-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: polkit security update Advisory ID: RHSA-2016:0189-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0189.html Issue date: 2016-02-16 CVE Names: CVE-2015-3256 ===================================================================== 1. Summary: Updated polkit packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 3. Description: PolicyKit is a toolkit for defining and handling authorizations. A denial of service flaw was found in how polkit handled authorization requests. A local, unprivileged user could send malicious requests to polkit, which could then cause the polkit daemon to corrupt its memory and crash. (CVE-2015-3256) All polkit users should upgrade to these updated packages, which contain a backported patch to correct this issue. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1245684 - CVE-2015-3256 polkit: Memory corruption via javascript rule evaluation 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: polkit-0.112-6.el7_2.src.rpm x86_64: polkit-0.112-6.el7_2.i686.rpm polkit-0.112-6.el7_2.x86_64.rpm polkit-debuginfo-0.112-6.el7_2.i686.rpm polkit-debuginfo-0.112-6.el7_2.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: polkit-docs-0.112-6.el7_2.noarch.rpm x86_64: polkit-debuginfo-0.112-6.el7_2.i686.rpm polkit-debuginfo-0.112-6.el7_2.x86_64.rpm polkit-devel-0.112-6.el7_2.i686.rpm polkit-devel-0.112-6.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: polkit-0.112-6.el7_2.src.rpm x86_64: polkit-0.112-6.el7_2.i686.rpm polkit-0.112-6.el7_2.x86_64.rpm polkit-debuginfo-0.112-6.el7_2.i686.rpm polkit-debuginfo-0.112-6.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: polkit-docs-0.112-6.el7_2.noarch.rpm x86_64: polkit-debuginfo-0.112-6.el7_2.i686.rpm polkit-debuginfo-0.112-6.el7_2.x86_64.rpm polkit-devel-0.112-6.el7_2.i686.rpm polkit-devel-0.112-6.el7_2.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: polkit-0.112-6.el7_2.src.rpm noarch: polkit-docs-0.112-6.el7_2.noarch.rpm ppc64: polkit-0.112-6.el7_2.ppc.rpm polkit-0.112-6.el7_2.ppc64.rpm polkit-debuginfo-0.112-6.el7_2.ppc.rpm polkit-debuginfo-0.112-6.el7_2.ppc64.rpm polkit-devel-0.112-6.el7_2.ppc.rpm polkit-devel-0.112-6.el7_2.ppc64.rpm ppc64le: polkit-0.112-6.el7_2.ppc64le.rpm polkit-debuginfo-0.112-6.el7_2.ppc64le.rpm polkit-devel-0.112-6.el7_2.ppc64le.rpm s390x: polkit-0.112-6.el7_2.s390.rpm polkit-0.112-6.el7_2.s390x.rpm polkit-debuginfo-0.112-6.el7_2.s390.rpm polkit-debuginfo-0.112-6.el7_2.s390x.rpm polkit-devel-0.112-6.el7_2.s390.rpm polkit-devel-0.112-6.el7_2.s390x.rpm x86_64: polkit-0.112-6.el7_2.i686.rpm polkit-0.112-6.el7_2.x86_64.rpm polkit-debuginfo-0.112-6.el7_2.i686.rpm polkit-debuginfo-0.112-6.el7_2.x86_64.rpm polkit-devel-0.112-6.el7_2.i686.rpm polkit-devel-0.112-6.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: polkit-0.112-6.el7_2.src.rpm noarch: polkit-docs-0.112-6.el7_2.noarch.rpm x86_64: polkit-0.112-6.el7_2.i686.rpm polkit-0.112-6.el7_2.x86_64.rpm polkit-debuginfo-0.112-6.el7_2.i686.rpm polkit-debuginfo-0.112-6.el7_2.x86_64.rpm polkit-devel-0.112-6.el7_2.i686.rpm polkit-devel-0.112-6.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-3256 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWwyOyXlSAg2UNWIIRAuSgAJ4lfCDrb4Xwe4dncC9LaF47Vdpy1gCfSOVa UCCbtlqa2plEEoP+5AdJGWU= =eVWD -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce