Fedora Linux 8743 Published by

An usbguard security update has been released for Fedora 34.



SECURITY: Fedora 34 Update: usbguard-1.1.0-1.fc34


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-668038c1da
2022-03-13 18:06:10.996737
--------------------------------------------------------------------------------

Name : usbguard
Product : Fedora 34
Version : 1.1.0
Release : 1.fc34
URL :   https://usbguard.github.io/
Summary : A tool for implementing USB device usage policy
Description :
The USBGuard software framework helps to protect your computer against rogue USB
devices by implementing basic whitelisting/blacklisting capabilities based on
USB device attributes.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2019-25058
--------------------------------------------------------------------------------
ChangeLog:

* Thu Mar 3 2022 Radovan Sroka - 1.1.0-1
- rebase to 1.1.0
Resolves: rhbz#2058450
- fixed CVE-2019-25058 usbguard: Fix unauthorized access via D-Bus
Resolves: rhbz#2058466
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2058465 - CVE-2019-25058 usbguard: Fix unauthorized access via D-Bus
  https://bugzilla.redhat.com/show_bug.cgi?id=2058465
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-668038c1da' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________