exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0272-02

Red Hat Security Advisory 2022-0272-02
Posted Jan 26, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0272-02 - The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-4034
SHA-256 | 8e9c44932ee901d04d61029e5d1946ac669fb1cc8da6881a2c39a1ff09fe04c1

Red Hat Security Advisory 2022-0272-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: polkit security update
Advisory ID: RHSA-2022:0272-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0272
Issue date: 2022-01-25
CVE Names: CVE-2021-4034
====================================================================
1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Local privilege escalation in pkexec due to incorrect handling of
argument vector (CVE-2021-4034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2025869 - CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
polkit-0.112-12.el7_4.2.src.rpm

noarch:
polkit-docs-0.112-12.el7_4.2.noarch.rpm

x86_64:
polkit-0.112-12.el7_4.2.i686.rpm
polkit-0.112-12.el7_4.2.x86_64.rpm
polkit-debuginfo-0.112-12.el7_4.2.i686.rpm
polkit-debuginfo-0.112-12.el7_4.2.x86_64.rpm
polkit-devel-0.112-12.el7_4.2.i686.rpm
polkit-devel-0.112-12.el7_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4034
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2022-001

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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NuwC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close