-6.el8_4.x86_64.rpm SHA-256: 43308101fd616bb6758869a9df1d11f94dc7b8583e3668c2f1004b739317e47c
libblockdev-debugsource-2.24-6.el8_4.i686.rpm SHA-256: bb44504d260fba078f3cc7090f20a67f127f5d17800ef6e78d1596e00e2a41e9
libblockdev-debugsource-2.24-6.el8_4.x86_64.rpm SHA-256: 29906d552d873b6692ae28eb61fa3320354156a6f134f475fa219159d23c5e55
libblockdev-dm-2.24-6.el8_4.i686.rpm SHA-256: 0351cc27cb899846db5f8081a3619776e6e8917595efce2df6d42e5a13eb6394
libblockdev-dm-2.24-6.el8_4.x86_64.rpm SHA-256: ed9c436bebdcea475668d45cfd89ef2f92b2a1e097f69a530248ce75e4ec347d
libblockdev-dm-debuginfo-2.24-6.el8_4.i686.rpm SHA-256: eb3c1087cd4ca23a2e0a41dfe05c928d025fda1d5f8c1ec9c6d886dd2b22a5a3
libblockdev-dm-debuginfo-2.24-6.el8_4.x86_64.rpm SHA-256: 081ebea1ceefa744cdc23095d9e1ce25c1e096f6b7f641c81429cd41f26e1148
libblockdev-fs-2.24-6.el8_4.i686.rpm SHA-256: 924a9d9bcbcca8c11907d5ad243e40e880704756f0a1a362da4a6242395f0358
libblockdev-fs-2.24-6.el8_4.x86_64.rpm SHA-256: 70c27d45c9abf1420c25f8b05bf87b064c2459e2bdebb94cc874c7054d66d177
libblockdev-fs-debuginfo-2.24-6.el8_4.i686.rpm SHA-256: 1e97e0acfc60d3fe20627f6873c3c75bb060f53fc0a9cffd9477757d72d4bf39
libblockdev-fs-debuginfo-2.24-6.el8_4.x86_64.rpm SHA-256: d8c706c168bf2b9ae34cb596c8857c1c14de80e6e65205e1cad4e860688c660d
libblockdev-kbd-2.24-6.el8_4.i686.rpm SHA-256: b6c71cd1ff9cc5df9a4fbad8f754670dd61390667e56c5157b05e6448123effa
libblockdev-kbd-2.24-6.el8_4.x86_64.rpm SHA-256: 4053129a816c3decc073b5324985f629c7a7b813a3b39f2d8385fba60a93b668
libblockdev-kbd-debuginfo-2.24-6.el8_4.i686.rpm SHA-256: ca66c2b436ad5e8a1e598bba320720e65991c1efa6995881ea6ce6f46f585eed
libblockdev-kbd-debuginfo-2.24-6.el8_4.x86_64.rpm SHA-256: c297326896a187b089db061cb28c1ec0c18cf0933f800529f7cece9ca9d6b1ef
libblockdev-loop-2.24-6.el8_4.i686.rpm SHA-256: e870423f6ab2e2916f49541aa3dd53d294fce2b29bae2fa71805774f7cb528a9
libblockdev-loop-2.24-6.el8_4.x86_64.rpm SHA-256: 56233f785f9b0628e1381e657a6ec8dce3d599ce7c5a7215e4dfc5a368b8c32f
libblockdev-loop-debuginfo-2.24-6.el8_4.i686.rpm SHA-256: 2fa5b6b96e8ffa4557306b5d19a32061cc33bd64be7ecc5e4512f17353646d48
libblockdev-loop-debuginfo-2.24-6.el8_4.x86_64.rpm SHA-256: 7d0f3a132a6a4789af89c920df2321b3c93deffb9f339f29f74b52b70e3e0091
libblockdev-lvm-2.24-6.el8_4.i686.rpm SHA-256: b52e227a688075185587978641e9cd76bf331b49a11837267754182fd6fa68de
libblockdev-lvm-2.24-6.el8_4.x86_64.rpm SHA-256: ab3a65e22f5c65c85603d56db5e4d8d8bc37ed9b1464c4752d6718784e2973f3
libblockdev-lvm-dbus-2.24-6.el8_4.i686.rpm SHA-256: 2447482ff788831fdf090ccc16077d7c7eede3f87f1a5bf894d55e16fcf2abe6
libblockdev-lvm-dbus-2.24-6.el8_4.x86_64.rpm SHA-256: 7e867d36bb5d5a25ce555032ab82087f75b5010c098e176f9f7148b1db4a0c6f
libblockdev-lvm-dbus-debuginfo-2.24-6.el8_4.i686.rpm SHA-256: f03105584ad231c76a05be1a151a12c9fc7380608a694dace63a73a42ee082da
libblockdev-lvm-dbus-debuginfo-2.24-6.el8_4.x86_64.rpm SHA-256: e8c4b1ff36d414258f239bd2ad163907d52908acaf02156327086f7506ee4319
libblockdev-lvm-debuginfo-2.24-6.el8_4.i686.rpm SHA-256: d4ded8268fcf85d179f00358efbce82349694ee5310c9c9cda7bbe9d6f3d2df8
libblockdev-lvm-debuginfo-2.24-6.el8_4.x86_64.rpm SHA-256: f70c3c63a4bcc462716d3bfee9f6eb4c34a06eaaf61fb4ab7fff7135dbdc6188
libblockdev-mdraid-2.24-6.el8_4.i686.rpm SHA-256: 9d3e3e5d9209732b6c1bd6936bb9cfd067806e2f39355c20ef4c4fd410b0be88
libblockdev-mdraid-2.24-6.el8_4.x86_64.rpm SHA-256: 1fa2e79108d3061bac1cf6e68fd9887ae92228359b3224b9bf0f2543f9cff46a
libblockdev-mdraid-debuginfo-2.24-6.el8_4.i686.rpm SHA-256: c3978ad7d488f295a002871dfe6a7f3b4a135db7190f696d8a5af864db913d21
libblockdev-mdraid-debuginfo-2.24-6.el8_4.x86_64.rpm SHA-256: 88f503f6e5fa3ef3ca08aecacff66426d6b79b0eb8f6f27e705fa8ce34fd58f8
libblockdev-mpath-2.24-6.el8_4.i686.rpm SHA-256: 931fd5fbbe9f868ff003ac3424003e02295ba3f7bbfa7122095ee2b16fce994b
libblockdev-mpath-2.24-6.el8_4.x86_64.rpm SHA-256: e48ceba7032dcdec55685d1d7a542907e7a004d590735dbcfd8a6364bd4466bc
libblockdev-mpath-debuginfo-2.24-6.el8_4.i686.rpm SHA-256: b3039c6f3ca441ce26a1dfc5c9f2422414d68ffe36297515f86ade4cf279e411
libblockdev-mpath-debuginfo-2.24-6.el8_4.x86_64.rpm SHA-256: 9608ba4a04c65ac2e3adeadc3c8498eb2d5ed038f45cb2da4e4a8ee81591ca85
libblockdev-nvdimm-2.24-6.el8_4.i686.rpm SHA-256: 34846c5359c282a4814b09ae1426cd31657cbf0135ad1f4508328037554c8532
libblockdev-nvdimm-2.24-6.el8_4.x86_64.rpm SHA-256: 031284698118d95fc8548650bfb3a0cc29c1751d6ff1957c01895042b4c2ab02
libblockdev-nvdimm-debuginfo-2.24-6.el8_4.i686.rpm SHA-256: 7ef19b6f4f5c85b8cb676584fb5001ad3867735c6a0efc335381cf059ab44295
libblockdev-nvdimm-debuginfo-2.24-6.el8_4.x86_64.rpm SHA-256: 312c777daaae16f2459ddc8b59134f41e3a2eda808d053d1b65c60efaf59ef93
libblockdev-part-2.24-6.el8_4.i686.rpm SHA-256: 0f1cdd7ee13aba2b49187dfa459a886bbe714319521d1e97c1b5a5375a8aa2fa
libblockdev-part-2.24-6.el8_4.x86_64.rpm SHA-256: ca72e4292ad2cdebe6df3e2bd66b582da24663dc496989506cf6803249a8e195
libblockdev-part-debuginfo-2.24-6.el8_4.i686.rpm SHA-256: 9fe309d17127adc8966baefbd2a383533cb92b246aeefebd2cbd0d84421879c7
libblockdev-part-debuginfo-2.24-6.el8_4.x86_64.rpm SHA-256: 36f42adedd444e12142c9ae549c312bce0f3ceb9209f26ca055d161379b3727c
libblockdev-plugins-all-2.24-6.el8_4.x86_64.rpm SHA-256: eb21a97a93faf421fb0c1683af25c00e04f83eddc3892a85d027baea78534aa1
libblockdev-swap-2.24-6.el8_4.i686.rpm SHA-256: 6e8820fc40ea7bfad6e3ecd9c0a5c67efb54bfec2cafdbad158e2dde3688d69b
libblockdev-swap-2.24-6.el8_4.x86_64.rpm SHA-256: 21bebd1d312616ffdfff7e636cb2c8d9574010426cbb41b4beb5a63e9258eb2e
libblockdev-swap-debuginfo-2.24-6.el8_4.i686.rpm SHA-256: 191a236229352c4376c3b37be97f3582e1fd4b6dfc47fd075ea79ba3c65167ba
libblockdev-swap-debuginfo-2.24-6.el8_4.x86_64.rpm SHA-256: 8fa904bb4e161c45915f964748bd179c1d4e5276947148034e428d3c176d6544
libblockdev-tools-debuginfo-2.24-6.el8_4.i686.rpm SHA-256: 42e207f83817324a0040e57d2bcaae7679f0810014721f2916f3c8840894c3eb
libblockdev-tools-debuginfo-2.24-6.el8_4.x86_64.rpm SHA-256: cf0f3002bd532d9350e6aa72ee7b6de604477f099225cd1c3db83a01831520c3
libblockdev-utils-2.24-6.el8_4.i686.rpm SHA-256: b3d9dca7ceac9ea9981e01d1c4fc7f0f43b77db187e6cff831934e0a2850f6ad
libblockdev-utils-2.24-6.el8_4.x86_64.rpm SHA-256: e8199d8ea8b3a7d0c1f68fc742dae70257eee28cdabaf20f9ba837cafd6be8f2
libblockdev-utils-debuginfo-2.24-6.el8_4.i686.rpm SHA-256: b8c93bbbb7587c38a6977439e34f329b864ba54b11d6b2dc205a7cde2a3789e4
libblockdev-utils-debuginfo-2.24-6.el8_4.x86_64.rpm SHA-256: 976bfa9daec9c61bb27af54267ae6673e82a8869bedb81c8c35213e4de642a14
libblockdev-vdo-2.24-6.el8_4.i686.rpm SHA-256: b4e5e8b8046e6a2762f3c4ac0d95232440e1949c208838b078b0aa61ad928e01
libblockdev-vdo-2.24-6.el8_4.x86_64.rpm SHA-256: a294577524bbea110d3c205ed469857d7ef263c9c560065fb486b52703bc9549
libblockdev-vdo-debuginfo-2.24-6.el8_4.i686.rpm SHA-256: 6e65b9b290a72b82382da4e4ecab95bc71e698948ff1c6819325e1e26a5f9526
libblockdev-vdo-debuginfo-2.24-6.el8_4.x86_64.rpm SHA-256: 11cc7fba94a516f35da0b37bdb1fb5109f5b2fdb46de245f800e7aa2065fd556
python3-blockdev-2.24-6.el8_4.x86_64.rpm SHA-256: 80792ebc2257eabff0eaccf78509c5d31c018564ef24b1b7a2ae34c9a878fcc9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility