suse-su-2025:20718-1
Vulnerability from csaf_suse
Published
2025-09-19 07:44
Modified
2025-09-19 07:44
Summary
Security update for udisks2
Notes
Title of the patch
Security update for udisks2
Description of the patch
This update for udisks2 fixes the following issues:
- CVE-2025-8067: Fixed missing bounds check leading to out-of-bounds read (bsc#1248502)
Patchnames
SUSE-SLE-Micro-6.0-464
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for udisks2",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for udisks2 fixes the following issues:\n\n- CVE-2025-8067: Fixed missing bounds check leading to out-of-bounds read (bsc#1248502)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-Micro-6.0-464",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20718-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:20718-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520718-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:20718-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-September/041932.html"
},
{
"category": "self",
"summary": "SUSE Bug 1248502",
"url": "https://bugzilla.suse.com/1248502"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-8067 page",
"url": "https://www.suse.com/security/cve/CVE-2025-8067/"
}
],
"title": "Security update for udisks2",
"tracking": {
"current_release_date": "2025-09-19T07:44:21Z",
"generator": {
"date": "2025-09-19T07:44:21Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:20718-1",
"initial_release_date": "2025-09-19T07:44:21Z",
"revision_history": [
{
"date": "2025-09-19T07:44:21Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libudisks2-0-2.9.4-2.1.aarch64",
"product": {
"name": "libudisks2-0-2.9.4-2.1.aarch64",
"product_id": "libudisks2-0-2.9.4-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "libudisks2-0_btrfs-2.9.4-2.1.aarch64",
"product": {
"name": "libudisks2-0_btrfs-2.9.4-2.1.aarch64",
"product_id": "libudisks2-0_btrfs-2.9.4-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "libudisks2-0_lvm2-2.9.4-2.1.aarch64",
"product": {
"name": "libudisks2-0_lvm2-2.9.4-2.1.aarch64",
"product_id": "libudisks2-0_lvm2-2.9.4-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "udisks2-2.9.4-2.1.aarch64",
"product": {
"name": "udisks2-2.9.4-2.1.aarch64",
"product_id": "udisks2-2.9.4-2.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libudisks2-0-2.9.4-2.1.s390x",
"product": {
"name": "libudisks2-0-2.9.4-2.1.s390x",
"product_id": "libudisks2-0-2.9.4-2.1.s390x"
}
},
{
"category": "product_version",
"name": "libudisks2-0_btrfs-2.9.4-2.1.s390x",
"product": {
"name": "libudisks2-0_btrfs-2.9.4-2.1.s390x",
"product_id": "libudisks2-0_btrfs-2.9.4-2.1.s390x"
}
},
{
"category": "product_version",
"name": "libudisks2-0_lvm2-2.9.4-2.1.s390x",
"product": {
"name": "libudisks2-0_lvm2-2.9.4-2.1.s390x",
"product_id": "libudisks2-0_lvm2-2.9.4-2.1.s390x"
}
},
{
"category": "product_version",
"name": "udisks2-2.9.4-2.1.s390x",
"product": {
"name": "udisks2-2.9.4-2.1.s390x",
"product_id": "udisks2-2.9.4-2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libudisks2-0-2.9.4-2.1.x86_64",
"product": {
"name": "libudisks2-0-2.9.4-2.1.x86_64",
"product_id": "libudisks2-0-2.9.4-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libudisks2-0_btrfs-2.9.4-2.1.x86_64",
"product": {
"name": "libudisks2-0_btrfs-2.9.4-2.1.x86_64",
"product_id": "libudisks2-0_btrfs-2.9.4-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libudisks2-0_lvm2-2.9.4-2.1.x86_64",
"product": {
"name": "libudisks2-0_lvm2-2.9.4-2.1.x86_64",
"product_id": "libudisks2-0_lvm2-2.9.4-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "udisks2-2.9.4-2.1.x86_64",
"product": {
"name": "udisks2-2.9.4-2.1.x86_64",
"product_id": "udisks2-2.9.4-2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Micro 6.0",
"product": {
"name": "SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sl-micro:6.0"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libudisks2-0-2.9.4-2.1.aarch64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libudisks2-0-2.9.4-2.1.aarch64"
},
"product_reference": "libudisks2-0-2.9.4-2.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudisks2-0-2.9.4-2.1.s390x as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libudisks2-0-2.9.4-2.1.s390x"
},
"product_reference": "libudisks2-0-2.9.4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudisks2-0-2.9.4-2.1.x86_64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libudisks2-0-2.9.4-2.1.x86_64"
},
"product_reference": "libudisks2-0-2.9.4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudisks2-0_btrfs-2.9.4-2.1.aarch64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libudisks2-0_btrfs-2.9.4-2.1.aarch64"
},
"product_reference": "libudisks2-0_btrfs-2.9.4-2.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudisks2-0_btrfs-2.9.4-2.1.s390x as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libudisks2-0_btrfs-2.9.4-2.1.s390x"
},
"product_reference": "libudisks2-0_btrfs-2.9.4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudisks2-0_btrfs-2.9.4-2.1.x86_64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libudisks2-0_btrfs-2.9.4-2.1.x86_64"
},
"product_reference": "libudisks2-0_btrfs-2.9.4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudisks2-0_lvm2-2.9.4-2.1.aarch64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libudisks2-0_lvm2-2.9.4-2.1.aarch64"
},
"product_reference": "libudisks2-0_lvm2-2.9.4-2.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudisks2-0_lvm2-2.9.4-2.1.s390x as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libudisks2-0_lvm2-2.9.4-2.1.s390x"
},
"product_reference": "libudisks2-0_lvm2-2.9.4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudisks2-0_lvm2-2.9.4-2.1.x86_64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libudisks2-0_lvm2-2.9.4-2.1.x86_64"
},
"product_reference": "libudisks2-0_lvm2-2.9.4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udisks2-2.9.4-2.1.aarch64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:udisks2-2.9.4-2.1.aarch64"
},
"product_reference": "udisks2-2.9.4-2.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udisks2-2.9.4-2.1.s390x as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:udisks2-2.9.4-2.1.s390x"
},
"product_reference": "udisks2-2.9.4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udisks2-2.9.4-2.1.x86_64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:udisks2-2.9.4-2.1.x86_64"
},
"product_reference": "udisks2-2.9.4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-8067",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-8067"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Udisks daemon, where it allows unprivileged users to create loop devices using the D-BUS system. This is achieved via the loop device handler, which handles requests sent through the D-BUS interface. As two of the parameters of this handle, it receives the file descriptor list and index specifying the file where the loop device should be backed. The function itself validates the index value to ensure it isn\u0027t bigger than the maximum value allowed. However, it fails to validate the lower bound, allowing the index parameter to be a negative value. Under these circumstances, an attacker can cause the UDisks daemon to crash or perform a local privilege escalation by gaining access to files owned by privileged users.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:libudisks2-0-2.9.4-2.1.aarch64",
"SUSE Linux Micro 6.0:libudisks2-0-2.9.4-2.1.s390x",
"SUSE Linux Micro 6.0:libudisks2-0-2.9.4-2.1.x86_64",
"SUSE Linux Micro 6.0:libudisks2-0_btrfs-2.9.4-2.1.aarch64",
"SUSE Linux Micro 6.0:libudisks2-0_btrfs-2.9.4-2.1.s390x",
"SUSE Linux Micro 6.0:libudisks2-0_btrfs-2.9.4-2.1.x86_64",
"SUSE Linux Micro 6.0:libudisks2-0_lvm2-2.9.4-2.1.aarch64",
"SUSE Linux Micro 6.0:libudisks2-0_lvm2-2.9.4-2.1.s390x",
"SUSE Linux Micro 6.0:libudisks2-0_lvm2-2.9.4-2.1.x86_64",
"SUSE Linux Micro 6.0:udisks2-2.9.4-2.1.aarch64",
"SUSE Linux Micro 6.0:udisks2-2.9.4-2.1.s390x",
"SUSE Linux Micro 6.0:udisks2-2.9.4-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-8067",
"url": "https://www.suse.com/security/cve/CVE-2025-8067"
},
{
"category": "external",
"summary": "SUSE Bug 1248502 for CVE-2025-8067",
"url": "https://bugzilla.suse.com/1248502"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:libudisks2-0-2.9.4-2.1.aarch64",
"SUSE Linux Micro 6.0:libudisks2-0-2.9.4-2.1.s390x",
"SUSE Linux Micro 6.0:libudisks2-0-2.9.4-2.1.x86_64",
"SUSE Linux Micro 6.0:libudisks2-0_btrfs-2.9.4-2.1.aarch64",
"SUSE Linux Micro 6.0:libudisks2-0_btrfs-2.9.4-2.1.s390x",
"SUSE Linux Micro 6.0:libudisks2-0_btrfs-2.9.4-2.1.x86_64",
"SUSE Linux Micro 6.0:libudisks2-0_lvm2-2.9.4-2.1.aarch64",
"SUSE Linux Micro 6.0:libudisks2-0_lvm2-2.9.4-2.1.s390x",
"SUSE Linux Micro 6.0:libudisks2-0_lvm2-2.9.4-2.1.x86_64",
"SUSE Linux Micro 6.0:udisks2-2.9.4-2.1.aarch64",
"SUSE Linux Micro 6.0:udisks2-2.9.4-2.1.s390x",
"SUSE Linux Micro 6.0:udisks2-2.9.4-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:libudisks2-0-2.9.4-2.1.aarch64",
"SUSE Linux Micro 6.0:libudisks2-0-2.9.4-2.1.s390x",
"SUSE Linux Micro 6.0:libudisks2-0-2.9.4-2.1.x86_64",
"SUSE Linux Micro 6.0:libudisks2-0_btrfs-2.9.4-2.1.aarch64",
"SUSE Linux Micro 6.0:libudisks2-0_btrfs-2.9.4-2.1.s390x",
"SUSE Linux Micro 6.0:libudisks2-0_btrfs-2.9.4-2.1.x86_64",
"SUSE Linux Micro 6.0:libudisks2-0_lvm2-2.9.4-2.1.aarch64",
"SUSE Linux Micro 6.0:libudisks2-0_lvm2-2.9.4-2.1.s390x",
"SUSE Linux Micro 6.0:libudisks2-0_lvm2-2.9.4-2.1.x86_64",
"SUSE Linux Micro 6.0:udisks2-2.9.4-2.1.aarch64",
"SUSE Linux Micro 6.0:udisks2-2.9.4-2.1.s390x",
"SUSE Linux Micro 6.0:udisks2-2.9.4-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-19T07:44:21Z",
"details": "important"
}
],
"title": "CVE-2025-8067"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…