[ALSA-2023:0087] Moderate: usbguard security update
Type:
security
Severity:
moderate
Release date:
2023-03-13
Description:
The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature. Security Fix(es): * usbguard: Fix unauthorized access via D-Bus (CVE-2019-25058) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 usbguard-tools-1.0.0-8.el8_7.2.aarch64.rpm 7f35257cd724eb4a7e9fd4e5775dc1906cb7a2b72f99a832885ee6125c60ed79
aarch64 usbguard-dbus-1.0.0-8.el8_7.2.aarch64.rpm ad65b4170ec7d598f275117c880660dd2ccdb94840402d4d76f2ee6448d49234
aarch64 usbguard-1.0.0-8.el8_7.2.aarch64.rpm b021ca8503cdd3dea5ad82fe883936e9cc31c458d1d31be2a4daef22dad6040f
aarch64 usbguard-notifier-1.0.0-8.el8_7.2.aarch64.rpm bc70d2b59e04685978511edb047f064cd5832940978ad2b73f8ad7a465535ef2
i686 usbguard-1.0.0-8.el8_7.2.i686.rpm 34a4fb6f85360e1818c9db764308a25ac547dc9de364cc532ebb2d018d3fa4af
noarch usbguard-selinux-1.0.0-8.el8_7.2.noarch.rpm 555ebfa41736d99e4baf6089a4a5d613767fdb77366fb14a0bdbb310c7b45a3f
ppc64le usbguard-notifier-1.0.0-8.el8_7.2.ppc64le.rpm 79b6771a944600e1f0d311e32546235b24fad7d2c9803a671aac68b2cf210e60
ppc64le usbguard-1.0.0-8.el8_7.2.ppc64le.rpm b66718e189766e32331d5bfdf7bc7b3a483515527149e35af7afe51549f8a16b
ppc64le usbguard-dbus-1.0.0-8.el8_7.2.ppc64le.rpm c039876ac0eb2142ecd9d757a1b49d6b086a701990c0af7f63e27c209d8a1c39
ppc64le usbguard-tools-1.0.0-8.el8_7.2.ppc64le.rpm d9280f2c276a35c1e1c6625165f3781c3f99a78cfc4baf89777fd6be52c0d311
s390x usbguard-1.0.0-8.el8_7.2.s390x.rpm 26f5fd57291f81638bc5a149db390bb937c6b646baf9fc06d84ca9293c3a3370
s390x usbguard-dbus-1.0.0-8.el8_7.2.s390x.rpm 658aba9caaeabbb63411e4df7450071809fca9d08bef9798a898a410646df3c1
s390x usbguard-notifier-1.0.0-8.el8_7.2.s390x.rpm cef74f236017b09c3f2baebedb889b63fe2ac1ce0f4f60e54c1a91bbcadb4db6
s390x usbguard-tools-1.0.0-8.el8_7.2.s390x.rpm e803b4336dee4756bbbb17fc83c7bc9df2b3fd50fbb79134d8e9f23298fb9b1f
x86_64 usbguard-dbus-1.0.0-8.el8_7.2.x86_64.rpm 07e37a6cf5113e54048fb36b25fde970bf73627bab85defee9c5831c1e47db2d
x86_64 usbguard-tools-1.0.0-8.el8_7.2.x86_64.rpm 96c933fe8706e75dda60d1f44205c1885b813657e8868c80e54fab21f192fe17
x86_64 usbguard-notifier-1.0.0-8.el8_7.2.x86_64.rpm c9aa28b4ea923ab783034e9c98a7b9c4ef338228a5e4751a2879fb851e93c909
x86_64 usbguard-1.0.0-8.el8_7.2.x86_64.rpm ff5080c5c2ac659dff1f8d858f6fa56401ba85ca3f37ffccf7c696a8724ff839
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.