Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0087: Red Hat Security Advisory: usbguard security update

An update for usbguard is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#auth#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-01-12

Updated:

2023-01-12

RHSA-2023:0087 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: usbguard security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for usbguard is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.

Security Fix(es):

  • usbguard: Fix unauthorized access via D-Bus (CVE-2019-25058)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2058465 - CVE-2019-25058 usbguard: Fix unauthorized access via D-Bus

Red Hat Enterprise Linux for x86_64 8

SRPM

usbguard-1.0.0-8.el8_7.2.src.rpm

SHA-256: 2eec4ab7c17939bfa17ee5e3d5f1454d16f01889ed4cfaf0802182bd316fcb11

x86_64

usbguard-1.0.0-8.el8_7.2.i686.rpm

SHA-256: f2dc5fe98279b79d353b19d8500c0e27afa44dc10a88b2f660daa11af308494c

usbguard-1.0.0-8.el8_7.2.x86_64.rpm

SHA-256: 0a6912dbf27be82faaa8f5572cf5b9f909db7f58f3945f39e5d9f86575462f34

usbguard-dbus-1.0.0-8.el8_7.2.x86_64.rpm

SHA-256: 08cb58202be5eb5ee3b3ac9bb1b2ddace10df7e559ad75773c21253d676b3d14

usbguard-dbus-debuginfo-1.0.0-8.el8_7.2.i686.rpm

SHA-256: 0980ca149111b66788579a50c3cf8e95bca8c30f8b865f8d42b23ddbfff2d11b

usbguard-dbus-debuginfo-1.0.0-8.el8_7.2.x86_64.rpm

SHA-256: 150a85e8e3b0032950cf9d52bd314783fee43b3b7a1f9e458ffa5f38e1695ecd

usbguard-debuginfo-1.0.0-8.el8_7.2.i686.rpm

SHA-256: da0c5a45da5b9e749ea57b418772bd7bbccf198a0ad5b375dd8d819e1b3222a0

usbguard-debuginfo-1.0.0-8.el8_7.2.x86_64.rpm

SHA-256: 3731d1c0150ec1356f0ed8f9deccb32b46d763465038be7e5c557470bfe58b96

usbguard-debugsource-1.0.0-8.el8_7.2.i686.rpm

SHA-256: 2cfd7fc8b12536b64669b1ef3ed80aba40a4eb59b797f17adaedadecacad50bf

usbguard-debugsource-1.0.0-8.el8_7.2.x86_64.rpm

SHA-256: 7360895f93bc5af7fa872411f51476b7255819505172d6bb890f2211dfa54e29

usbguard-notifier-1.0.0-8.el8_7.2.x86_64.rpm

SHA-256: e2bf85ee1229fdb4e5043bc12d2b8c5228f50e7bb35877e0a46954c56d8cba0e

usbguard-notifier-debuginfo-1.0.0-8.el8_7.2.i686.rpm

SHA-256: ca532036f832c48dbe02c3d4c4f48f0ec18128a209ccc1c7e16319a7d767c0a2

usbguard-notifier-debuginfo-1.0.0-8.el8_7.2.x86_64.rpm

SHA-256: b50af90c5ff4a4fb2d0808f71fe79bfa883f0fbd6b5fecc7532003ac095060b1

usbguard-selinux-1.0.0-8.el8_7.2.noarch.rpm

SHA-256: 410aa0e2272bf1e8a81487c9c7d509fd68dce3d98fbf9ccbbcb19b2ee94e2ff6

usbguard-tools-1.0.0-8.el8_7.2.x86_64.rpm

SHA-256: e9c5843d8be0a4c18890158143b990370de8eeaf9c5203371d72be742f993290

usbguard-tools-debuginfo-1.0.0-8.el8_7.2.i686.rpm

SHA-256: c8b32176e9b10afb8079957e2f2c3ee05ab3dac1d80b80acb4d3ef98389dc7d0

usbguard-tools-debuginfo-1.0.0-8.el8_7.2.x86_64.rpm

SHA-256: 45874979e7ec50f9f235962c9dcc4c389e889ca8a1e717df990e802f334f3fa9

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

usbguard-1.0.0-8.el8_7.2.src.rpm

SHA-256: 2eec4ab7c17939bfa17ee5e3d5f1454d16f01889ed4cfaf0802182bd316fcb11

s390x

usbguard-1.0.0-8.el8_7.2.s390x.rpm

SHA-256: 78fcef32aa5cc004065caf55b64eef7bcdf95c40f9f655cef121abb88257f54a

usbguard-dbus-1.0.0-8.el8_7.2.s390x.rpm

SHA-256: 47136b682a88cae0b5adec1946f9d3d6e5828e914997e8c7d81c202ac4592392

usbguard-dbus-debuginfo-1.0.0-8.el8_7.2.s390x.rpm

SHA-256: bc58e3d8f0eb29983a5231565d2a1a2de7d9526d9e77181bb78ee717fbeeffa0

usbguard-debuginfo-1.0.0-8.el8_7.2.s390x.rpm

SHA-256: 7b81d07193c656357d871c8eee37bea9b17f00e4493a04d21288e6b73af9788e

usbguard-debugsource-1.0.0-8.el8_7.2.s390x.rpm

SHA-256: 371fe5221d5cd0d24ab119e1e539348893dd88cbd06e0727c8836bf702d82a2d

usbguard-notifier-1.0.0-8.el8_7.2.s390x.rpm

SHA-256: 6854ab143c1dcf548ee11e24630a492f16824674b8b4b30b4998a89872cab10f

usbguard-notifier-debuginfo-1.0.0-8.el8_7.2.s390x.rpm

SHA-256: 7f9992d74690035d55235c9f3019414a49d508bf29453968a4b028871e09d22d

usbguard-selinux-1.0.0-8.el8_7.2.noarch.rpm

SHA-256: 410aa0e2272bf1e8a81487c9c7d509fd68dce3d98fbf9ccbbcb19b2ee94e2ff6

usbguard-tools-1.0.0-8.el8_7.2.s390x.rpm

SHA-256: 1d0bb0d735d791071d48fc4c9585519de1bf32b27aa15335b6552b1200fffc9e

usbguard-tools-debuginfo-1.0.0-8.el8_7.2.s390x.rpm

SHA-256: f9cbd9e493678a4448ae06c1d0d370406f52d006df05b42367d88bfc1471f832

Red Hat Enterprise Linux for Power, little endian 8

SRPM

usbguard-1.0.0-8.el8_7.2.src.rpm

SHA-256: 2eec4ab7c17939bfa17ee5e3d5f1454d16f01889ed4cfaf0802182bd316fcb11

ppc64le

usbguard-1.0.0-8.el8_7.2.ppc64le.rpm

SHA-256: 9421eacfed74fa480efcd6ef13eb9a9c1b3a035c96ad85706c465d58c20c5855

usbguard-dbus-1.0.0-8.el8_7.2.ppc64le.rpm

SHA-256: 3adb96edee39ce4d77d095a9dee46d3c210a2409a09b2340e96d70398d80f9aa

usbguard-dbus-debuginfo-1.0.0-8.el8_7.2.ppc64le.rpm

SHA-256: e6661a29544d6d9a28b659cf8ca6a210357863829246c78761a357b86581d14a

usbguard-debuginfo-1.0.0-8.el8_7.2.ppc64le.rpm

SHA-256: 9548e7383e5d9ad3f72428ebaf6a2334aaf336c6460840e10aa4d0d85697fe47

usbguard-debugsource-1.0.0-8.el8_7.2.ppc64le.rpm

SHA-256: b966fe440b4932ce7ebaedd95c977d7e13a2f66bab3aa901c8e8b24c9b633ef7

usbguard-notifier-1.0.0-8.el8_7.2.ppc64le.rpm

SHA-256: c5479fefff0957aecd6b8f408e79b1055f0436879f3f8596a12ef6ee64c5231b

usbguard-notifier-debuginfo-1.0.0-8.el8_7.2.ppc64le.rpm

SHA-256: d435ca5ce62e2356392c6a84a7c98cb7f2c81d28eb964595a5c889b4194ed9c0

usbguard-selinux-1.0.0-8.el8_7.2.noarch.rpm

SHA-256: 410aa0e2272bf1e8a81487c9c7d509fd68dce3d98fbf9ccbbcb19b2ee94e2ff6

usbguard-tools-1.0.0-8.el8_7.2.ppc64le.rpm

SHA-256: 473bbe218dc9ff0391c6f7d4e95ec2ff32c68740c88ff0615fce3363b5266b33

usbguard-tools-debuginfo-1.0.0-8.el8_7.2.ppc64le.rpm

SHA-256: 5ca80940440497067cf7354ffb238fdb0cd820ff67e8ff162bc5f0f3125b57bd

Red Hat Enterprise Linux for ARM 64 8

SRPM

usbguard-1.0.0-8.el8_7.2.src.rpm

SHA-256: 2eec4ab7c17939bfa17ee5e3d5f1454d16f01889ed4cfaf0802182bd316fcb11

aarch64

usbguard-1.0.0-8.el8_7.2.aarch64.rpm

SHA-256: 9375085974c60ae6ccc5ad5b15953b4b695a6b87ed2120db4e5d1898b4e2337b

usbguard-dbus-1.0.0-8.el8_7.2.aarch64.rpm

SHA-256: 5587f9ddfe777ad6f0ec0756e57fbab5fa1e611a09e3cc9a03c8245273ca9418

usbguard-dbus-debuginfo-1.0.0-8.el8_7.2.aarch64.rpm

SHA-256: 17492009104922cfb94dff11e87cd3fb3bab06d2859b3736e67a345e1a2ebf2f

usbguard-debuginfo-1.0.0-8.el8_7.2.aarch64.rpm

SHA-256: 0205730519b0fb32ff6e7afc1003e6c63e501ad92bd738def6fce7bd6b294500

usbguard-debugsource-1.0.0-8.el8_7.2.aarch64.rpm

SHA-256: 2979b34914bdb04916e2651d1def26d5f09780b14e4547245b1faf7e3dbc06d5

usbguard-notifier-1.0.0-8.el8_7.2.aarch64.rpm

SHA-256: d466deffa920066f42edb7539bbfa9a7cb01a741674d21325c5108344bf4e6b5

usbguard-notifier-debuginfo-1.0.0-8.el8_7.2.aarch64.rpm

SHA-256: e7b427f784e161f3b38503514c46197cc0d03c6601c9e34959101ab6f0f6c073

usbguard-selinux-1.0.0-8.el8_7.2.noarch.rpm

SHA-256: 410aa0e2272bf1e8a81487c9c7d509fd68dce3d98fbf9ccbbcb19b2ee94e2ff6

usbguard-tools-1.0.0-8.el8_7.2.aarch64.rpm

SHA-256: e6150d15aedeef95a8dcc091894f75e7184857e732d36add035a2a9654121973

usbguard-tools-debuginfo-1.0.0-8.el8_7.2.aarch64.rpm

SHA-256: e340e02cb1ac3af8a8fe6ad6efdb14ed948e34b24f577125efe5d3509ee5deb6

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

RHSA-2023:0303: Red Hat Security Advisory: usbguard security update

An update for usbguard is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus

Red Hat Security Advisory 2023-0087-01

Red Hat Security Advisory 2023-0087-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.

Red Hat Security Advisory 2022-8971-01

Red Hat Security Advisory 2022-8971-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.

RHSA-2022:8971: Red Hat Security Advisory: usbguard security update

An update for usbguard is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus

Red Hat Security Advisory 2022-8806-01

Red Hat Security Advisory 2022-8806-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.

RHSA-2022:8806: Red Hat Security Advisory: usbguard security update

An update for usbguard is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus

Red Hat Security Advisory 2022-8679-01

Red Hat Security Advisory 2022-8679-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.

RHSA-2022:8679: Red Hat Security Advisory: usbguard security update

An update for usbguard is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus