-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: usbguard security update Advisory ID: RHSA-2023:0303-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:0303 Issue date: 2023-01-23 CVE Names: CVE-2019-25058 ==================================================================== 1. Summary: An update for usbguard is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature. Security Fix(es): * usbguard: Fix unauthorized access via D-Bus (CVE-2019-25058) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2058465 - CVE-2019-25058 usbguard: Fix unauthorized access via D-Bus 6. Package List: Red Hat Enterprise Linux AppStream (v. 9): Source: usbguard-1.0.0-10.el9_1.2.src.rpm aarch64: usbguard-1.0.0-10.el9_1.2.aarch64.rpm usbguard-dbus-1.0.0-10.el9_1.2.aarch64.rpm usbguard-dbus-debuginfo-1.0.0-10.el9_1.2.aarch64.rpm usbguard-debuginfo-1.0.0-10.el9_1.2.aarch64.rpm usbguard-debugsource-1.0.0-10.el9_1.2.aarch64.rpm usbguard-notifier-1.0.0-10.el9_1.2.aarch64.rpm usbguard-notifier-debuginfo-1.0.0-10.el9_1.2.aarch64.rpm usbguard-tools-1.0.0-10.el9_1.2.aarch64.rpm usbguard-tools-debuginfo-1.0.0-10.el9_1.2.aarch64.rpm noarch: usbguard-selinux-1.0.0-10.el9_1.2.noarch.rpm ppc64le: usbguard-1.0.0-10.el9_1.2.ppc64le.rpm usbguard-dbus-1.0.0-10.el9_1.2.ppc64le.rpm usbguard-dbus-debuginfo-1.0.0-10.el9_1.2.ppc64le.rpm usbguard-debuginfo-1.0.0-10.el9_1.2.ppc64le.rpm usbguard-debugsource-1.0.0-10.el9_1.2.ppc64le.rpm usbguard-notifier-1.0.0-10.el9_1.2.ppc64le.rpm usbguard-notifier-debuginfo-1.0.0-10.el9_1.2.ppc64le.rpm usbguard-tools-1.0.0-10.el9_1.2.ppc64le.rpm usbguard-tools-debuginfo-1.0.0-10.el9_1.2.ppc64le.rpm s390x: usbguard-1.0.0-10.el9_1.2.s390x.rpm usbguard-dbus-1.0.0-10.el9_1.2.s390x.rpm usbguard-dbus-debuginfo-1.0.0-10.el9_1.2.s390x.rpm usbguard-debuginfo-1.0.0-10.el9_1.2.s390x.rpm usbguard-debugsource-1.0.0-10.el9_1.2.s390x.rpm usbguard-notifier-1.0.0-10.el9_1.2.s390x.rpm usbguard-notifier-debuginfo-1.0.0-10.el9_1.2.s390x.rpm usbguard-tools-1.0.0-10.el9_1.2.s390x.rpm usbguard-tools-debuginfo-1.0.0-10.el9_1.2.s390x.rpm x86_64: usbguard-1.0.0-10.el9_1.2.i686.rpm usbguard-1.0.0-10.el9_1.2.x86_64.rpm usbguard-dbus-1.0.0-10.el9_1.2.x86_64.rpm usbguard-dbus-debuginfo-1.0.0-10.el9_1.2.i686.rpm usbguard-dbus-debuginfo-1.0.0-10.el9_1.2.x86_64.rpm usbguard-debuginfo-1.0.0-10.el9_1.2.i686.rpm usbguard-debuginfo-1.0.0-10.el9_1.2.x86_64.rpm usbguard-debugsource-1.0.0-10.el9_1.2.i686.rpm usbguard-debugsource-1.0.0-10.el9_1.2.x86_64.rpm usbguard-notifier-1.0.0-10.el9_1.2.x86_64.rpm usbguard-notifier-debuginfo-1.0.0-10.el9_1.2.i686.rpm usbguard-notifier-debuginfo-1.0.0-10.el9_1.2.x86_64.rpm usbguard-tools-1.0.0-10.el9_1.2.x86_64.rpm usbguard-tools-debuginfo-1.0.0-10.el9_1.2.i686.rpm usbguard-tools-debuginfo-1.0.0-10.el9_1.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-25058 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY863F9zjgjWX9erEAQiW4g/6AzxaRlHgk/XYL+7W2Ossa5IDbEAQJdwG s/MuhV6WO4FyVfR8prWU8xySppJqzSx2dG0hsStRc3vYsILJO1qS1HbuDnMDIdAY ircEF2GgBKBc3IccxM7l5Vmy1d6KiEpba8QyM6g6B0m9rADamwIuZuZiWrzAKeHW ZyKZQe08Xs0eUgYELmgFkiWO9o9yzG3iZRg5XepnyoliD3hprJm2psN0WS+ZaRmG tz7Ggk5iDNHVHKp8jG1SmyiF5HAW1reHUncmcUmgCc7pHWxSAG2TW6Sa35c8bX1E I2YfxonlywoKPmHYTpBBzdN9UdIQm1Q6XwmAgvydZQ3TxxQaxYMGDD311ot4iDKX aRVz642wrGi39/Sk+7Bhm/qfm2cA/N1+nD/iPQ5dhFzzSUs6dq770LAenNbH+kDS 6CIcSXnOu/Z7H/fzMdxmgb1ymKNrJ8AnlD700Z6YXaBsuH69qzzbQkzKdD6mJdc5 Fvkbo9Tf8uNpdUjfgRUuh/0nlbBPqnV5gn58rIEGOMnlT1isTYvAtY0hf2jU0L4K 7LBGa330+sezxya3qu1iqvhA+k3lmI12zaJlLZS82vRSk/OM64B9fXRKjadOSkMN 426XeGsry4wWiqopggdELVUrX8z9/YuHhmk5S+wMbnLSyf5sglyVPgRoXMnyWU/2 O5JKdIJ4vQM=IIOw -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce