exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0274-03

Red Hat Security Advisory 2022-0274-03
Posted Jan 26, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0274-03 - The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-4034
SHA-256 | 548fadacf93c44ebc15698f3f822dde1f845e3359ed0a28001bdc133d2f8c554

Red Hat Security Advisory 2022-0274-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: polkit security update
Advisory ID: RHSA-2022:0274-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0274
Issue date: 2022-01-25
CVE Names: CVE-2021-4034
====================================================================
1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Local privilege escalation in pkexec due to incorrect handling of
argument vector (CVE-2021-4034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2025869 - CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
polkit-0.112-26.el7_9.1.src.rpm

x86_64:
polkit-0.112-26.el7_9.1.i686.rpm
polkit-0.112-26.el7_9.1.x86_64.rpm
polkit-debuginfo-0.112-26.el7_9.1.i686.rpm
polkit-debuginfo-0.112-26.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
polkit-docs-0.112-26.el7_9.1.noarch.rpm

x86_64:
polkit-debuginfo-0.112-26.el7_9.1.i686.rpm
polkit-debuginfo-0.112-26.el7_9.1.x86_64.rpm
polkit-devel-0.112-26.el7_9.1.i686.rpm
polkit-devel-0.112-26.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
polkit-0.112-26.el7_9.1.src.rpm

x86_64:
polkit-0.112-26.el7_9.1.i686.rpm
polkit-0.112-26.el7_9.1.x86_64.rpm
polkit-debuginfo-0.112-26.el7_9.1.i686.rpm
polkit-debuginfo-0.112-26.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
polkit-docs-0.112-26.el7_9.1.noarch.rpm

x86_64:
polkit-debuginfo-0.112-26.el7_9.1.i686.rpm
polkit-debuginfo-0.112-26.el7_9.1.x86_64.rpm
polkit-devel-0.112-26.el7_9.1.i686.rpm
polkit-devel-0.112-26.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
polkit-0.112-26.el7_9.1.src.rpm

noarch:
polkit-docs-0.112-26.el7_9.1.noarch.rpm

ppc64:
polkit-0.112-26.el7_9.1.ppc.rpm
polkit-0.112-26.el7_9.1.ppc64.rpm
polkit-debuginfo-0.112-26.el7_9.1.ppc.rpm
polkit-debuginfo-0.112-26.el7_9.1.ppc64.rpm
polkit-devel-0.112-26.el7_9.1.ppc.rpm
polkit-devel-0.112-26.el7_9.1.ppc64.rpm

ppc64le:
polkit-0.112-26.el7_9.1.ppc64le.rpm
polkit-debuginfo-0.112-26.el7_9.1.ppc64le.rpm
polkit-devel-0.112-26.el7_9.1.ppc64le.rpm

s390x:
polkit-0.112-26.el7_9.1.s390.rpm
polkit-0.112-26.el7_9.1.s390x.rpm
polkit-debuginfo-0.112-26.el7_9.1.s390.rpm
polkit-debuginfo-0.112-26.el7_9.1.s390x.rpm
polkit-devel-0.112-26.el7_9.1.s390.rpm
polkit-devel-0.112-26.el7_9.1.s390x.rpm

x86_64:
polkit-0.112-26.el7_9.1.i686.rpm
polkit-0.112-26.el7_9.1.x86_64.rpm
polkit-debuginfo-0.112-26.el7_9.1.i686.rpm
polkit-debuginfo-0.112-26.el7_9.1.x86_64.rpm
polkit-devel-0.112-26.el7_9.1.i686.rpm
polkit-devel-0.112-26.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
polkit-0.112-26.el7_9.1.src.rpm

noarch:
polkit-docs-0.112-26.el7_9.1.noarch.rpm

x86_64:
polkit-0.112-26.el7_9.1.i686.rpm
polkit-0.112-26.el7_9.1.x86_64.rpm
polkit-debuginfo-0.112-26.el7_9.1.i686.rpm
polkit-debuginfo-0.112-26.el7_9.1.x86_64.rpm
polkit-devel-0.112-26.el7_9.1.i686.rpm
polkit-devel-0.112-26.el7_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4034
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2022-001

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYfCFatzjgjWX9erEAQhpKg/+LhOLdP8hjpv+3hJgF6iJuIjK9pOslbjG
FaXBkPYJs8cLYjo6yaq+N3cMe1YfYtCAfCG7o1GbnQ133FCcmTmI9LguqtXL78AQ
p2ebqMfAp4Xof03TkFGNWZR8McQiXtV0kxGuWKkDh3f8ch2KJmaIeVs6ctoTaMQJ
viIBeOya6H7RCHatCzDvgrrrX6scHGrewa7ne9VwcusPXvRF86xYds2qp9ZZuau3
HgXvsXvECmq06nDZgCMQJ6/ecego7GDz/EDZgCr6rPirftiYeaHpqIvPHRbEuiUh
tFlkV0X5fK6gjbPBlp9QZPE4JZESmHg7N//SRqWuwE4hVBrB5GqO0SZE52rGTyq9
RypkyRria7pc1x6kMNQlFH5e776BAdy3+3zg42iaHociUwlNdAB7bEUQtn+OJHZv
uh1yY6fZM5gvTJvbaeg8Aq0TAnGLP1JOcQT1p8g5qsaNC61Tyzmj59aBIMRkyud6
f5VXcxsVD96XXwbKDCcnYBPs4fXE7xg1WuxTr/NiLOuy19vhnH/y5EVJTe1IpLqc
RXfWCzYo2AGxiTNnEhE/FSAs8e4V7FS7m+Oty6HAuXXMrNrUF0JMMURyScUEbe79
Tu/XEGW58h9MTP8kt59O3cOnpHgFAS2ZWmooXkdvO4sCLh9ugFLP8lpTvpUpZmTq
529DIgncmPA=NOdQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close