Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in usbguard
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in usbguard
ID: RHSA-2023:0087-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 12. Januar 2023, 16:37
Referenzen: https://access.redhat.com/security/cve/CVE-2019-25058
Applikationen: usbguard

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: usbguard security update
Advisory ID: RHSA-2023:0087-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0087
Issue date: 2023-01-12
CVE Names: CVE-2019-25058
=====================================================================

1. Summary:

An update for usbguard is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x,
x86_64

3. Description:

The USBGuard software framework provides system protection against
intrusive USB devices by implementing basic whitelisting and blacklisting
capabilities based on device attributes. To enforce a user-defined policy,
USBGuard uses the Linux kernel USB device authorization feature.

Security Fix(es):

* usbguard: Fix unauthorized access via D-Bus (CVE-2019-25058)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2058465 - CVE-2019-25058 usbguard: Fix unauthorized access via D-Bus

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
usbguard-1.0.0-8.el8_7.2.src.rpm

aarch64:
usbguard-1.0.0-8.el8_7.2.aarch64.rpm
usbguard-dbus-1.0.0-8.el8_7.2.aarch64.rpm
usbguard-dbus-debuginfo-1.0.0-8.el8_7.2.aarch64.rpm
usbguard-debuginfo-1.0.0-8.el8_7.2.aarch64.rpm
usbguard-debugsource-1.0.0-8.el8_7.2.aarch64.rpm
usbguard-notifier-1.0.0-8.el8_7.2.aarch64.rpm
usbguard-notifier-debuginfo-1.0.0-8.el8_7.2.aarch64.rpm
usbguard-tools-1.0.0-8.el8_7.2.aarch64.rpm
usbguard-tools-debuginfo-1.0.0-8.el8_7.2.aarch64.rpm

noarch:
usbguard-selinux-1.0.0-8.el8_7.2.noarch.rpm

ppc64le:
usbguard-1.0.0-8.el8_7.2.ppc64le.rpm
usbguard-dbus-1.0.0-8.el8_7.2.ppc64le.rpm
usbguard-dbus-debuginfo-1.0.0-8.el8_7.2.ppc64le.rpm
usbguard-debuginfo-1.0.0-8.el8_7.2.ppc64le.rpm
usbguard-debugsource-1.0.0-8.el8_7.2.ppc64le.rpm
usbguard-notifier-1.0.0-8.el8_7.2.ppc64le.rpm
usbguard-notifier-debuginfo-1.0.0-8.el8_7.2.ppc64le.rpm
usbguard-tools-1.0.0-8.el8_7.2.ppc64le.rpm
usbguard-tools-debuginfo-1.0.0-8.el8_7.2.ppc64le.rpm

s390x:
usbguard-1.0.0-8.el8_7.2.s390x.rpm
usbguard-dbus-1.0.0-8.el8_7.2.s390x.rpm
usbguard-dbus-debuginfo-1.0.0-8.el8_7.2.s390x.rpm
usbguard-debuginfo-1.0.0-8.el8_7.2.s390x.rpm
usbguard-debugsource-1.0.0-8.el8_7.2.s390x.rpm
usbguard-notifier-1.0.0-8.el8_7.2.s390x.rpm
usbguard-notifier-debuginfo-1.0.0-8.el8_7.2.s390x.rpm
usbguard-tools-1.0.0-8.el8_7.2.s390x.rpm
usbguard-tools-debuginfo-1.0.0-8.el8_7.2.s390x.rpm

x86_64:
usbguard-1.0.0-8.el8_7.2.i686.rpm
usbguard-1.0.0-8.el8_7.2.x86_64.rpm
usbguard-dbus-1.0.0-8.el8_7.2.x86_64.rpm
usbguard-dbus-debuginfo-1.0.0-8.el8_7.2.i686.rpm
usbguard-dbus-debuginfo-1.0.0-8.el8_7.2.x86_64.rpm
usbguard-debuginfo-1.0.0-8.el8_7.2.i686.rpm
usbguard-debuginfo-1.0.0-8.el8_7.2.x86_64.rpm
usbguard-debugsource-1.0.0-8.el8_7.2.i686.rpm
usbguard-debugsource-1.0.0-8.el8_7.2.x86_64.rpm
usbguard-notifier-1.0.0-8.el8_7.2.x86_64.rpm
usbguard-notifier-debuginfo-1.0.0-8.el8_7.2.i686.rpm
usbguard-notifier-debuginfo-1.0.0-8.el8_7.2.x86_64.rpm
usbguard-tools-1.0.0-8.el8_7.2.x86_64.rpm
usbguard-tools-debuginfo-1.0.0-8.el8_7.2.i686.rpm
usbguard-tools-debuginfo-1.0.0-8.el8_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-25058
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY7/i2tzjgjWX9erEAQhLZg/9EezWfPlWIbBiHutx0JhwylMY4T3OqiWW
1gTipQUolrsTWSGjTOmep+1QclnkXWS1rO3RTlu/5tuT/b1kIC7rictgE07KBYIc
Z7KXbSF65t5saQV/QkQx+IrPuIJBLr6M+8+jbzn+tXHvfawNBZQmesVSkwX0BvsA
X/Rjjy4y1aAJL3+IgreVvDAg8a/SdkckdPhHHTsFXHXUfN5u/mz+3f37XSbzo7Vf
ZzIBkI/Vh4NU+6rxZDpeDCDAeEeYrMlWCdF4FwmanLO4Lud+7vkvL1bfEb86GJ+j
5bs9U1dLAdBuFop/VF3tuC0WSnFu1S3jAhboR+ZM95AUpIMzAWjr45Ub/tXE+eeM
uXrgZd7RUpYVzzmo3aErJ2HC0iAzaLlhllikoCfplIDC0w6IquKfsucNXy4KJD+z
2uxfHYNa/y8Z9eARXJyN7K29hlNwHA9z3SXY9ou0mj0+Ga4iqEmFJ6k62eR9B2jo
HmfQOraQ5prhXJQcoIhjh5o71gmy4aYsQqODA4TtQa1PGR/GkHYGuxFnYqAodthH
1SJmjA6D+RKivEdE4A7OtlbrIs/924YcLYeZWwgdJWt+kOv4o8j/gtgqx6oPySuw
y2qOKQB6o0HNBAmNZ9CrSTyhaJ5eD1C05mlRtschBfOzcn73VhFDobvmOgpRGe70
ZUy8WiES6EE=
=jYT+
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung