-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: usbguard security update Advisory ID: RHSA-2022:8806-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:8806 Issue date: 2022-12-06 CVE Names: CVE-2019-25058 ==================================================================== 1. Summary: An update for usbguard is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature. Security Fix(es): * usbguard: Fix unauthorized access via D-Bus (CVE-2019-25058) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2058465 - CVE-2019-25058 usbguard: Fix unauthorized access via D-Bus 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.8.6): Source: usbguard-1.0.0-8.el8_6.1.src.rpm aarch64: usbguard-1.0.0-8.el8_6.1.aarch64.rpm usbguard-dbus-1.0.0-8.el8_6.1.aarch64.rpm usbguard-dbus-debuginfo-1.0.0-8.el8_6.1.aarch64.rpm usbguard-debuginfo-1.0.0-8.el8_6.1.aarch64.rpm usbguard-debugsource-1.0.0-8.el8_6.1.aarch64.rpm usbguard-notifier-1.0.0-8.el8_6.1.aarch64.rpm usbguard-notifier-debuginfo-1.0.0-8.el8_6.1.aarch64.rpm usbguard-tools-1.0.0-8.el8_6.1.aarch64.rpm usbguard-tools-debuginfo-1.0.0-8.el8_6.1.aarch64.rpm noarch: usbguard-selinux-1.0.0-8.el8_6.1.noarch.rpm ppc64le: usbguard-1.0.0-8.el8_6.1.ppc64le.rpm usbguard-dbus-1.0.0-8.el8_6.1.ppc64le.rpm usbguard-dbus-debuginfo-1.0.0-8.el8_6.1.ppc64le.rpm usbguard-debuginfo-1.0.0-8.el8_6.1.ppc64le.rpm usbguard-debugsource-1.0.0-8.el8_6.1.ppc64le.rpm usbguard-notifier-1.0.0-8.el8_6.1.ppc64le.rpm usbguard-notifier-debuginfo-1.0.0-8.el8_6.1.ppc64le.rpm usbguard-tools-1.0.0-8.el8_6.1.ppc64le.rpm usbguard-tools-debuginfo-1.0.0-8.el8_6.1.ppc64le.rpm s390x: usbguard-1.0.0-8.el8_6.1.s390x.rpm usbguard-dbus-1.0.0-8.el8_6.1.s390x.rpm usbguard-dbus-debuginfo-1.0.0-8.el8_6.1.s390x.rpm usbguard-debuginfo-1.0.0-8.el8_6.1.s390x.rpm usbguard-debugsource-1.0.0-8.el8_6.1.s390x.rpm usbguard-notifier-1.0.0-8.el8_6.1.s390x.rpm usbguard-notifier-debuginfo-1.0.0-8.el8_6.1.s390x.rpm usbguard-tools-1.0.0-8.el8_6.1.s390x.rpm usbguard-tools-debuginfo-1.0.0-8.el8_6.1.s390x.rpm x86_64: usbguard-1.0.0-8.el8_6.1.i686.rpm usbguard-1.0.0-8.el8_6.1.x86_64.rpm usbguard-dbus-1.0.0-8.el8_6.1.x86_64.rpm usbguard-dbus-debuginfo-1.0.0-8.el8_6.1.i686.rpm usbguard-dbus-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm usbguard-debuginfo-1.0.0-8.el8_6.1.i686.rpm usbguard-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm usbguard-debugsource-1.0.0-8.el8_6.1.i686.rpm usbguard-debugsource-1.0.0-8.el8_6.1.x86_64.rpm usbguard-notifier-1.0.0-8.el8_6.1.x86_64.rpm usbguard-notifier-debuginfo-1.0.0-8.el8_6.1.i686.rpm usbguard-notifier-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm usbguard-tools-1.0.0-8.el8_6.1.x86_64.rpm usbguard-tools-debuginfo-1.0.0-8.el8_6.1.i686.rpm usbguard-tools-debuginfo-1.0.0-8.el8_6.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-25058 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY4870NzjgjWX9erEAQiXOw/+NSx4Joq7F6IbS69zkEhwyRlQNt8UtKfq ThFnQCebAlZF1yGTgA2aFf7IBZ0WaWRKTAcMCR+G5yhH6yl7YkixtJPXgeELHlBH rqS/538YYXhXAuE4V7a/Ne/sXktS7r7hhv0/o6JdxUtjZhC64MAQV5usckGWp0Oy YnQYk94xffjg5EJN9Rlmg9j6KBwMcConIxK8B+RzGEdJN6lUiVXqcttD0NLIcZh3 s92CCl/eJn+aVqK0i4eIbTKV67bfCKYG7A4fjqkFK6fxbb+kbFJ5cZUVFdTjnCPp t1FAo/auHzj/v/RTKPP7hNzfAsEILvhjsB5x1/EzG+QzKUft2iaOFXJzXSbKnuc3 gzMq6LDkoCd6LK4QuGQ2zGMWTM1WGv4ig0FfMG7Lzi+JgyRpdKLd7Ns5yFLDzzDx pnCFyvF6qvmMXs6nYGyWTu0oisrEHzy+Qcdwag3sEAyvqBdbDBojmR7wlNA/ZUTX Hkcc/XfqT+AhBBSSpZO+in89VRYFxOlvnICVSAgz5ObtqoJHhSgjmiYCMweNkRJC biwneXhsIcZmXvOOAxJ5WZ2YzL9S+lnYO9Dmo2CKESjkdmCmXoxKW4hqk2MB0nyx dEuNyk0f6R8HqdbimBonVPdf3NCMUWmNv4bVBeyev8/Us1jwF0MpAMIsz7y0hKlg dO0UEWhMbCY=OUEn -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce