what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0189-01

Red Hat Security Advisory 2016-0189-01
Posted Feb 16, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0189-01 - PolicyKit is a toolkit for defining and handling authorizations. A denial of service flaw was found in how polkit handled authorization requests. A local, unprivileged user could send malicious requests to polkit, which could then cause the polkit daemon to corrupt its memory and crash. All polkit users should upgrade to these updated packages, which contain a backported patch to correct this issue. The system must be rebooted for this update to take effect.

tags | advisory, denial of service, local
systems | linux, redhat
advisories | CVE-2015-3256
SHA-256 | efad810d366fa419c7f930f6ba0aa4269866952ebe52b208004b87c85c809f77

Red Hat Security Advisory 2016-0189-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: polkit security update
Advisory ID: RHSA-2016:0189-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0189.html
Issue date: 2016-02-16
CVE Names: CVE-2015-3256
=====================================================================

1. Summary:

Updated polkit packages that fix one security issue are now available for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

PolicyKit is a toolkit for defining and handling authorizations.

A denial of service flaw was found in how polkit handled authorization
requests. A local, unprivileged user could send malicious requests to
polkit, which could then cause the polkit daemon to corrupt its memory and
crash. (CVE-2015-3256)

All polkit users should upgrade to these updated packages, which contain a
backported patch to correct this issue. The system must be rebooted for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1245684 - CVE-2015-3256 polkit: Memory corruption via javascript rule evaluation

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
polkit-0.112-6.el7_2.src.rpm

x86_64:
polkit-0.112-6.el7_2.i686.rpm
polkit-0.112-6.el7_2.x86_64.rpm
polkit-debuginfo-0.112-6.el7_2.i686.rpm
polkit-debuginfo-0.112-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
polkit-docs-0.112-6.el7_2.noarch.rpm

x86_64:
polkit-debuginfo-0.112-6.el7_2.i686.rpm
polkit-debuginfo-0.112-6.el7_2.x86_64.rpm
polkit-devel-0.112-6.el7_2.i686.rpm
polkit-devel-0.112-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
polkit-0.112-6.el7_2.src.rpm

x86_64:
polkit-0.112-6.el7_2.i686.rpm
polkit-0.112-6.el7_2.x86_64.rpm
polkit-debuginfo-0.112-6.el7_2.i686.rpm
polkit-debuginfo-0.112-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
polkit-docs-0.112-6.el7_2.noarch.rpm

x86_64:
polkit-debuginfo-0.112-6.el7_2.i686.rpm
polkit-debuginfo-0.112-6.el7_2.x86_64.rpm
polkit-devel-0.112-6.el7_2.i686.rpm
polkit-devel-0.112-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
polkit-0.112-6.el7_2.src.rpm

noarch:
polkit-docs-0.112-6.el7_2.noarch.rpm

ppc64:
polkit-0.112-6.el7_2.ppc.rpm
polkit-0.112-6.el7_2.ppc64.rpm
polkit-debuginfo-0.112-6.el7_2.ppc.rpm
polkit-debuginfo-0.112-6.el7_2.ppc64.rpm
polkit-devel-0.112-6.el7_2.ppc.rpm
polkit-devel-0.112-6.el7_2.ppc64.rpm

ppc64le:
polkit-0.112-6.el7_2.ppc64le.rpm
polkit-debuginfo-0.112-6.el7_2.ppc64le.rpm
polkit-devel-0.112-6.el7_2.ppc64le.rpm

s390x:
polkit-0.112-6.el7_2.s390.rpm
polkit-0.112-6.el7_2.s390x.rpm
polkit-debuginfo-0.112-6.el7_2.s390.rpm
polkit-debuginfo-0.112-6.el7_2.s390x.rpm
polkit-devel-0.112-6.el7_2.s390.rpm
polkit-devel-0.112-6.el7_2.s390x.rpm

x86_64:
polkit-0.112-6.el7_2.i686.rpm
polkit-0.112-6.el7_2.x86_64.rpm
polkit-debuginfo-0.112-6.el7_2.i686.rpm
polkit-debuginfo-0.112-6.el7_2.x86_64.rpm
polkit-devel-0.112-6.el7_2.i686.rpm
polkit-devel-0.112-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
polkit-0.112-6.el7_2.src.rpm

noarch:
polkit-docs-0.112-6.el7_2.noarch.rpm

x86_64:
polkit-0.112-6.el7_2.i686.rpm
polkit-0.112-6.el7_2.x86_64.rpm
polkit-debuginfo-0.112-6.el7_2.i686.rpm
polkit-debuginfo-0.112-6.el7_2.x86_64.rpm
polkit-devel-0.112-6.el7_2.i686.rpm
polkit-devel-0.112-6.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3256
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWwyOyXlSAg2UNWIIRAuSgAJ4lfCDrb4Xwe4dncC9LaF47Vdpy1gCfSOVa
UCCbtlqa2plEEoP+5AdJGWU=
=eVWD
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close