Headline
RHSA-2022:8971: Red Hat Security Advisory: usbguard security update
An update for usbguard is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus
Synopsis
Moderate: usbguard security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for usbguard is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.
Security Fix(es):
- usbguard: Fix unauthorized access via D-Bus (CVE-2019-25058)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
- Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
- Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x
Fixes
- BZ - 2058465 - CVE-2019-25058 usbguard: Fix unauthorized access via D-Bus
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0
SRPM
usbguard-1.0.0-10.el9_0.1.src.rpm
SHA-256: d69d185a7688bc2887a78a22434e715ab72e38e2698ae03e4379f080ad7b45ef
x86_64
usbguard-1.0.0-10.el9_0.1.i686.rpm
SHA-256: cde8e7f66f6c60c7bcf8fe05dca0a5ce15fe435d3fde321b27756d6cce3a5b80
usbguard-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: e4d45d7fe7f9a8cc84a3a5302d2312a3636e6a405a97276f7d38a4480f314584
usbguard-dbus-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: 4af99a61953396639284e27017a823da82f5c7372ddc19e9b2429070695c842c
usbguard-dbus-debuginfo-1.0.0-10.el9_0.1.i686.rpm
SHA-256: c568551bfe1f0dd8656fe6ea5ce5e3a91206d6b1334660988a12c3de388e17a0
usbguard-dbus-debuginfo-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: c3707ff6dd855b89c61fde399997e9eb960a8b8682e439e8fd11e90b9f86f7b1
usbguard-debuginfo-1.0.0-10.el9_0.1.i686.rpm
SHA-256: 85d8e408114ffff9518e0bdae7ab8b5666c63c96a664c7d7a15774c49e139c83
usbguard-debuginfo-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: 07da8542553bc9c6c79097bae8f56258c5ac468ba289b393147f609986180422
usbguard-debugsource-1.0.0-10.el9_0.1.i686.rpm
SHA-256: 5c241abccdcd29fc66483207c5a7cbc93b4adefdd8c3c2a289c13dcead63af77
usbguard-debugsource-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: e3eb100ab3a87701641ff1be9757512253345dc274b0707c05abe0a347b8d887
usbguard-notifier-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: 6bb2d30b9fb4ef82e915886e4e6c71a1d27b2c3d83a1838b643dcd29cb8da57e
usbguard-notifier-debuginfo-1.0.0-10.el9_0.1.i686.rpm
SHA-256: 85f706adf8e20000d04f35ea93b25ba6222a595a599c80ed68a80df5a9de057a
usbguard-notifier-debuginfo-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: c5a299745c9a7ae559e042d9c06215b611fc366e15eb11d5f5714bc1500b790f
usbguard-selinux-1.0.0-10.el9_0.1.noarch.rpm
SHA-256: dfd098b68099b31690778eddaaa7a358dda6398a6de45b62683da0390d7b8fc1
usbguard-tools-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: 208efcd15aa0cd5a5de473cf90f6a257869fa2fca5f39099fcc3796822218b4f
usbguard-tools-debuginfo-1.0.0-10.el9_0.1.i686.rpm
SHA-256: 8877047b7e8a5774fc5516293dec6748e646ae5cb3fc8e2d571af32f64c09e03
usbguard-tools-debuginfo-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: b2913134d2dd9ca075cc1ba04de928aba88ea3578c76059723f4aab5e05f4503
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0
SRPM
usbguard-1.0.0-10.el9_0.1.src.rpm
SHA-256: d69d185a7688bc2887a78a22434e715ab72e38e2698ae03e4379f080ad7b45ef
s390x
usbguard-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: d17c2737d85a91b5f8539abbebc459794b006c376c78d3e19019f119a74411c5
usbguard-dbus-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: b86d4f5ef4b7f55b3c9372b9361beef733c30acb748f2b3ab55db366332e6667
usbguard-dbus-debuginfo-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: cb78a997c6943ffff3297c27375972791695074a3af37e82a4a30911bc52994e
usbguard-debuginfo-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: 69965f73bf9f67b14b35bbc7deefdd62685a72f6a4d97e1a37c46cdc923e60eb
usbguard-debugsource-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: dc9a1a155e594fbf56604240cc025dd05b27e48ffe45d47844cec542d4fcb227
usbguard-notifier-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: f2d0aca8f3c3db44db9bceac0e33c5495008b72543606eb4f2948e2a4bbb6e82
usbguard-notifier-debuginfo-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: 4ae7d1e10a95204ba7a3fc54d12cf496ce7c8000819f31e3d8a7d45cff546f83
usbguard-selinux-1.0.0-10.el9_0.1.noarch.rpm
SHA-256: dfd098b68099b31690778eddaaa7a358dda6398a6de45b62683da0390d7b8fc1
usbguard-tools-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: e3c7684fbf895f21c06c7cc53e79e7df5948a52974329b87b212b12d2743efb0
usbguard-tools-debuginfo-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: 9b8579a32f0fce2a521f1d5fa9ad9b7d24c950720d077c59133c5be963a22df0
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0
SRPM
usbguard-1.0.0-10.el9_0.1.src.rpm
SHA-256: d69d185a7688bc2887a78a22434e715ab72e38e2698ae03e4379f080ad7b45ef
ppc64le
usbguard-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: efba5fbb02af1a1cb63e31c47468c47a752dbc77a6b8a141ab270e4be12da8b7
usbguard-dbus-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: 7dd9aced8b058c03cde402679a19c01eb7db55e57adbf4ac387da2bb66b9f102
usbguard-dbus-debuginfo-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: e57ca0b7454b16992d70b5f951235bc8fe5d19d9d6d8950cab414971c3954705
usbguard-debuginfo-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: fae56a847cd2f6f43ee0f5687f1a0b41d0fca5f78ded5711833b2c2e2e032312
usbguard-debugsource-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: ed67228df0a177e299e6e593dbadf5e7b76668ff14b233058f2e0eb8b11e2408
usbguard-notifier-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: e5a60493f1ee65d2006f23075d1bb0213edfd8ef1199876de322c89e1405b35f
usbguard-notifier-debuginfo-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: a43cca77efed0e112e4163cc8e05b3e3a634c38850ca869a46c9446ec581984b
usbguard-selinux-1.0.0-10.el9_0.1.noarch.rpm
SHA-256: dfd098b68099b31690778eddaaa7a358dda6398a6de45b62683da0390d7b8fc1
usbguard-tools-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: 37ef5d608b7e69fb12845f6d01b0d700b72b2f89c7434c88bb5ed01fac1b8c32
usbguard-tools-debuginfo-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: 077513aaa453045b97975a9e853f1807be582675da0c7e4c03cee3477502a779
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0
SRPM
usbguard-1.0.0-10.el9_0.1.src.rpm
SHA-256: d69d185a7688bc2887a78a22434e715ab72e38e2698ae03e4379f080ad7b45ef
aarch64
usbguard-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: ebcf9d9f66ab462f4bc13d5953d28648f8f5ef82dabbe10a495439dc5e8988d6
usbguard-dbus-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: 1ddba716bd365a8ffec07e50bba3eaf74cfc0793a5d2b5df1f9639712c5a9bd8
usbguard-dbus-debuginfo-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: f2b5e8223dbe0f3aa161d9e705746cf03295c639f53113c44df1875eed8ff8e2
usbguard-debuginfo-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: 8f6c4e3211f1777884582fc89565f3f5dff037f33991a70d31abe355eb51650e
usbguard-debugsource-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: de57da34e891242166b4df1e4cb99bfc1fd22386cdcdc10f17a13ef033af882f
usbguard-notifier-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: 8e9f564b66c64a6f757f60e9e8cbcdc4bda8b6a4d043d4a3577e04f4aa9c663b
usbguard-notifier-debuginfo-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: 1ad8bca132ac4981132f01d74029c43d9805e06232aabc2b4f326ab251b974b3
usbguard-selinux-1.0.0-10.el9_0.1.noarch.rpm
SHA-256: dfd098b68099b31690778eddaaa7a358dda6398a6de45b62683da0390d7b8fc1
usbguard-tools-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: 2c9bcbe0cf018f669a03b248491c43e349ce6b89f7f444785f88abb10af874d6
usbguard-tools-debuginfo-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: 50da826dd7b2238bc167b1931cd6e2a101993b1c36d15c485f60be3937a06a83
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0
SRPM
usbguard-1.0.0-10.el9_0.1.src.rpm
SHA-256: d69d185a7688bc2887a78a22434e715ab72e38e2698ae03e4379f080ad7b45ef
ppc64le
usbguard-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: efba5fbb02af1a1cb63e31c47468c47a752dbc77a6b8a141ab270e4be12da8b7
usbguard-dbus-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: 7dd9aced8b058c03cde402679a19c01eb7db55e57adbf4ac387da2bb66b9f102
usbguard-dbus-debuginfo-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: e57ca0b7454b16992d70b5f951235bc8fe5d19d9d6d8950cab414971c3954705
usbguard-debuginfo-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: fae56a847cd2f6f43ee0f5687f1a0b41d0fca5f78ded5711833b2c2e2e032312
usbguard-debugsource-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: ed67228df0a177e299e6e593dbadf5e7b76668ff14b233058f2e0eb8b11e2408
usbguard-notifier-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: e5a60493f1ee65d2006f23075d1bb0213edfd8ef1199876de322c89e1405b35f
usbguard-notifier-debuginfo-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: a43cca77efed0e112e4163cc8e05b3e3a634c38850ca869a46c9446ec581984b
usbguard-selinux-1.0.0-10.el9_0.1.noarch.rpm
SHA-256: dfd098b68099b31690778eddaaa7a358dda6398a6de45b62683da0390d7b8fc1
usbguard-tools-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: 37ef5d608b7e69fb12845f6d01b0d700b72b2f89c7434c88bb5ed01fac1b8c32
usbguard-tools-debuginfo-1.0.0-10.el9_0.1.ppc64le.rpm
SHA-256: 077513aaa453045b97975a9e853f1807be582675da0c7e4c03cee3477502a779
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0
SRPM
usbguard-1.0.0-10.el9_0.1.src.rpm
SHA-256: d69d185a7688bc2887a78a22434e715ab72e38e2698ae03e4379f080ad7b45ef
x86_64
usbguard-1.0.0-10.el9_0.1.i686.rpm
SHA-256: cde8e7f66f6c60c7bcf8fe05dca0a5ce15fe435d3fde321b27756d6cce3a5b80
usbguard-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: e4d45d7fe7f9a8cc84a3a5302d2312a3636e6a405a97276f7d38a4480f314584
usbguard-dbus-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: 4af99a61953396639284e27017a823da82f5c7372ddc19e9b2429070695c842c
usbguard-dbus-debuginfo-1.0.0-10.el9_0.1.i686.rpm
SHA-256: c568551bfe1f0dd8656fe6ea5ce5e3a91206d6b1334660988a12c3de388e17a0
usbguard-dbus-debuginfo-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: c3707ff6dd855b89c61fde399997e9eb960a8b8682e439e8fd11e90b9f86f7b1
usbguard-debuginfo-1.0.0-10.el9_0.1.i686.rpm
SHA-256: 85d8e408114ffff9518e0bdae7ab8b5666c63c96a664c7d7a15774c49e139c83
usbguard-debuginfo-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: 07da8542553bc9c6c79097bae8f56258c5ac468ba289b393147f609986180422
usbguard-debugsource-1.0.0-10.el9_0.1.i686.rpm
SHA-256: 5c241abccdcd29fc66483207c5a7cbc93b4adefdd8c3c2a289c13dcead63af77
usbguard-debugsource-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: e3eb100ab3a87701641ff1be9757512253345dc274b0707c05abe0a347b8d887
usbguard-notifier-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: 6bb2d30b9fb4ef82e915886e4e6c71a1d27b2c3d83a1838b643dcd29cb8da57e
usbguard-notifier-debuginfo-1.0.0-10.el9_0.1.i686.rpm
SHA-256: 85f706adf8e20000d04f35ea93b25ba6222a595a599c80ed68a80df5a9de057a
usbguard-notifier-debuginfo-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: c5a299745c9a7ae559e042d9c06215b611fc366e15eb11d5f5714bc1500b790f
usbguard-selinux-1.0.0-10.el9_0.1.noarch.rpm
SHA-256: dfd098b68099b31690778eddaaa7a358dda6398a6de45b62683da0390d7b8fc1
usbguard-tools-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: 208efcd15aa0cd5a5de473cf90f6a257869fa2fca5f39099fcc3796822218b4f
usbguard-tools-debuginfo-1.0.0-10.el9_0.1.i686.rpm
SHA-256: 8877047b7e8a5774fc5516293dec6748e646ae5cb3fc8e2d571af32f64c09e03
usbguard-tools-debuginfo-1.0.0-10.el9_0.1.x86_64.rpm
SHA-256: b2913134d2dd9ca075cc1ba04de928aba88ea3578c76059723f4aab5e05f4503
Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0
SRPM
usbguard-1.0.0-10.el9_0.1.src.rpm
SHA-256: d69d185a7688bc2887a78a22434e715ab72e38e2698ae03e4379f080ad7b45ef
aarch64
usbguard-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: ebcf9d9f66ab462f4bc13d5953d28648f8f5ef82dabbe10a495439dc5e8988d6
usbguard-dbus-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: 1ddba716bd365a8ffec07e50bba3eaf74cfc0793a5d2b5df1f9639712c5a9bd8
usbguard-dbus-debuginfo-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: f2b5e8223dbe0f3aa161d9e705746cf03295c639f53113c44df1875eed8ff8e2
usbguard-debuginfo-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: 8f6c4e3211f1777884582fc89565f3f5dff037f33991a70d31abe355eb51650e
usbguard-debugsource-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: de57da34e891242166b4df1e4cb99bfc1fd22386cdcdc10f17a13ef033af882f
usbguard-notifier-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: 8e9f564b66c64a6f757f60e9e8cbcdc4bda8b6a4d043d4a3577e04f4aa9c663b
usbguard-notifier-debuginfo-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: 1ad8bca132ac4981132f01d74029c43d9805e06232aabc2b4f326ab251b974b3
usbguard-selinux-1.0.0-10.el9_0.1.noarch.rpm
SHA-256: dfd098b68099b31690778eddaaa7a358dda6398a6de45b62683da0390d7b8fc1
usbguard-tools-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: 2c9bcbe0cf018f669a03b248491c43e349ce6b89f7f444785f88abb10af874d6
usbguard-tools-debuginfo-1.0.0-10.el9_0.1.aarch64.rpm
SHA-256: 50da826dd7b2238bc167b1931cd6e2a101993b1c36d15c485f60be3937a06a83
Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0
SRPM
usbguard-1.0.0-10.el9_0.1.src.rpm
SHA-256: d69d185a7688bc2887a78a22434e715ab72e38e2698ae03e4379f080ad7b45ef
s390x
usbguard-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: d17c2737d85a91b5f8539abbebc459794b006c376c78d3e19019f119a74411c5
usbguard-dbus-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: b86d4f5ef4b7f55b3c9372b9361beef733c30acb748f2b3ab55db366332e6667
usbguard-dbus-debuginfo-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: cb78a997c6943ffff3297c27375972791695074a3af37e82a4a30911bc52994e
usbguard-debuginfo-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: 69965f73bf9f67b14b35bbc7deefdd62685a72f6a4d97e1a37c46cdc923e60eb
usbguard-debugsource-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: dc9a1a155e594fbf56604240cc025dd05b27e48ffe45d47844cec542d4fcb227
usbguard-notifier-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: f2d0aca8f3c3db44db9bceac0e33c5495008b72543606eb4f2948e2a4bbb6e82
usbguard-notifier-debuginfo-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: 4ae7d1e10a95204ba7a3fc54d12cf496ce7c8000819f31e3d8a7d45cff546f83
usbguard-selinux-1.0.0-10.el9_0.1.noarch.rpm
SHA-256: dfd098b68099b31690778eddaaa7a358dda6398a6de45b62683da0390d7b8fc1
usbguard-tools-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: e3c7684fbf895f21c06c7cc53e79e7df5948a52974329b87b212b12d2743efb0
usbguard-tools-debuginfo-1.0.0-10.el9_0.1.s390x.rpm
SHA-256: 9b8579a32f0fce2a521f1d5fa9ad9b7d24c950720d077c59133c5be963a22df0
Related news
An update for usbguard is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus
Red Hat Security Advisory 2023-0087-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.
An update for usbguard is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus
Red Hat Security Advisory 2022-8971-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.
Red Hat Security Advisory 2022-8806-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.
An update for usbguard is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus
Red Hat Security Advisory 2022-8679-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.
An update for usbguard is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-25058: usbguard: Fix unauthorized access via D-Bus