CVE-2025-6019
Rocky Linux vulnerability analysis and mitigation

Overview

A Local Privilege Escalation (LPE) vulnerability (CVE-2025-6019) was discovered in libblockdev, affecting major Linux distributions. The vulnerability allows an 'allow_active' user to escalate privileges to full root via the udisks daemon. The flaw was discovered in June 2025 by the Qualys Threat Research Unit (TRU) and affects systems running the udisks daemon, which is installed by default on most Linux distributions (NVD, Qualys Advisory).

Technical details

The vulnerability exists in how libblockdev interacts with the udisks daemon during XFS filesystem resizing operations. When resizing an XFS filesystem, the udisks daemon calls libblockdev, which temporarily mounts the filesystem in /tmp without the nosuid and nodev flags. This oversight allows an attacker to create a specially crafted XFS image containing a SUID-root shell, request the udisks daemon to resize it, and execute the SUID-root shell to obtain root privileges. The vulnerability has been assigned a CVSS v3.1 base score of 7.0 (High) with vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H (NVD, SOCRadar).

Impact

The successful exploitation of this vulnerability allows an attacker to gain complete root control of the affected system. This enables the attacker to perform unauthorized actions such as agent tampering, establishing persistence, and conducting lateral movement across the network. The vulnerability is particularly dangerous as udisks is installed by default on most Linux distributions, making nearly any system vulnerable (Bleeping Computer).

Mitigation and workarounds

Security patches have been released by major Linux distributions to address this vulnerability. Red Hat has issued multiple security advisories (RHSA-2025:9320 through RHSA-2025:9328) for different versions of their products. Debian has also released updates through DLA-4221-1. System administrators are strongly urged to apply these patches immediately to prevent exploitation. The patches ensure that private mounts are properly mounted with 'nodev,nosuid' flags (Red Hat Security, Debian Security).

Community reactions

The security community has expressed significant concern about this vulnerability, particularly due to its widespread impact and the relative ease of exploitation. Security researchers have emphasized the critical nature of this vulnerability, with Qualys TRU senior manager Saeed Abbasi stating that organizations must treat this as a critical, universal risk and deploy patches without delay. The vulnerability has generated substantial discussion on platforms like Hacker News, where security experts have debated the implications of shared kernel security boundaries (Bleeping Computer, Hacker News).

Additional resources


SourceThis report was generated using AI

Free Vulnerability Assessment

Benchmark your Cloud Security Posture

Evaluate your cloud security practices across 9 security domains to benchmark your risk level and identify gaps in your defenses.

Request assessment

Get a personalized demo

Ready to see Wiz in action?

"Best User Experience I have ever seen, provides full visibility to cloud workloads."
David EstlickCISO
"Wiz provides a single pane of glass to see what is going on in our cloud environments."
Adam FletcherChief Security Officer
"We know that if Wiz identifies something as critical, it actually is."
Greg PoniatowskiHead of Threat and Vulnerability Management