241703 | RHEL 7 : libblockdev (RHSA-2025:10796) | Nessus | Red Hat Local Security Checks | high |
241247 | AlmaLinux 9 : libblockdev (ALSA-2025:9327) | Nessus | Alma Linux Local Security Checks | high |
241171 | AlmaLinux 8 : libblockdev (ALSA-2025:9878) | Nessus | Alma Linux Local Security Checks | high |
241124 | GLSA-202507-02 : UDisks, libblockdev: Privilege escalation | Nessus | Gentoo Local Security Checks | high |
241090 | Fedora 42 : udisks2 (2025-6ef0c40f95) | Nessus | Fedora Local Security Checks | high |
240984 | Oracle Linux 8 : libblockdev (ELSA-2025-9878) | Nessus | Oracle Linux Local Security Checks | high |
240919 | RHEL 8 : libblockdev (RHSA-2025:9878) | Nessus | Red Hat Local Security Checks | high |
240867 | Oracle Linux 10 : libblockdev (ELSA-2025-9328) | Nessus | Oracle Linux Local Security Checks | high |
240591 | SUSE SLES15 Security Update : libblockdev (SUSE-SU-2025:02043-1) | Nessus | SuSE Local Security Checks | high |
240544 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libblockdev (SUSE-SU-2025:02044-1) | Nessus | SuSE Local Security Checks | high |
240455 | Amazon Linux 2 : libblockdev (ALAS-2025-2895) | Nessus | Amazon Linux Local Security Checks | high |
240444 | Amazon Linux 2 : udisks2 (ALAS-2025-2894) | Nessus | Amazon Linux Local Security Checks | high |
240438 | Oracle Linux 9 : libblockdev (ELSA-2025-9327) | Nessus | Oracle Linux Local Security Checks | high |
240420 | Alibaba Cloud Linux 3 : 0093: libblockdev (ALINUX3-SA-2025:0093) | Nessus | Alibaba Cloud Linux Local Security Checks | high |
240418 | Alibaba Cloud Linux 3 : 0095: udisks2 (ALINUX3-SA-2025:0095) | Nessus | Alibaba Cloud Linux Local Security Checks | high |
240331 | Amazon Linux 2023 : libudisks2, libudisks2-devel, udisks2 (ALAS2023-2025-1021) | Nessus | Amazon Linux Local Security Checks | high |
240327 | Amazon Linux 2023 : libblockdev, libblockdev-crypto, libblockdev-crypto-devel (ALAS2023-2025-1020) | Nessus | Amazon Linux Local Security Checks | high |
240273 | RHEL 9 : libblockdev (RHSA-2025:9325) | Nessus | Red Hat Local Security Checks | high |
240272 | RHEL 9 : libblockdev (RHSA-2025:9324) | Nessus | Red Hat Local Security Checks | high |
240268 | RHEL 8 : libblockdev (RHSA-2025:9323) | Nessus | Red Hat Local Security Checks | high |
240264 | RHEL 8 : libblockdev (RHSA-2025:9322) | Nessus | Red Hat Local Security Checks | high |
240262 | RHEL 8 : libblockdev (RHSA-2025:9320) | Nessus | Red Hat Local Security Checks | high |
240258 | RHEL 8 : libblockdev (RHSA-2025:9321) | Nessus | Red Hat Local Security Checks | high |
240246 | RHEL 9 : libblockdev (RHSA-2025:9326) | Nessus | Red Hat Local Security Checks | high |
240244 | RHEL 10 : libblockdev (RHSA-2025:9328) | Nessus | Red Hat Local Security Checks | high |
240242 | RHEL 9 : libblockdev (RHSA-2025:9327) | Nessus | Red Hat Local Security Checks | high |
240227 | Fedora 42 : libblockdev (2025-af7ba2696c) | Nessus | Fedora Local Security Checks | high |
240220 | Fedora 41 : libblockdev (2025-4f28b95d7e) | Nessus | Fedora Local Security Checks | high |
240202 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : UDisks vulnerability (USN-7578-1) | Nessus | Ubuntu Local Security Checks | high |
240195 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : libblockdev vulnerability (USN-7577-1) | Nessus | Ubuntu Local Security Checks | high |
240172 | Slackware Linux 15.0 / current libblockdev Vulnerability (SSA:2025-169-01) | Nessus | Slackware Local Security Checks | high |
240149 | Debian dsa-5943 : gir1.2-blockdev-2.0 - security update | Nessus | Debian Local Security Checks | high |
240148 | Debian dla-4221 : gir1.2-blockdev-2.0 - security update | Nessus | Debian Local Security Checks | high |