Количество 12
Количество 12

CVE-2025-6019
A Local Privilege Escalation (LPE) vulnerability was found in libblockdev. Generally, the "allow_active" setting in Polkit permits a physically present user to take certain actions based on the session type. Due to the way libblockdev interacts with the udisks daemon, an "allow_active" user on a system may be able escalate to full root privileges on the target host. Normally, udisks mounts user-provided filesystem images with security flags like nosuid and nodev to prevent privilege escalation. However, a local attacker can create a specially crafted XFS image containing a SUID-root shell, then trick udisks into resizing it. This mounts their malicious filesystem with root privileges, allowing them to execute their SUID-root shell and gain complete control of the system.

CVE-2025-6019
A Local Privilege Escalation (LPE) vulnerability was found in libblockdev. Generally, the "allow_active" setting in Polkit permits a physically present user to take certain actions based on the session type. Due to the way libblockdev interacts with the udisks daemon, an "allow_active" user on a system may be able escalate to full root privileges on the target host. Normally, udisks mounts user-provided filesystem images with security flags like nosuid and nodev to prevent privilege escalation. However, a local attacker can create a specially crafted XFS image containing a SUID-root shell, then trick udisks into resizing it. This mounts their malicious filesystem with root privileges, allowing them to execute their SUID-root shell and gain complete control of the system.

CVE-2025-6019
A Local Privilege Escalation (LPE) vulnerability was found in libblockdev. Generally, the "allow_active" setting in Polkit permits a physically present user to take certain actions based on the session type. Due to the way libblockdev interacts with the udisks daemon, an "allow_active" user on a system may be able escalate to full root privileges on the target host. Normally, udisks mounts user-provided filesystem images with security flags like nosuid and nodev to prevent privilege escalation. However, a local attacker can create a specially crafted XFS image containing a SUID-root shell, then trick udisks into resizing it. This mounts their malicious filesystem with root privileges, allowing them to execute their SUID-root shell and gain complete control of the system.
CVE-2025-6019
A Local Privilege Escalation (LPE) vulnerability was found in libblock ...

SUSE-SU-2025:02044-1
Security update for libblockdev

SUSE-SU-2025:02043-1
Security update for libblockdev

RLSA-2025:9878
Important: libblockdev security update
GHSA-mpgj-hch9-5rvx
A Local Privilege Escalation (LPE) vulnerability was found in libblockdev. Generally, the "allow_active" setting in Polkit permits a physically present user to take certain actions based on the session type. Due to the way libblockdev interacts with the udisks daemon, an "allow_active" user on a system may be able escalate to full root privileges on the target host. Normally, udisks mounts user-provided filesystem images with security flags like nosuid and nodev to prevent privilege escalation. However, a local attacker can create a specially crafted XFS image containing a SUID-root shell, then trick udisks into resizing it. This mounts their malicious filesystem with root privileges, allowing them to execute their SUID-root shell and gain complete control of the system.
ELSA-2025-9878
ELSA-2025-9878: libblockdev security update (IMPORTANT)
ELSA-2025-9328
ELSA-2025-9328: libblockdev security update (IMPORTANT)
ELSA-2025-9327
ELSA-2025-9327: libblockdev security update (IMPORTANT)

BDU:2025-07084
Уязвимость библиотеки libblockdev, связанная с возможностью монтирования файловой системы и управлением накопителями в результате некорректного разграничения доступа при обращении к демону udisks, позволяющая нарушителю повысить свои привилегии до уровня root
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2025-6019 A Local Privilege Escalation (LPE) vulnerability was found in libblockdev. Generally, the "allow_active" setting in Polkit permits a physically present user to take certain actions based on the session type. Due to the way libblockdev interacts with the udisks daemon, an "allow_active" user on a system may be able escalate to full root privileges on the target host. Normally, udisks mounts user-provided filesystem images with security flags like nosuid and nodev to prevent privilege escalation. However, a local attacker can create a specially crafted XFS image containing a SUID-root shell, then trick udisks into resizing it. This mounts their malicious filesystem with root privileges, allowing them to execute their SUID-root shell and gain complete control of the system. | CVSS3: 7 | 0% Низкий | около 2 месяцев назад |
![]() | CVE-2025-6019 A Local Privilege Escalation (LPE) vulnerability was found in libblockdev. Generally, the "allow_active" setting in Polkit permits a physically present user to take certain actions based on the session type. Due to the way libblockdev interacts with the udisks daemon, an "allow_active" user on a system may be able escalate to full root privileges on the target host. Normally, udisks mounts user-provided filesystem images with security flags like nosuid and nodev to prevent privilege escalation. However, a local attacker can create a specially crafted XFS image containing a SUID-root shell, then trick udisks into resizing it. This mounts their malicious filesystem with root privileges, allowing them to execute their SUID-root shell and gain complete control of the system. | CVSS3: 7 | 0% Низкий | около 2 месяцев назад |
![]() | CVE-2025-6019 A Local Privilege Escalation (LPE) vulnerability was found in libblockdev. Generally, the "allow_active" setting in Polkit permits a physically present user to take certain actions based on the session type. Due to the way libblockdev interacts with the udisks daemon, an "allow_active" user on a system may be able escalate to full root privileges on the target host. Normally, udisks mounts user-provided filesystem images with security flags like nosuid and nodev to prevent privilege escalation. However, a local attacker can create a specially crafted XFS image containing a SUID-root shell, then trick udisks into resizing it. This mounts their malicious filesystem with root privileges, allowing them to execute their SUID-root shell and gain complete control of the system. | CVSS3: 7 | 0% Низкий | около 2 месяцев назад |
CVE-2025-6019 A Local Privilege Escalation (LPE) vulnerability was found in libblock ... | CVSS3: 7 | 0% Низкий | около 2 месяцев назад | |
![]() | SUSE-SU-2025:02044-1 Security update for libblockdev | 0% Низкий | около 2 месяцев назад | |
![]() | SUSE-SU-2025:02043-1 Security update for libblockdev | 0% Низкий | около 2 месяцев назад | |
![]() | RLSA-2025:9878 Important: libblockdev security update | 0% Низкий | 7 дней назад | |
GHSA-mpgj-hch9-5rvx A Local Privilege Escalation (LPE) vulnerability was found in libblockdev. Generally, the "allow_active" setting in Polkit permits a physically present user to take certain actions based on the session type. Due to the way libblockdev interacts with the udisks daemon, an "allow_active" user on a system may be able escalate to full root privileges on the target host. Normally, udisks mounts user-provided filesystem images with security flags like nosuid and nodev to prevent privilege escalation. However, a local attacker can create a specially crafted XFS image containing a SUID-root shell, then trick udisks into resizing it. This mounts their malicious filesystem with root privileges, allowing them to execute their SUID-root shell and gain complete control of the system. | CVSS3: 7 | 0% Низкий | около 2 месяцев назад | |
ELSA-2025-9878 ELSA-2025-9878: libblockdev security update (IMPORTANT) | около 1 месяца назад | |||
ELSA-2025-9328 ELSA-2025-9328: libblockdev security update (IMPORTANT) | около 1 месяца назад | |||
ELSA-2025-9327 ELSA-2025-9327: libblockdev security update (IMPORTANT) | около 1 месяца назад | |||
![]() | BDU:2025-07084 Уязвимость библиотеки libblockdev, связанная с возможностью монтирования файловой системы и управлением накопителями в результате некорректного разграничения доступа при обращении к демону udisks, позволяющая нарушителю повысить свои привилегии до уровня root | CVSS3: 7 | 0% Низкий | 3 месяца назад |
Уязвимостей на страницу