what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0273-02

Red Hat Security Advisory 2022-0273-02
Posted Jan 26, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0273-02 - The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-4034
SHA-256 | 47c9d8f3774f382cfb38f6bfed9e2907e70621b5e76947577413751c05df7a23

Red Hat Security Advisory 2022-0273-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: polkit security update
Advisory ID: RHSA-2022:0273-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0273
Issue date: 2022-01-25
CVE Names: CVE-2021-4034
====================================================================
1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Local privilege escalation in pkexec due to incorrect handling of
argument vector (CVE-2021-4034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2025869 - CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
polkit-0.112-22.el7_7.2.src.rpm

noarch:
polkit-docs-0.112-22.el7_7.2.noarch.rpm

x86_64:
polkit-0.112-22.el7_7.2.i686.rpm
polkit-0.112-22.el7_7.2.x86_64.rpm
polkit-debuginfo-0.112-22.el7_7.2.i686.rpm
polkit-debuginfo-0.112-22.el7_7.2.x86_64.rpm
polkit-devel-0.112-22.el7_7.2.i686.rpm
polkit-devel-0.112-22.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
polkit-0.112-22.el7_7.2.src.rpm

noarch:
polkit-docs-0.112-22.el7_7.2.noarch.rpm

ppc64le:
polkit-0.112-22.el7_7.2.ppc64le.rpm
polkit-debuginfo-0.112-22.el7_7.2.ppc64le.rpm
polkit-devel-0.112-22.el7_7.2.ppc64le.rpm

x86_64:
polkit-0.112-22.el7_7.2.i686.rpm
polkit-0.112-22.el7_7.2.x86_64.rpm
polkit-debuginfo-0.112-22.el7_7.2.i686.rpm
polkit-debuginfo-0.112-22.el7_7.2.x86_64.rpm
polkit-devel-0.112-22.el7_7.2.i686.rpm
polkit-devel-0.112-22.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
polkit-0.112-22.el7_7.2.src.rpm

noarch:
polkit-docs-0.112-22.el7_7.2.noarch.rpm

x86_64:
polkit-0.112-22.el7_7.2.i686.rpm
polkit-0.112-22.el7_7.2.x86_64.rpm
polkit-debuginfo-0.112-22.el7_7.2.i686.rpm
polkit-debuginfo-0.112-22.el7_7.2.x86_64.rpm
polkit-devel-0.112-22.el7_7.2.i686.rpm
polkit-devel-0.112-22.el7_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4034
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2022-001

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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eHNs
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close