what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1270-01

Red Hat Security Advisory 2013-1270-01
Posted Sep 20, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1270-01 - PolicyKit is a toolkit for defining and handling authorizations. A race condition was found in the way the PolicyKit pkcheck utility checked process authorization when the process was specified by its process ID via the --process option. A local user could use this flaw to bypass intended PolicyKit authorizations and escalate their privileges. Note: Applications that invoke pkcheck with the --process option need to be modified to use the pid,pid-start-time,uid argument for that option, to allow pkcheck to check process authorization correctly.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2013-4288
SHA-256 | 369462751485ce57a7dc4368daa0729692f200cbd02c367e79046bde85ccbc66

Red Hat Security Advisory 2013-1270-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: polkit security update
Advisory ID: RHSA-2013:1270-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1270.html
Issue date: 2013-09-19
CVE Names: CVE-2013-4288
=====================================================================

1. Summary:

Updated polkit packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

3. Description:

PolicyKit is a toolkit for defining and handling authorizations.

A race condition was found in the way the PolicyKit pkcheck utility
checked process authorization when the process was specified by its process
ID via the --process option. A local user could use this flaw to bypass
intended PolicyKit authorizations and escalate their privileges.
(CVE-2013-4288)

Note: Applications that invoke pkcheck with the --process option need to be
modified to use the pid,pid-start-time,uid argument for that option, to
allow pkcheck to check process authorization correctly.

Red Hat would like to thank Sebastian Krahmer of the SUSE Security Team for
reporting this issue.

All polkit users should upgrade to these updated packages, which contain a
backported patch to correct this issue. The system must be rebooted for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

1002375 - CVE-2013-4288 polkit: unix-process subject for authorization is racy

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/polkit-0.96-5.el6_4.src.rpm

i386:
polkit-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.i686.rpm

noarch:
polkit-desktop-policy-0.96-5.el6_4.noarch.rpm

x86_64:
polkit-0.96-5.el6_4.i686.rpm
polkit-0.96-5.el6_4.x86_64.rpm
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/polkit-0.96-5.el6_4.src.rpm

i386:
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-devel-0.96-5.el6_4.i686.rpm
polkit-docs-0.96-5.el6_4.i686.rpm

x86_64:
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.x86_64.rpm
polkit-devel-0.96-5.el6_4.i686.rpm
polkit-devel-0.96-5.el6_4.x86_64.rpm
polkit-docs-0.96-5.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/polkit-0.96-5.el6_4.src.rpm

x86_64:
polkit-0.96-5.el6_4.i686.rpm
polkit-0.96-5.el6_4.x86_64.rpm
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/polkit-0.96-5.el6_4.src.rpm

noarch:
polkit-desktop-policy-0.96-5.el6_4.noarch.rpm

x86_64:
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.x86_64.rpm
polkit-devel-0.96-5.el6_4.i686.rpm
polkit-devel-0.96-5.el6_4.x86_64.rpm
polkit-docs-0.96-5.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/polkit-0.96-5.el6_4.src.rpm

i386:
polkit-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-devel-0.96-5.el6_4.i686.rpm
polkit-docs-0.96-5.el6_4.i686.rpm

noarch:
polkit-desktop-policy-0.96-5.el6_4.noarch.rpm

ppc64:
polkit-0.96-5.el6_4.ppc.rpm
polkit-0.96-5.el6_4.ppc64.rpm
polkit-debuginfo-0.96-5.el6_4.ppc.rpm
polkit-debuginfo-0.96-5.el6_4.ppc64.rpm
polkit-devel-0.96-5.el6_4.ppc.rpm
polkit-devel-0.96-5.el6_4.ppc64.rpm
polkit-docs-0.96-5.el6_4.ppc64.rpm

s390x:
polkit-0.96-5.el6_4.s390.rpm
polkit-0.96-5.el6_4.s390x.rpm
polkit-debuginfo-0.96-5.el6_4.s390.rpm
polkit-debuginfo-0.96-5.el6_4.s390x.rpm
polkit-devel-0.96-5.el6_4.s390.rpm
polkit-devel-0.96-5.el6_4.s390x.rpm
polkit-docs-0.96-5.el6_4.s390x.rpm

x86_64:
polkit-0.96-5.el6_4.i686.rpm
polkit-0.96-5.el6_4.x86_64.rpm
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.x86_64.rpm
polkit-devel-0.96-5.el6_4.i686.rpm
polkit-devel-0.96-5.el6_4.x86_64.rpm
polkit-docs-0.96-5.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/polkit-0.96-5.el6_4.src.rpm

i386:
polkit-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-devel-0.96-5.el6_4.i686.rpm
polkit-docs-0.96-5.el6_4.i686.rpm

noarch:
polkit-desktop-policy-0.96-5.el6_4.noarch.rpm

x86_64:
polkit-0.96-5.el6_4.i686.rpm
polkit-0.96-5.el6_4.x86_64.rpm
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.x86_64.rpm
polkit-devel-0.96-5.el6_4.i686.rpm
polkit-devel-0.96-5.el6_4.x86_64.rpm
polkit-docs-0.96-5.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4288.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSOz5uXlSAg2UNWIIRAk+aAJ9FpgJMIdriFen+bLo24QQH1yuh9gCfQjTY
Ya5C56193twCuA7kMnpAV6Q=
=j3W9
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close