Headline
RHSA-2022:8679: Red Hat Security Advisory: usbguard security update
An update for usbguard is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus
Synopsis
Moderate: usbguard security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for usbguard is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.
Security Fix(es):
- usbguard: Fix unauthorized access via D-Bus (CVE-2019-25058)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2058465 - CVE-2019-25058 usbguard: Fix unauthorized access via D-Bus
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM
usbguard-1.0.0-2.el8_4.1.src.rpm
SHA-256: 36da9c6d8737e29e744e0958787a0a31068c7f30b71cf7f04ba47a0b4401700e
x86_64
usbguard-1.0.0-2.el8_4.1.i686.rpm
SHA-256: 6267afecfa8f4ed55ab2d419350e524f5620f92f0087218d84d2b0091d43258b
usbguard-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 45e918fb437a31c7fdf7379d8715c4add81bbd0b786006ef74c6e7d841fe0326
usbguard-dbus-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 2664de20cc399ece77d6e18b2d221d72372720b2ee5eb4b8ea860ad32feeae2d
usbguard-dbus-debuginfo-1.0.0-2.el8_4.1.i686.rpm
SHA-256: ba2a750a9e13e1dc91d2e7f08fa3a70b48a9503a29d7de32626568938f2eae54
usbguard-dbus-debuginfo-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: e844370180cd713bd39c66b9fc60da88d257251434afa077b4b829c48b58c6f5
usbguard-debuginfo-1.0.0-2.el8_4.1.i686.rpm
SHA-256: 32ae4b52bf59314418842c8bb0f36c2053b52ca32118430ee22fd94e82218bec
usbguard-debuginfo-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 2668114692c1f3f5f0ad04e8555eb534c85fe46643feb56fa80e3338b3b12621
usbguard-debugsource-1.0.0-2.el8_4.1.i686.rpm
SHA-256: f28dbbb7572ce052d3edfb1e28847b28fd0413767e846f6da72c154f250467ff
usbguard-debugsource-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 5e631b935bb0a1181f2169d81ce3cde80b4c8f92764a87ea83a44a2f97a1a983
usbguard-notifier-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 7f52e727c00fc8054854657c0d22fe943b40284504db7f0e3555625d33771754
usbguard-notifier-debuginfo-1.0.0-2.el8_4.1.i686.rpm
SHA-256: e994d3d9665df28ad6c75aa8d68c015ed370edf97b1dee9631e5d3f52ccd907d
usbguard-notifier-debuginfo-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: f23d81920d0d431e41f9602cf1d1e09c7f6453a9fd39a1fa4407bd39d88afa57
usbguard-selinux-1.0.0-2.el8_4.1.noarch.rpm
SHA-256: 6fbb8ecc155343c519d624a460bf57cc9e07258f663d75d06b100530691b541a
usbguard-tools-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 4ff7e435b04c729a3a9ad127ac45cfd757fea93f0508651eb068cfe378a4b696
usbguard-tools-debuginfo-1.0.0-2.el8_4.1.i686.rpm
SHA-256: 03f81dc06ce704fb6464209a74c32e75edd59053eb2c11ebec86abc2ad211a9d
usbguard-tools-debuginfo-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 0272feba160189dff7d6c32ea112e57cecdd090c6ec8db134d682c9e673c1b5a
Red Hat Enterprise Linux Server - AUS 8.4
SRPM
usbguard-1.0.0-2.el8_4.1.src.rpm
SHA-256: 36da9c6d8737e29e744e0958787a0a31068c7f30b71cf7f04ba47a0b4401700e
x86_64
usbguard-1.0.0-2.el8_4.1.i686.rpm
SHA-256: 6267afecfa8f4ed55ab2d419350e524f5620f92f0087218d84d2b0091d43258b
usbguard-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 45e918fb437a31c7fdf7379d8715c4add81bbd0b786006ef74c6e7d841fe0326
usbguard-dbus-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 2664de20cc399ece77d6e18b2d221d72372720b2ee5eb4b8ea860ad32feeae2d
usbguard-dbus-debuginfo-1.0.0-2.el8_4.1.i686.rpm
SHA-256: ba2a750a9e13e1dc91d2e7f08fa3a70b48a9503a29d7de32626568938f2eae54
usbguard-dbus-debuginfo-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: e844370180cd713bd39c66b9fc60da88d257251434afa077b4b829c48b58c6f5
usbguard-debuginfo-1.0.0-2.el8_4.1.i686.rpm
SHA-256: 32ae4b52bf59314418842c8bb0f36c2053b52ca32118430ee22fd94e82218bec
usbguard-debuginfo-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 2668114692c1f3f5f0ad04e8555eb534c85fe46643feb56fa80e3338b3b12621
usbguard-debugsource-1.0.0-2.el8_4.1.i686.rpm
SHA-256: f28dbbb7572ce052d3edfb1e28847b28fd0413767e846f6da72c154f250467ff
usbguard-debugsource-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 5e631b935bb0a1181f2169d81ce3cde80b4c8f92764a87ea83a44a2f97a1a983
usbguard-notifier-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 7f52e727c00fc8054854657c0d22fe943b40284504db7f0e3555625d33771754
usbguard-notifier-debuginfo-1.0.0-2.el8_4.1.i686.rpm
SHA-256: e994d3d9665df28ad6c75aa8d68c015ed370edf97b1dee9631e5d3f52ccd907d
usbguard-notifier-debuginfo-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: f23d81920d0d431e41f9602cf1d1e09c7f6453a9fd39a1fa4407bd39d88afa57
usbguard-selinux-1.0.0-2.el8_4.1.noarch.rpm
SHA-256: 6fbb8ecc155343c519d624a460bf57cc9e07258f663d75d06b100530691b541a
usbguard-tools-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 4ff7e435b04c729a3a9ad127ac45cfd757fea93f0508651eb068cfe378a4b696
usbguard-tools-debuginfo-1.0.0-2.el8_4.1.i686.rpm
SHA-256: 03f81dc06ce704fb6464209a74c32e75edd59053eb2c11ebec86abc2ad211a9d
usbguard-tools-debuginfo-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 0272feba160189dff7d6c32ea112e57cecdd090c6ec8db134d682c9e673c1b5a
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4
SRPM
usbguard-1.0.0-2.el8_4.1.src.rpm
SHA-256: 36da9c6d8737e29e744e0958787a0a31068c7f30b71cf7f04ba47a0b4401700e
s390x
usbguard-1.0.0-2.el8_4.1.s390x.rpm
SHA-256: 987cafbc45295ef397061e4636d8b8df596da8dfea367d3c0e2f1bc62d97cf1c
usbguard-dbus-1.0.0-2.el8_4.1.s390x.rpm
SHA-256: 7a22acc8cd80a7e60504c12e3a3be193ca48e9642f01745ed845f1c878e3351a
usbguard-dbus-debuginfo-1.0.0-2.el8_4.1.s390x.rpm
SHA-256: 4d257695b839d2df7f874b1e9ece9d747f53e4de74def15c3c3819fb2d286234
usbguard-debuginfo-1.0.0-2.el8_4.1.s390x.rpm
SHA-256: bf2c56751902f8c95158e8fcb23d9706d6ef782f26698c8c58e1d921268be1f6
usbguard-debugsource-1.0.0-2.el8_4.1.s390x.rpm
SHA-256: 885625c09211283a90f00f6194e25264383525ce15ec263e1ae0279bc1c36c39
usbguard-notifier-1.0.0-2.el8_4.1.s390x.rpm
SHA-256: 2784b9ac47739745d379402c44657835648f993b804f14cd527293794bb8c602
usbguard-notifier-debuginfo-1.0.0-2.el8_4.1.s390x.rpm
SHA-256: 4c8b7f31672b7193bc62db06224502122fec42f64c611cbc8a6c7d3c753b4c2f
usbguard-selinux-1.0.0-2.el8_4.1.noarch.rpm
SHA-256: 6fbb8ecc155343c519d624a460bf57cc9e07258f663d75d06b100530691b541a
usbguard-tools-1.0.0-2.el8_4.1.s390x.rpm
SHA-256: 1edc1e834a1167bc4885c96a26e8ea9fe9488c50a2533bc25964d8ff397b6013
usbguard-tools-debuginfo-1.0.0-2.el8_4.1.s390x.rpm
SHA-256: 7a2158bb974ace7dc278ffd3dd042a3e135ab2f85de857a909b9876545c85ac4
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
SRPM
usbguard-1.0.0-2.el8_4.1.src.rpm
SHA-256: 36da9c6d8737e29e744e0958787a0a31068c7f30b71cf7f04ba47a0b4401700e
ppc64le
usbguard-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: 10fd2fbde110b702dd7ee1e1504cb2800a9613660cd78fadf8614d69fd724f34
usbguard-dbus-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: 2a24d6634c8e59e6387f30af7e95cfcff481db9bef4c6429e3875a6d4a7e4b2c
usbguard-dbus-debuginfo-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: df4abafe14f617dcffd5a19345afef542b45a853479319029d8595b938ca384a
usbguard-debuginfo-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: 8cf4b7a7087d6653116dad5c27c916a1f038ff164bf72ca550e3c91fd076de2d
usbguard-debugsource-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: 016db45419d915d3590ea1801da6c115fe7f7c0fe04ab4fa404f7bf33ef75695
usbguard-notifier-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: 5c67b585206f78e280c828aa53b26e7f611f4a5b5cf70123599a40b3a437c48b
usbguard-notifier-debuginfo-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: 45c83929f837ef7c17621184206e50de7e06cf9692ba4c8bb3ee9ed1a0c63079
usbguard-selinux-1.0.0-2.el8_4.1.noarch.rpm
SHA-256: 6fbb8ecc155343c519d624a460bf57cc9e07258f663d75d06b100530691b541a
usbguard-tools-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: c92c1599ec9955ce85c50bc63a366a8155e46b88af163f39eab087e9f3d54c85
usbguard-tools-debuginfo-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: e1c76e08c71101b4b58eebbc45cb2ac681121cb9f0efadf66a6b093cff7916a4
Red Hat Enterprise Linux Server - TUS 8.4
SRPM
usbguard-1.0.0-2.el8_4.1.src.rpm
SHA-256: 36da9c6d8737e29e744e0958787a0a31068c7f30b71cf7f04ba47a0b4401700e
x86_64
usbguard-1.0.0-2.el8_4.1.i686.rpm
SHA-256: 6267afecfa8f4ed55ab2d419350e524f5620f92f0087218d84d2b0091d43258b
usbguard-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 45e918fb437a31c7fdf7379d8715c4add81bbd0b786006ef74c6e7d841fe0326
usbguard-dbus-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 2664de20cc399ece77d6e18b2d221d72372720b2ee5eb4b8ea860ad32feeae2d
usbguard-dbus-debuginfo-1.0.0-2.el8_4.1.i686.rpm
SHA-256: ba2a750a9e13e1dc91d2e7f08fa3a70b48a9503a29d7de32626568938f2eae54
usbguard-dbus-debuginfo-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: e844370180cd713bd39c66b9fc60da88d257251434afa077b4b829c48b58c6f5
usbguard-debuginfo-1.0.0-2.el8_4.1.i686.rpm
SHA-256: 32ae4b52bf59314418842c8bb0f36c2053b52ca32118430ee22fd94e82218bec
usbguard-debuginfo-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 2668114692c1f3f5f0ad04e8555eb534c85fe46643feb56fa80e3338b3b12621
usbguard-debugsource-1.0.0-2.el8_4.1.i686.rpm
SHA-256: f28dbbb7572ce052d3edfb1e28847b28fd0413767e846f6da72c154f250467ff
usbguard-debugsource-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 5e631b935bb0a1181f2169d81ce3cde80b4c8f92764a87ea83a44a2f97a1a983
usbguard-notifier-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 7f52e727c00fc8054854657c0d22fe943b40284504db7f0e3555625d33771754
usbguard-notifier-debuginfo-1.0.0-2.el8_4.1.i686.rpm
SHA-256: e994d3d9665df28ad6c75aa8d68c015ed370edf97b1dee9631e5d3f52ccd907d
usbguard-notifier-debuginfo-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: f23d81920d0d431e41f9602cf1d1e09c7f6453a9fd39a1fa4407bd39d88afa57
usbguard-selinux-1.0.0-2.el8_4.1.noarch.rpm
SHA-256: 6fbb8ecc155343c519d624a460bf57cc9e07258f663d75d06b100530691b541a
usbguard-tools-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 4ff7e435b04c729a3a9ad127ac45cfd757fea93f0508651eb068cfe378a4b696
usbguard-tools-debuginfo-1.0.0-2.el8_4.1.i686.rpm
SHA-256: 03f81dc06ce704fb6464209a74c32e75edd59053eb2c11ebec86abc2ad211a9d
usbguard-tools-debuginfo-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 0272feba160189dff7d6c32ea112e57cecdd090c6ec8db134d682c9e673c1b5a
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4
SRPM
usbguard-1.0.0-2.el8_4.1.src.rpm
SHA-256: 36da9c6d8737e29e744e0958787a0a31068c7f30b71cf7f04ba47a0b4401700e
aarch64
usbguard-1.0.0-2.el8_4.1.aarch64.rpm
SHA-256: 941ac7ac8c187675fd7ac52b4a8636e83c7cadfe2c2f50bc56bb60e52f9d8857
usbguard-dbus-1.0.0-2.el8_4.1.aarch64.rpm
SHA-256: 0a45e0cad7ec4aa869524c7a22c62875892c9f974db77bf730e29c247eb9007e
usbguard-dbus-debuginfo-1.0.0-2.el8_4.1.aarch64.rpm
SHA-256: a6ec98b27ff2c483a3d6f7d2d5d7bce15db08e8dc4ecee119b7964924b8c7110
usbguard-debuginfo-1.0.0-2.el8_4.1.aarch64.rpm
SHA-256: a2d5283d28cde6972ffa84d0a5894ee498e8c42422e07015ca9c67dcd079272b
usbguard-debugsource-1.0.0-2.el8_4.1.aarch64.rpm
SHA-256: a688390e1d3c7fbd8e5d8910a726c99bda286c5fb2695be23b8788c2e1b2ca91
usbguard-notifier-1.0.0-2.el8_4.1.aarch64.rpm
SHA-256: ddc6273f43008c433936ba9456c7eba6cafd8faacf79db33830d944c25d830c4
usbguard-notifier-debuginfo-1.0.0-2.el8_4.1.aarch64.rpm
SHA-256: 7256ff07795719a350fb17ab34223ce1aaf2a4d8487bb56ffabd6956f40e4c6e
usbguard-selinux-1.0.0-2.el8_4.1.noarch.rpm
SHA-256: 6fbb8ecc155343c519d624a460bf57cc9e07258f663d75d06b100530691b541a
usbguard-tools-1.0.0-2.el8_4.1.aarch64.rpm
SHA-256: 45980c12906e338aec387bd1efea669e3b737d388ac9128ef2605c7528546a04
usbguard-tools-debuginfo-1.0.0-2.el8_4.1.aarch64.rpm
SHA-256: 4d720df2e8fbf04f2c0d74c5f55807f0871df5d655733c903668267b78666504
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM
usbguard-1.0.0-2.el8_4.1.src.rpm
SHA-256: 36da9c6d8737e29e744e0958787a0a31068c7f30b71cf7f04ba47a0b4401700e
ppc64le
usbguard-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: 10fd2fbde110b702dd7ee1e1504cb2800a9613660cd78fadf8614d69fd724f34
usbguard-dbus-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: 2a24d6634c8e59e6387f30af7e95cfcff481db9bef4c6429e3875a6d4a7e4b2c
usbguard-dbus-debuginfo-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: df4abafe14f617dcffd5a19345afef542b45a853479319029d8595b938ca384a
usbguard-debuginfo-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: 8cf4b7a7087d6653116dad5c27c916a1f038ff164bf72ca550e3c91fd076de2d
usbguard-debugsource-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: 016db45419d915d3590ea1801da6c115fe7f7c0fe04ab4fa404f7bf33ef75695
usbguard-notifier-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: 5c67b585206f78e280c828aa53b26e7f611f4a5b5cf70123599a40b3a437c48b
usbguard-notifier-debuginfo-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: 45c83929f837ef7c17621184206e50de7e06cf9692ba4c8bb3ee9ed1a0c63079
usbguard-selinux-1.0.0-2.el8_4.1.noarch.rpm
SHA-256: 6fbb8ecc155343c519d624a460bf57cc9e07258f663d75d06b100530691b541a
usbguard-tools-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: c92c1599ec9955ce85c50bc63a366a8155e46b88af163f39eab087e9f3d54c85
usbguard-tools-debuginfo-1.0.0-2.el8_4.1.ppc64le.rpm
SHA-256: e1c76e08c71101b4b58eebbc45cb2ac681121cb9f0efadf66a6b093cff7916a4
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM
usbguard-1.0.0-2.el8_4.1.src.rpm
SHA-256: 36da9c6d8737e29e744e0958787a0a31068c7f30b71cf7f04ba47a0b4401700e
x86_64
usbguard-1.0.0-2.el8_4.1.i686.rpm
SHA-256: 6267afecfa8f4ed55ab2d419350e524f5620f92f0087218d84d2b0091d43258b
usbguard-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 45e918fb437a31c7fdf7379d8715c4add81bbd0b786006ef74c6e7d841fe0326
usbguard-dbus-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 2664de20cc399ece77d6e18b2d221d72372720b2ee5eb4b8ea860ad32feeae2d
usbguard-dbus-debuginfo-1.0.0-2.el8_4.1.i686.rpm
SHA-256: ba2a750a9e13e1dc91d2e7f08fa3a70b48a9503a29d7de32626568938f2eae54
usbguard-dbus-debuginfo-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: e844370180cd713bd39c66b9fc60da88d257251434afa077b4b829c48b58c6f5
usbguard-debuginfo-1.0.0-2.el8_4.1.i686.rpm
SHA-256: 32ae4b52bf59314418842c8bb0f36c2053b52ca32118430ee22fd94e82218bec
usbguard-debuginfo-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 2668114692c1f3f5f0ad04e8555eb534c85fe46643feb56fa80e3338b3b12621
usbguard-debugsource-1.0.0-2.el8_4.1.i686.rpm
SHA-256: f28dbbb7572ce052d3edfb1e28847b28fd0413767e846f6da72c154f250467ff
usbguard-debugsource-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 5e631b935bb0a1181f2169d81ce3cde80b4c8f92764a87ea83a44a2f97a1a983
usbguard-notifier-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 7f52e727c00fc8054854657c0d22fe943b40284504db7f0e3555625d33771754
usbguard-notifier-debuginfo-1.0.0-2.el8_4.1.i686.rpm
SHA-256: e994d3d9665df28ad6c75aa8d68c015ed370edf97b1dee9631e5d3f52ccd907d
usbguard-notifier-debuginfo-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: f23d81920d0d431e41f9602cf1d1e09c7f6453a9fd39a1fa4407bd39d88afa57
usbguard-selinux-1.0.0-2.el8_4.1.noarch.rpm
SHA-256: 6fbb8ecc155343c519d624a460bf57cc9e07258f663d75d06b100530691b541a
usbguard-tools-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 4ff7e435b04c729a3a9ad127ac45cfd757fea93f0508651eb068cfe378a4b696
usbguard-tools-debuginfo-1.0.0-2.el8_4.1.i686.rpm
SHA-256: 03f81dc06ce704fb6464209a74c32e75edd59053eb2c11ebec86abc2ad211a9d
usbguard-tools-debuginfo-1.0.0-2.el8_4.1.x86_64.rpm
SHA-256: 0272feba160189dff7d6c32ea112e57cecdd090c6ec8db134d682c9e673c1b5a
Related news
An update for usbguard is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus
Red Hat Security Advisory 2023-0087-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.
An update for usbguard is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus
Red Hat Security Advisory 2022-8971-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.
An update for usbguard is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus
Red Hat Security Advisory 2022-8806-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.
An update for usbguard is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus
Red Hat Security Advisory 2022-8679-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.