Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8806: Red Hat Security Advisory: usbguard security update

An update for usbguard is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus
Red Hat Security Data
#vulnerability#linux#red_hat#auth#ibm#sap

Synopsis

Moderate: usbguard security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for usbguard is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.

Security Fix(es):

  • usbguard: Fix unauthorized access via D-Bus (CVE-2019-25058)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2058465 - CVE-2019-25058 usbguard: Fix unauthorized access via D-Bus

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

usbguard-1.0.0-8.el8_6.1.src.rpm

SHA-256: 182c07600f7880870e466c7dfcb2ba799dcccf832faa7dff2b0a2dcd3dbe8759

x86_64

usbguard-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 89f4122456028f50770c47a3ba8f156422c217a863f2ae2b3b7340b8935fae15

usbguard-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: c89316b814356896e91f11b51baadd12aeac13155663d800fc4a907f469c39c9

usbguard-dbus-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: e1526dfc37b0578cb280952fe89b0617eb9dfede33b16a64d50368331eab44d7

usbguard-dbus-debuginfo-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 7a6c9ef0903471da20dee95c6c9a868d0540e230a22b440c94f578a3d81c1112

usbguard-dbus-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: bcc2b99fb892b1f4299d3a8c2c62338413c1569949d3f986742b1ef15311068e

usbguard-debuginfo-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 6dc2665563a61c27190d16a01ea1a19cd77ee89e913e663e1f1835694b4a70b7

usbguard-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: e32ee21189529b9abbf55889825fbf27ea66e4a90be99282a536257197ff7aad

usbguard-debugsource-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 16b2ab49bf1f6c3dfea3cca989c269126f03ede3ee73ec5b6a4759ec9a50f20a

usbguard-debugsource-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: ef92f86c82a92d89b19546374d73c1ca4934ab7691663474c840241a2b0c8646

usbguard-notifier-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: cdee5af886dc31ab6c3140a5454ec3db14bc8e6c9a027b9a598d6295c7692725

usbguard-notifier-debuginfo-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 043d76e68ea4e5caca25c7e93783687bddee2fd734d0e2cb88b08588de5b073f

usbguard-notifier-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: dbb01eb13fe2b03feb063bf8c3c4c6c202cbf1c02cbf6242763883e57b0e58d2

usbguard-selinux-1.0.0-8.el8_6.1.noarch.rpm

SHA-256: b5188e4a8c0db821bcb1ef2ccca0feb2bc9319dac30004f5625e24636d9cb554

usbguard-tools-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: f474f476d8b4ae2b4b8a9ffef81a990244b666c011d712350e0f7708777dda89

usbguard-tools-debuginfo-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 81db84b08bc8b8743ef3e3c2a856e6d355cbcb3b0e1906e68046d43a9a55de2c

usbguard-tools-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: cbf8e9a19b6f9e85029b636c1505026a68a3202f6eb0857d494b9c552efbe365

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

usbguard-1.0.0-8.el8_6.1.src.rpm

SHA-256: 182c07600f7880870e466c7dfcb2ba799dcccf832faa7dff2b0a2dcd3dbe8759

x86_64

usbguard-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 89f4122456028f50770c47a3ba8f156422c217a863f2ae2b3b7340b8935fae15

usbguard-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: c89316b814356896e91f11b51baadd12aeac13155663d800fc4a907f469c39c9

usbguard-dbus-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: e1526dfc37b0578cb280952fe89b0617eb9dfede33b16a64d50368331eab44d7

usbguard-dbus-debuginfo-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 7a6c9ef0903471da20dee95c6c9a868d0540e230a22b440c94f578a3d81c1112

usbguard-dbus-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: bcc2b99fb892b1f4299d3a8c2c62338413c1569949d3f986742b1ef15311068e

usbguard-debuginfo-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 6dc2665563a61c27190d16a01ea1a19cd77ee89e913e663e1f1835694b4a70b7

usbguard-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: e32ee21189529b9abbf55889825fbf27ea66e4a90be99282a536257197ff7aad

usbguard-debugsource-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 16b2ab49bf1f6c3dfea3cca989c269126f03ede3ee73ec5b6a4759ec9a50f20a

usbguard-debugsource-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: ef92f86c82a92d89b19546374d73c1ca4934ab7691663474c840241a2b0c8646

usbguard-notifier-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: cdee5af886dc31ab6c3140a5454ec3db14bc8e6c9a027b9a598d6295c7692725

usbguard-notifier-debuginfo-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 043d76e68ea4e5caca25c7e93783687bddee2fd734d0e2cb88b08588de5b073f

usbguard-notifier-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: dbb01eb13fe2b03feb063bf8c3c4c6c202cbf1c02cbf6242763883e57b0e58d2

usbguard-selinux-1.0.0-8.el8_6.1.noarch.rpm

SHA-256: b5188e4a8c0db821bcb1ef2ccca0feb2bc9319dac30004f5625e24636d9cb554

usbguard-tools-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: f474f476d8b4ae2b4b8a9ffef81a990244b666c011d712350e0f7708777dda89

usbguard-tools-debuginfo-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 81db84b08bc8b8743ef3e3c2a856e6d355cbcb3b0e1906e68046d43a9a55de2c

usbguard-tools-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: cbf8e9a19b6f9e85029b636c1505026a68a3202f6eb0857d494b9c552efbe365

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

usbguard-1.0.0-8.el8_6.1.src.rpm

SHA-256: 182c07600f7880870e466c7dfcb2ba799dcccf832faa7dff2b0a2dcd3dbe8759

s390x

usbguard-1.0.0-8.el8_6.1.s390x.rpm

SHA-256: 239d0ded15837e70dcd73bd43e36427bc215315ffdd7463280dfed3e7f4b396e

usbguard-dbus-1.0.0-8.el8_6.1.s390x.rpm

SHA-256: c40e6ecb8b4b56ab776b6f79b253ba6d48f1f96994b0e55615ad6af399274385

usbguard-dbus-debuginfo-1.0.0-8.el8_6.1.s390x.rpm

SHA-256: badb9c12ab3d83fbc4bc154a1abf81b40d0629f27569504a4ef210387b43a4f9

usbguard-debuginfo-1.0.0-8.el8_6.1.s390x.rpm

SHA-256: 95e7b5cdd612ff9657169d7b92bc97893804c39bffc300b9b95e6bfb07f6189f

usbguard-debugsource-1.0.0-8.el8_6.1.s390x.rpm

SHA-256: 89c00918e8837720eaf1922d4e9d3b5b39259fc540768a5625775ad51ec0fc11

usbguard-notifier-1.0.0-8.el8_6.1.s390x.rpm

SHA-256: 114de9732e8dfeaebadabf5bcf75594524db9facdc04c319767fa16302e60927

usbguard-notifier-debuginfo-1.0.0-8.el8_6.1.s390x.rpm

SHA-256: 7e07c288f3df568684731eda07d26b45cbb89f82f71ce1c2a7aea3be900d4ce3

usbguard-selinux-1.0.0-8.el8_6.1.noarch.rpm

SHA-256: b5188e4a8c0db821bcb1ef2ccca0feb2bc9319dac30004f5625e24636d9cb554

usbguard-tools-1.0.0-8.el8_6.1.s390x.rpm

SHA-256: 54dcc4cd3839cc25bab460b582237dbc9e3fcb0940b0b2a936181ce339051294

usbguard-tools-debuginfo-1.0.0-8.el8_6.1.s390x.rpm

SHA-256: 26c34f163a3305fd6ba45568521573a0c3f711a247710e2c36e9e26e8d500aa3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

usbguard-1.0.0-8.el8_6.1.src.rpm

SHA-256: 182c07600f7880870e466c7dfcb2ba799dcccf832faa7dff2b0a2dcd3dbe8759

ppc64le

usbguard-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: 2f2aa8e4253d59526da3f05d5baf16adc6148b04dfa72fd6905c41ede49c26b5

usbguard-dbus-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: 6241d272b94b94feabf0ae942c0611815ba273ed2af23720d9cc398ed873f4de

usbguard-dbus-debuginfo-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: 17e1ebab36045d2c4bd9d4e9d6ee0ef7238b836aecb0059a0a20fdc0fad9e12b

usbguard-debuginfo-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: 81d00bdf8bce268f0446ec02ff20fe8e07631bdef9ea989e1319b19126fdbc09

usbguard-debugsource-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: 71cb8598438380f60d6d114a1a1a6e4b2d6e509de17d2e5ea6ccb129d1606f3e

usbguard-notifier-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: 6838721c9a0670839647d5892a93a346d4a07fb05ada29015043d74e759acfee

usbguard-notifier-debuginfo-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: 4f84335f0ac338e852dfc94ea4a45dba9e0354aac468521f833ff8aa674e0b96

usbguard-selinux-1.0.0-8.el8_6.1.noarch.rpm

SHA-256: b5188e4a8c0db821bcb1ef2ccca0feb2bc9319dac30004f5625e24636d9cb554

usbguard-tools-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: bf66531c22977f9a12e3e6500fbfb260b57cf391b71eb30c718e52d00a5d9b89

usbguard-tools-debuginfo-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: 8b9e92cda741ed9d5f5ce7b42e90ccdb7afba248048a590db6145b26f6305300

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

usbguard-1.0.0-8.el8_6.1.src.rpm

SHA-256: 182c07600f7880870e466c7dfcb2ba799dcccf832faa7dff2b0a2dcd3dbe8759

x86_64

usbguard-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 89f4122456028f50770c47a3ba8f156422c217a863f2ae2b3b7340b8935fae15

usbguard-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: c89316b814356896e91f11b51baadd12aeac13155663d800fc4a907f469c39c9

usbguard-dbus-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: e1526dfc37b0578cb280952fe89b0617eb9dfede33b16a64d50368331eab44d7

usbguard-dbus-debuginfo-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 7a6c9ef0903471da20dee95c6c9a868d0540e230a22b440c94f578a3d81c1112

usbguard-dbus-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: bcc2b99fb892b1f4299d3a8c2c62338413c1569949d3f986742b1ef15311068e

usbguard-debuginfo-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 6dc2665563a61c27190d16a01ea1a19cd77ee89e913e663e1f1835694b4a70b7

usbguard-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: e32ee21189529b9abbf55889825fbf27ea66e4a90be99282a536257197ff7aad

usbguard-debugsource-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 16b2ab49bf1f6c3dfea3cca989c269126f03ede3ee73ec5b6a4759ec9a50f20a

usbguard-debugsource-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: ef92f86c82a92d89b19546374d73c1ca4934ab7691663474c840241a2b0c8646

usbguard-notifier-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: cdee5af886dc31ab6c3140a5454ec3db14bc8e6c9a027b9a598d6295c7692725

usbguard-notifier-debuginfo-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 043d76e68ea4e5caca25c7e93783687bddee2fd734d0e2cb88b08588de5b073f

usbguard-notifier-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: dbb01eb13fe2b03feb063bf8c3c4c6c202cbf1c02cbf6242763883e57b0e58d2

usbguard-selinux-1.0.0-8.el8_6.1.noarch.rpm

SHA-256: b5188e4a8c0db821bcb1ef2ccca0feb2bc9319dac30004f5625e24636d9cb554

usbguard-tools-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: f474f476d8b4ae2b4b8a9ffef81a990244b666c011d712350e0f7708777dda89

usbguard-tools-debuginfo-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 81db84b08bc8b8743ef3e3c2a856e6d355cbcb3b0e1906e68046d43a9a55de2c

usbguard-tools-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: cbf8e9a19b6f9e85029b636c1505026a68a3202f6eb0857d494b9c552efbe365

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

usbguard-1.0.0-8.el8_6.1.src.rpm

SHA-256: 182c07600f7880870e466c7dfcb2ba799dcccf832faa7dff2b0a2dcd3dbe8759

aarch64

usbguard-1.0.0-8.el8_6.1.aarch64.rpm

SHA-256: bf657d74349c9848cd64d337fc06fbbdfb1fa8ea32f1713df8199c9949c1c881

usbguard-dbus-1.0.0-8.el8_6.1.aarch64.rpm

SHA-256: 709fb8e62f1c44d0cbede4d4f64acc64b89469f9d31663e624c7874739b99a32

usbguard-dbus-debuginfo-1.0.0-8.el8_6.1.aarch64.rpm

SHA-256: e6dfb6663153f4b5dff404f076d37dfabc6cd77f750838fbf494883ac427c919

usbguard-debuginfo-1.0.0-8.el8_6.1.aarch64.rpm

SHA-256: ab4a592b65d1c9a381440895effb2f4ea20b67a4ab982c6160d4768e50c5fddb

usbguard-debugsource-1.0.0-8.el8_6.1.aarch64.rpm

SHA-256: 17f3495a94f004643fc6dc2fbd88c07b4a770289810380e61d0fac19d67d650d

usbguard-notifier-1.0.0-8.el8_6.1.aarch64.rpm

SHA-256: 864d3e04b6d671e22594716d135c86a49fd9547078e63c5fb43c120d98b5b6c8

usbguard-notifier-debuginfo-1.0.0-8.el8_6.1.aarch64.rpm

SHA-256: 7ef2dc10a67807830021755db54549b31c40aba04299f691131794a072d32915

usbguard-selinux-1.0.0-8.el8_6.1.noarch.rpm

SHA-256: b5188e4a8c0db821bcb1ef2ccca0feb2bc9319dac30004f5625e24636d9cb554

usbguard-tools-1.0.0-8.el8_6.1.aarch64.rpm

SHA-256: 62439729f76fdce4c5b1435467351e6d8281a3c2002ad76f90244f2349d75bff

usbguard-tools-debuginfo-1.0.0-8.el8_6.1.aarch64.rpm

SHA-256: 05c6895944bf5e6313768df54ab29fe9dcb357383d2d166a1ffffb2b1dcea77f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

usbguard-1.0.0-8.el8_6.1.src.rpm

SHA-256: 182c07600f7880870e466c7dfcb2ba799dcccf832faa7dff2b0a2dcd3dbe8759

ppc64le

usbguard-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: 2f2aa8e4253d59526da3f05d5baf16adc6148b04dfa72fd6905c41ede49c26b5

usbguard-dbus-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: 6241d272b94b94feabf0ae942c0611815ba273ed2af23720d9cc398ed873f4de

usbguard-dbus-debuginfo-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: 17e1ebab36045d2c4bd9d4e9d6ee0ef7238b836aecb0059a0a20fdc0fad9e12b

usbguard-debuginfo-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: 81d00bdf8bce268f0446ec02ff20fe8e07631bdef9ea989e1319b19126fdbc09

usbguard-debugsource-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: 71cb8598438380f60d6d114a1a1a6e4b2d6e509de17d2e5ea6ccb129d1606f3e

usbguard-notifier-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: 6838721c9a0670839647d5892a93a346d4a07fb05ada29015043d74e759acfee

usbguard-notifier-debuginfo-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: 4f84335f0ac338e852dfc94ea4a45dba9e0354aac468521f833ff8aa674e0b96

usbguard-selinux-1.0.0-8.el8_6.1.noarch.rpm

SHA-256: b5188e4a8c0db821bcb1ef2ccca0feb2bc9319dac30004f5625e24636d9cb554

usbguard-tools-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: bf66531c22977f9a12e3e6500fbfb260b57cf391b71eb30c718e52d00a5d9b89

usbguard-tools-debuginfo-1.0.0-8.el8_6.1.ppc64le.rpm

SHA-256: 8b9e92cda741ed9d5f5ce7b42e90ccdb7afba248048a590db6145b26f6305300

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

usbguard-1.0.0-8.el8_6.1.src.rpm

SHA-256: 182c07600f7880870e466c7dfcb2ba799dcccf832faa7dff2b0a2dcd3dbe8759

x86_64

usbguard-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 89f4122456028f50770c47a3ba8f156422c217a863f2ae2b3b7340b8935fae15

usbguard-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: c89316b814356896e91f11b51baadd12aeac13155663d800fc4a907f469c39c9

usbguard-dbus-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: e1526dfc37b0578cb280952fe89b0617eb9dfede33b16a64d50368331eab44d7

usbguard-dbus-debuginfo-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 7a6c9ef0903471da20dee95c6c9a868d0540e230a22b440c94f578a3d81c1112

usbguard-dbus-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: bcc2b99fb892b1f4299d3a8c2c62338413c1569949d3f986742b1ef15311068e

usbguard-debuginfo-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 6dc2665563a61c27190d16a01ea1a19cd77ee89e913e663e1f1835694b4a70b7

usbguard-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: e32ee21189529b9abbf55889825fbf27ea66e4a90be99282a536257197ff7aad

usbguard-debugsource-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 16b2ab49bf1f6c3dfea3cca989c269126f03ede3ee73ec5b6a4759ec9a50f20a

usbguard-debugsource-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: ef92f86c82a92d89b19546374d73c1ca4934ab7691663474c840241a2b0c8646

usbguard-notifier-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: cdee5af886dc31ab6c3140a5454ec3db14bc8e6c9a027b9a598d6295c7692725

usbguard-notifier-debuginfo-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 043d76e68ea4e5caca25c7e93783687bddee2fd734d0e2cb88b08588de5b073f

usbguard-notifier-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: dbb01eb13fe2b03feb063bf8c3c4c6c202cbf1c02cbf6242763883e57b0e58d2

usbguard-selinux-1.0.0-8.el8_6.1.noarch.rpm

SHA-256: b5188e4a8c0db821bcb1ef2ccca0feb2bc9319dac30004f5625e24636d9cb554

usbguard-tools-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: f474f476d8b4ae2b4b8a9ffef81a990244b666c011d712350e0f7708777dda89

usbguard-tools-debuginfo-1.0.0-8.el8_6.1.i686.rpm

SHA-256: 81db84b08bc8b8743ef3e3c2a856e6d355cbcb3b0e1906e68046d43a9a55de2c

usbguard-tools-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm

SHA-256: cbf8e9a19b6f9e85029b636c1505026a68a3202f6eb0857d494b9c552efbe365

Related news

RHSA-2023:0303: Red Hat Security Advisory: usbguard security update

An update for usbguard is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus

Red Hat Security Advisory 2023-0087-01

Red Hat Security Advisory 2023-0087-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.

RHSA-2023:0087: Red Hat Security Advisory: usbguard security update

An update for usbguard is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus

Red Hat Security Advisory 2022-8971-01

Red Hat Security Advisory 2022-8971-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.

RHSA-2022:8971: Red Hat Security Advisory: usbguard security update

An update for usbguard is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus

Red Hat Security Advisory 2022-8806-01

Red Hat Security Advisory 2022-8806-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.

Red Hat Security Advisory 2022-8679-01

Red Hat Security Advisory 2022-8679-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.

RHSA-2022:8679: Red Hat Security Advisory: usbguard security update

An update for usbguard is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus