[ALSA-2023:0303] Moderate: usbguard security update
Type:
security
Severity:
moderate
Release date:
2023-03-13
Description:
The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature. Security Fix(es): * usbguard: Fix unauthorized access via D-Bus (CVE-2019-25058) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 usbguard-tools-1.0.0-10.el9_1.2.aarch64.rpm 47904afb8e8b144839726f9e3cf619613f504ec4176e5a725db1db30e0e1822b
aarch64 usbguard-notifier-1.0.0-10.el9_1.2.aarch64.rpm e7e7910ab5fefe44fdff31d2f3ba783e51ecf93f3238383f6e2d7cb971e0b234
aarch64 usbguard-1.0.0-10.el9_1.2.aarch64.rpm ea6349a2db43e2e42b63ba8e3f0c5ed2e205e723099e504ab1b8b4b29da591e0
aarch64 usbguard-dbus-1.0.0-10.el9_1.2.aarch64.rpm fb27ae61723fa7711a31fe6a8c9e05450aac3e64dd6fdbb078a88b7a38346f17
i686 usbguard-1.0.0-10.el9_1.2.i686.rpm 3c384729d4b691d37991d4471a3553143141fd2c866f19c4d30190d7d20bf727
noarch usbguard-selinux-1.0.0-10.el9_1.2.noarch.rpm a415e5e1be55a36e9aad68b80ba34dc387313a81751ebc47ddf45a3ddcee81be
ppc64le usbguard-dbus-1.0.0-10.el9_1.2.ppc64le.rpm 2c5019ada60eacf3517fb538972644c8bb92ded59627c1dcf9b1d18e9f6a35ff
ppc64le usbguard-1.0.0-10.el9_1.2.ppc64le.rpm 74819314b930ec589738a221367fae2f21dff5a7aabd463c69adb3d97b84a183
ppc64le usbguard-notifier-1.0.0-10.el9_1.2.ppc64le.rpm ae5d758bae2d827b4f815633d7053d836bb6df1ea117dfd75c6be5ffbfbcba97
ppc64le usbguard-tools-1.0.0-10.el9_1.2.ppc64le.rpm fce3d875c263479a0ead6ed101aad87e76c1b94c57f0d2c88e3495be218f4dcf
s390x usbguard-tools-1.0.0-10.el9_1.2.s390x.rpm 317aa2e90d0668141a7d919bf293c10b9c6f308b87d2de0723cbfb4554848d77
s390x usbguard-dbus-1.0.0-10.el9_1.2.s390x.rpm 721918331ca35a1ebecd39aec43732f6769c5c8ade53f66ba002d58bef59cdc0
s390x usbguard-notifier-1.0.0-10.el9_1.2.s390x.rpm cabe7240258b36c776a9af816dfd049ca371a3c7c9463f39794c23e44829187e
s390x usbguard-1.0.0-10.el9_1.2.s390x.rpm d44085f367322ea4cab470164a894ba878bdff5600f467d23eac7f85d06c79c3
x86_64 usbguard-tools-1.0.0-10.el9_1.2.x86_64.rpm 1eac7402609fc95dd3c43ccfde5f0a4f5e35411dbc87e034a17706705207fa91
x86_64 usbguard-dbus-1.0.0-10.el9_1.2.x86_64.rpm 32dde8b9d06f2a5392a97618852b670ea2365533c9ac2afb252fdc311c2fbc75
x86_64 usbguard-1.0.0-10.el9_1.2.x86_64.rpm 92616f0b9a090883f64fbc9309fc35f3b9c2ff8b74f129f8ad11b5224c87616f
x86_64 usbguard-notifier-1.0.0-10.el9_1.2.x86_64.rpm e7e0b6c313a72e3bebc1ec8fca2c8b00d82a06fef649d9fc45d156f63843b587
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.