\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2022:1820', 'synopsis': 'Low: udisks2 security and bug fix update', 'severity': 'Low', 'topic': 'An update for udisks2 is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'The Udisks project provides a daemon, tools, and libraries to access and manipulate disks, storage devices, and technologies.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAdditional Changes:\nFor detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['2003649', '2004422', '2023880', '2025483'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3802.json:::CVE-2021-3802'], 'references': [], 'publishedAt': '2022-05-18T19:35:04.109303Z', 'rpms': ['libudisks2-2.9.0-9.el8.aarch64.rpm', 'libudisks2-2.9.0-9.el8.i686.rpm', 'libudisks2-2.9.0-9.el8.x86_64.rpm', 'libudisks2-debuginfo-2.9.0-9.el8.aarch64.rpm', 'libudisks2-debuginfo-2.9.0-9.el8.i686.rpm', 'libudisks2-debuginfo-2.9.0-9.el8.x86_64.rpm', 'libudisks2-devel-2.9.0-9.el8.aarch64.rpm', 'libudisks2-devel-2.9.0-9.el8.i686.rpm', 'libudisks2-devel-2.9.0-9.el8.x86_64.rpm', 'udisks2-2.9.0-9.el8.aarch64.rpm', 'udisks2-2.9.0-9.el8.src.rpm', 'udisks2-2.9.0-9.el8.x86_64.rpm', 'udisks2-debuginfo-2.9.0-9.el8.aarch64.rpm', 'udisks2-debuginfo-2.9.0-9.el8.i686.rpm', 'udisks2-debuginfo-2.9.0-9.el8.x86_64.rpm', 'udisks2-debugsource-2.9.0-9.el8.aarch64.rpm', 'udisks2-debugsource-2.9.0-9.el8.x86_64.rpm', 'udisks2-iscsi-2.9.0-9.el8.aarch64.rpm', 'udisks2-iscsi-2.9.0-9.el8.x86_64.rpm', 'udisks2-iscsi-debuginfo-2.9.0-9.el8.aarch64.rpm', 'udisks2-iscsi-debuginfo-2.9.0-9.el8.x86_64.rpm', 'udisks2-lsm-2.9.0-9.el8.aarch64.rpm', 'udisks2-lsm-2.9.0-9.el8.x86_64.rpm', 'udisks2-lsm-debuginfo-2.9.0-9.el8.aarch64.rpm', 'udisks2-lsm-debuginfo-2.9.0-9.el8.x86_64.rpm', 'udisks2-lvm2-2.9.0-9.el8.aarch64.rpm', 'udisks2-lvm2-2.9.0-9.el8.x86_64.rpm', 'udisks2-lvm2-debuginfo-2.9.0-9.el8.aarch64.rpm', 'udisks2-lvm2-debuginfo-2.9.0-9.el8.x86_64.rpm']}\

Rocky Linux: RLSA-2022:1820 udisks2 security and bug fix update

September 2, 2022
An update for udisks2 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Low

Summary

An update for udisks2 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


The Udisks project provides a daemon, tools, and libraries to access and manipulate disks, storage devices, and technologies. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.

RPMs

libudisks2-2.9.0-9.el8.aarch64.rpm

libudisks2-2.9.0-9.el8.i686.rpm

libudisks2-2.9.0-9.el8.x86_64.rpm

libudisks2-debuginfo-2.9.0-9.el8.aarch64.rpm

libudisks2-debuginfo-2.9.0-9.el8.i686.rpm

libudisks2-debuginfo-2.9.0-9.el8.x86_64.rpm

libudisks2-devel-2.9.0-9.el8.aarch64.rpm

libudisks2-devel-2.9.0-9.el8.i686.rpm

libudisks2-devel-2.9.0-9.el8.x86_64.rpm

udisks2-2.9.0-9.el8.aarch64.rpm

udisks2-2.9.0-9.el8.src.rpm

udisks2-2.9.0-9.el8.x86_64.rpm

udisks2-debuginfo-2.9.0-9.el8.aarch64.rpm

udisks2-debuginfo-2.9.0-9.el8.i686.rpm

udisks2-debuginfo-2.9.0-9.el8.x86_64.rpm

udisks2-debugsource-2.9.0-9.el8.aarch64.rpm

udisks2-debugsource-2.9.0-9.el8.x86_64.rpm

udisks2-iscsi-2.9.0-9.el8.aarch64.rpm

udisks2-iscsi-2.9.0-9.el8.x86_64.rpm

udisks2-iscsi-debuginfo-2.9.0-9.el8.aarch64.rpm

udisks2-iscsi-debuginfo-2.9.0-9.el8.x86_64.rpm

udisks2-lsm-2.9.0-9.el8.aarch64.rpm

udisks2-lsm-2.9.0-9.el8.x86_64.rpm

udisks2-lsm-debuginfo-2.9.0-9.el8.aarch64.rpm

udisks2-lsm-debuginfo-2.9.0-9.el8.x86_64.rpm

udisks2-lvm2-2.9.0-9.el8.aarch64.rpm

udisks2-lvm2-2.9.0-9.el8.x86_64.rpm

udisks2-lvm2-debuginfo-2.9.0-9.el8.aarch64.rpm

udisks2-lvm2-debuginfo-2.9.0-9.el8.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3802.json

Severity
Name: RLSA-2022:1820
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News