--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2022-0b97f87195
2022-03-13 18:00:16.915552
--------------------------------------------------------------------------------Name        : usbguard
Product     : Fedora 35
Version     : 1.1.0
Release     : 1.fc35
URL         : https://usbguard.github.io/
Summary     : A tool for implementing USB device usage policy
Description :
The USBGuard software framework helps to protect your computer against rogue USB
devices by implementing basic whitelisting/blacklisting capabilities based on
USB device attributes.

--------------------------------------------------------------------------------Update Information:

Security fix for CVE-2019-25058
--------------------------------------------------------------------------------ChangeLog:

* Thu Mar  3 2022 Radovan Sroka  - 1.1.0-1
- rebase to 1.1.0
Resolves: rhbz#2058450
- fixed CVE-2019-25058 usbguard: Fix unauthorized access via D-Bus
Resolves: rhbz#2058466
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #2058465 - CVE-2019-25058 usbguard: Fix unauthorized access via D-Bus
        https://bugzilla.redhat.com/show_bug.cgi?id=2058465
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-0b97f87195' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Fedora 35: usbguard 2022-0b97f87195

March 13, 2022
Security fix for CVE-2019-25058

Summary

The USBGuard software framework helps to protect your computer against rogue USB

devices by implementing basic whitelisting/blacklisting capabilities based on

USB device attributes.

Security fix for CVE-2019-25058

* Thu Mar 3 2022 Radovan Sroka - 1.1.0-1

- rebase to 1.1.0

Resolves: rhbz#2058450

- fixed CVE-2019-25058 usbguard: Fix unauthorized access via D-Bus

Resolves: rhbz#2058466

[ 1 ] Bug #2058465 - CVE-2019-25058 usbguard: Fix unauthorized access via D-Bus

https://bugzilla.redhat.com/show_bug.cgi?id=2058465

su -c 'dnf upgrade --advisory FEDORA-2022-0b97f87195' at the command

line. For more information, refer to the dnf documentation available at

http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/keys

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

FEDORA-2022-0b97f87195 2022-03-13 18:00:16.915552 Product : Fedora 35 Version : 1.1.0 Release : 1.fc35 URL : https://usbguard.github.io/ Summary : A tool for implementing USB device usage policy Description : The USBGuard software framework helps to protect your computer against rogue USB devices by implementing basic whitelisting/blacklisting capabilities based on USB device attributes. Security fix for CVE-2019-25058 * Thu Mar 3 2022 Radovan Sroka - 1.1.0-1 - rebase to 1.1.0 Resolves: rhbz#2058450 - fixed CVE-2019-25058 usbguard: Fix unauthorized access via D-Bus Resolves: rhbz#2058466 [ 1 ] Bug #2058465 - CVE-2019-25058 usbguard: Fix unauthorized access via D-Bus https://bugzilla.redhat.com/show_bug.cgi?id=2058465 su -c 'dnf upgrade --advisory FEDORA-2022-0b97f87195' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/keys package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Change Log

References

Update Instructions

Severity
Product : Fedora 35
Version : 1.1.0
Release : 1.fc35
URL : https://usbguard.github.io/
Summary : A tool for implementing USB device usage policy

Related News