Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0303: Red Hat Security Advisory: usbguard security update

An update for usbguard is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#auth#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-01-23

Updated:

2023-01-23

RHSA-2023:0303 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: usbguard security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for usbguard is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.

Security Fix(es):

  • usbguard: Fix unauthorized access via D-Bus (CVE-2019-25058)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2058465 - CVE-2019-25058 usbguard: Fix unauthorized access via D-Bus

Red Hat Enterprise Linux for x86_64 9

SRPM

usbguard-1.0.0-10.el9_1.2.src.rpm

SHA-256: b20064aa0d9f726aa574a25343c2fc29e35622dba43b6fd55993829b5a222499

x86_64

usbguard-1.0.0-10.el9_1.2.i686.rpm

SHA-256: 081260a1dd8d0bae5b3eafc77b0096c68ac39865c5ae2cb48af574135c66ef25

usbguard-1.0.0-10.el9_1.2.x86_64.rpm

SHA-256: 229e3ec3c5a3c16ac441afdc8ac538249035eb9e6c0a81fd50dec440cae3e332

usbguard-dbus-1.0.0-10.el9_1.2.x86_64.rpm

SHA-256: f5db8a5b0c356e4be36b8984162fde926461796b82d729931a1a8a829c5a6423

usbguard-dbus-debuginfo-1.0.0-10.el9_1.2.i686.rpm

SHA-256: 159167c565472d3cb78cf0a6bfbae8c9484a802185948330f62e6e029f9eaed0

usbguard-dbus-debuginfo-1.0.0-10.el9_1.2.x86_64.rpm

SHA-256: 526c685118e2dce98e459675c8e8d9766c1661de0794bce83fd6584008704b31

usbguard-debuginfo-1.0.0-10.el9_1.2.i686.rpm

SHA-256: c293b573ee6ef55b35fa525003c3a00a162fec0957863192f7842a2356a690f8

usbguard-debuginfo-1.0.0-10.el9_1.2.x86_64.rpm

SHA-256: 50b158abaf3d6fae8cbf9fbcbb027c629b9e8a71db6fdcfeae36033539710f98

usbguard-debugsource-1.0.0-10.el9_1.2.i686.rpm

SHA-256: 97a2dcdaa1d9a75b44de401afbefd046a68aa169a7a6406c600fcd6f6327ca82

usbguard-debugsource-1.0.0-10.el9_1.2.x86_64.rpm

SHA-256: b11dc7aff63db1dd33a4df5ed8bfdd8095993a4cb805e9a384ed1d2e1dd3c8e3

usbguard-notifier-1.0.0-10.el9_1.2.x86_64.rpm

SHA-256: 3bcda007ab47b7e0885850eaf7bebc9f15d431d8c3b67562a0c95b88ea3c1e79

usbguard-notifier-debuginfo-1.0.0-10.el9_1.2.i686.rpm

SHA-256: 1e2c7b61890408e5da21abe76b5f869ddea77949122d449318032ecead3c7d4b

usbguard-notifier-debuginfo-1.0.0-10.el9_1.2.x86_64.rpm

SHA-256: 61fa388f241849c5579615f824ad5feaeca47b617c915e150840d8001e59328a

usbguard-selinux-1.0.0-10.el9_1.2.noarch.rpm

SHA-256: 4f3e87282dbf7b00ac7d7364a2845abd7360603b08821ac4b35cbe196fa6e514

usbguard-tools-1.0.0-10.el9_1.2.x86_64.rpm

SHA-256: 74fce74c7c97fe3dcd4b0445b4ae01a8ac7fb4d1cfb412a3090605650934fa9c

usbguard-tools-debuginfo-1.0.0-10.el9_1.2.i686.rpm

SHA-256: e00bcfb6828b745a23f521c386f58c116fd8773402626c5aee9358d020dc7ea1

usbguard-tools-debuginfo-1.0.0-10.el9_1.2.x86_64.rpm

SHA-256: b0269ab0aa3e01b69775d22e625533936cbfe65004c1e11d4a6c6d4af7428d02

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

usbguard-1.0.0-10.el9_1.2.src.rpm

SHA-256: b20064aa0d9f726aa574a25343c2fc29e35622dba43b6fd55993829b5a222499

s390x

usbguard-1.0.0-10.el9_1.2.s390x.rpm

SHA-256: 6fa77c01a49cce524cf5ac51dd26981ce11cd591b00f938afbce8d0c9a894118

usbguard-dbus-1.0.0-10.el9_1.2.s390x.rpm

SHA-256: 20f3471c9cb6357d25a8cd785cfce186c93080c557c3ea075a10680898f32064

usbguard-dbus-debuginfo-1.0.0-10.el9_1.2.s390x.rpm

SHA-256: 425a5b76f5ae6a23fd4b77bfbba79baf1102c89d75b709c625828b7bc459863b

usbguard-debuginfo-1.0.0-10.el9_1.2.s390x.rpm

SHA-256: be1404bdb13c7151f95272fedfc819503d5587a99b038658a3850e5ad8ad7836

usbguard-debugsource-1.0.0-10.el9_1.2.s390x.rpm

SHA-256: 8241d44865a9f6a14286c0bf32865da731a88cc900ae35dcd767ff3d3ea5c4e3

usbguard-notifier-1.0.0-10.el9_1.2.s390x.rpm

SHA-256: 5fe28ad4b0f35d6bf99e86d843b7550295de7ded96277e9c76026be4ef908b5d

usbguard-notifier-debuginfo-1.0.0-10.el9_1.2.s390x.rpm

SHA-256: 0f868221b59dd2961527be8b0b04c1c47abcb7ea5761391feb684ac41b4bfcf2

usbguard-selinux-1.0.0-10.el9_1.2.noarch.rpm

SHA-256: 4f3e87282dbf7b00ac7d7364a2845abd7360603b08821ac4b35cbe196fa6e514

usbguard-tools-1.0.0-10.el9_1.2.s390x.rpm

SHA-256: d287691b919629e09dd48a14c4b3c3d6a36173271e2106fa32ed0b806d44e430

usbguard-tools-debuginfo-1.0.0-10.el9_1.2.s390x.rpm

SHA-256: 395f29b0c5d4c5dee90e8cde8f9553af13724c550b473693f0d7ce6f19c64362

Red Hat Enterprise Linux for Power, little endian 9

SRPM

usbguard-1.0.0-10.el9_1.2.src.rpm

SHA-256: b20064aa0d9f726aa574a25343c2fc29e35622dba43b6fd55993829b5a222499

ppc64le

usbguard-1.0.0-10.el9_1.2.ppc64le.rpm

SHA-256: f3363353008f5b4beac652be9bb0dec97816867e140fbd5ce25cafa6f6c80e88

usbguard-dbus-1.0.0-10.el9_1.2.ppc64le.rpm

SHA-256: 435dd93e7f65a04a42124869a8a76d85237afd5ba7fa0a82b6d9daf70f73af9a

usbguard-dbus-debuginfo-1.0.0-10.el9_1.2.ppc64le.rpm

SHA-256: d25e39b9b1cc0b3c99fd49c59d73fd169509ff1c7284b42e2f6a45d75d04e32c

usbguard-debuginfo-1.0.0-10.el9_1.2.ppc64le.rpm

SHA-256: 8a77078c8bc9989ea101c0613a3da327fb4de0e180c1b924bfc2f66161ab2f71

usbguard-debugsource-1.0.0-10.el9_1.2.ppc64le.rpm

SHA-256: cd574a38d7497ed6132dc790d85eb1625e4d663f33de2540eb881b5a32a8e0ee

usbguard-notifier-1.0.0-10.el9_1.2.ppc64le.rpm

SHA-256: f5a0916f35edda306fa754d6c462a379401c2e7d7c0747a03cf847331af2c0d9

usbguard-notifier-debuginfo-1.0.0-10.el9_1.2.ppc64le.rpm

SHA-256: 34c163aed3471dc0bd2402acaa7a2783d72ddf791211317c25e360021370789a

usbguard-selinux-1.0.0-10.el9_1.2.noarch.rpm

SHA-256: 4f3e87282dbf7b00ac7d7364a2845abd7360603b08821ac4b35cbe196fa6e514

usbguard-tools-1.0.0-10.el9_1.2.ppc64le.rpm

SHA-256: 51463f253fdf8c3fd72753e18137c7ddc06ae459982c134895ccffa10585cecb

usbguard-tools-debuginfo-1.0.0-10.el9_1.2.ppc64le.rpm

SHA-256: 8254cf687be84663d52cebb07e4db8161cd0010af89fdbe5162476fa25823985

Red Hat Enterprise Linux for ARM 64 9

SRPM

usbguard-1.0.0-10.el9_1.2.src.rpm

SHA-256: b20064aa0d9f726aa574a25343c2fc29e35622dba43b6fd55993829b5a222499

aarch64

usbguard-1.0.0-10.el9_1.2.aarch64.rpm

SHA-256: f24963e03c628a43a39db2aac783b62b86b0ae1336a4670f10862155a2f3ebaf

usbguard-dbus-1.0.0-10.el9_1.2.aarch64.rpm

SHA-256: cee802a46da16af4144b33de7da1f4f206caedfd6d3cea49ad34c1a3664683cd

usbguard-dbus-debuginfo-1.0.0-10.el9_1.2.aarch64.rpm

SHA-256: 290de94a9f00557b598eb46a4ff2b200b539fe8fab991784a70be0cb0ccfb256

usbguard-debuginfo-1.0.0-10.el9_1.2.aarch64.rpm

SHA-256: 41228fc2d125ea9ee4bc8808beefbb9c59a6914ceaf4beccb53fff312b600672

usbguard-debugsource-1.0.0-10.el9_1.2.aarch64.rpm

SHA-256: 0148bcfc95463ec038ecaf5ef633298350337b77e61a6af0bf3d6b9a63bc8abd

usbguard-notifier-1.0.0-10.el9_1.2.aarch64.rpm

SHA-256: 247ce81f3d1e0ff3d19ea3fdbb46e8b15784235fa6ac3f628d0bfb1a73d4bcf5

usbguard-notifier-debuginfo-1.0.0-10.el9_1.2.aarch64.rpm

SHA-256: 1930e680799b8093da78c0a4226ff94c9fb311db4fe489abb2f5527ff7a9137f

usbguard-selinux-1.0.0-10.el9_1.2.noarch.rpm

SHA-256: 4f3e87282dbf7b00ac7d7364a2845abd7360603b08821ac4b35cbe196fa6e514

usbguard-tools-1.0.0-10.el9_1.2.aarch64.rpm

SHA-256: 20fe183c359aa0c559b3aaf2de25e629b75c3ea67359c66c3a063e10b037d757

usbguard-tools-debuginfo-1.0.0-10.el9_1.2.aarch64.rpm

SHA-256: fb47abe9b8bd56eabc22cd7d5ec1135cd4d2e4389257e787f18818ea3ad7f119

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-0087-01

Red Hat Security Advisory 2023-0087-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.

RHSA-2023:0087: Red Hat Security Advisory: usbguard security update

An update for usbguard is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus

Red Hat Security Advisory 2022-8971-01

Red Hat Security Advisory 2022-8971-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.

RHSA-2022:8971: Red Hat Security Advisory: usbguard security update

An update for usbguard is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus

Red Hat Security Advisory 2022-8806-01

Red Hat Security Advisory 2022-8806-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.

RHSA-2022:8806: Red Hat Security Advisory: usbguard security update

An update for usbguard is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus

Red Hat Security Advisory 2022-8679-01

Red Hat Security Advisory 2022-8679-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.

RHSA-2022:8679: Red Hat Security Advisory: usbguard security update

An update for usbguard is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus