-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: polkit security update Advisory ID: RHSA-2019:2699-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2699 Issue date: 2019-09-10 CVE Names: CVE-2019-6133 ==================================================================== 1. Summary: An update for polkit is now available for Red Hat Enterprise Linux 7.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - noarch, x86_64 Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64 3. Description: The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones. Security Fix(es): * polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1664212 - CVE-2019-6133 polkit: Temporary auth hijacking via PID reuse and non-atomic fork 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.4): Source: polkit-0.112-12.el7_4.1.src.rpm x86_64: polkit-0.112-12.el7_4.1.i686.rpm polkit-0.112-12.el7_4.1.x86_64.rpm polkit-debuginfo-0.112-12.el7_4.1.i686.rpm polkit-debuginfo-0.112-12.el7_4.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4): noarch: polkit-docs-0.112-12.el7_4.1.noarch.rpm x86_64: polkit-debuginfo-0.112-12.el7_4.1.i686.rpm polkit-debuginfo-0.112-12.el7_4.1.x86_64.rpm polkit-devel-0.112-12.el7_4.1.i686.rpm polkit-devel-0.112-12.el7_4.1.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.4): Source: polkit-0.112-12.el7_4.1.src.rpm noarch: polkit-docs-0.112-12.el7_4.1.noarch.rpm ppc64: polkit-0.112-12.el7_4.1.ppc.rpm polkit-0.112-12.el7_4.1.ppc64.rpm polkit-debuginfo-0.112-12.el7_4.1.ppc.rpm polkit-debuginfo-0.112-12.el7_4.1.ppc64.rpm polkit-devel-0.112-12.el7_4.1.ppc.rpm polkit-devel-0.112-12.el7_4.1.ppc64.rpm ppc64le: polkit-0.112-12.el7_4.1.ppc64le.rpm polkit-debuginfo-0.112-12.el7_4.1.ppc64le.rpm polkit-devel-0.112-12.el7_4.1.ppc64le.rpm s390x: polkit-0.112-12.el7_4.1.s390.rpm polkit-0.112-12.el7_4.1.s390x.rpm polkit-debuginfo-0.112-12.el7_4.1.s390.rpm polkit-debuginfo-0.112-12.el7_4.1.s390x.rpm polkit-devel-0.112-12.el7_4.1.s390.rpm polkit-devel-0.112-12.el7_4.1.s390x.rpm x86_64: polkit-0.112-12.el7_4.1.i686.rpm polkit-0.112-12.el7_4.1.x86_64.rpm polkit-debuginfo-0.112-12.el7_4.1.i686.rpm polkit-debuginfo-0.112-12.el7_4.1.x86_64.rpm polkit-devel-0.112-12.el7_4.1.i686.rpm polkit-devel-0.112-12.el7_4.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-6133 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXXepcdzjgjWX9erEAQg7yA/9EovZrEtyMCBP7LRDpOKDLQ0wR4SfU4+d 4F0FC3dHUQiEzaw44P4E8NJJNra20p9aKqQApu/MXcutoo/qUmFiAH0YH6aSbB4U iOIUe0LxK74MjcP7vqi6XfLSKHMC3Ji4Wlbwd1gd7zEzgNuFEAEaBJ4Hs9PJfxxt Ns+KKSrpsIxvvUfjTwBo2vabK6tu9sdLW7xc4SdKxvyUZctdxpBs0NGbiS4gM0Zq AM4JdY/W9mVFt8B7QPHikx6lr/sjnL1z72TqxMgKHoD2wXjg//OXx3eJdUcj396A +Htwfkg3oOp6QvbYkegXxBSdKMBBcUYfBF8zUwHESPzDJm0uJ71E2q3SvJ4TM8jH BdAEqofo7j7WnbBTGHC6wMLSUgyHOMXx9XM8M6CJXcZQTsfxLxOaIu4zj3CHSiQt l6sb0UvgwqBJgWsX9RAvwy073bz4PERIduEciQwdTcULsNTt6GNUabkOg6j6kYqh 9Z0dTvKZzkoHOArqbAoFKUbCkPLpeDk4syqSzrUGas2LivT8j5p06uTWCI5SJxW/ TltOt2H9hMxHj8w0XCGNhWoQZmCnu+BlgtkRJjauAhFBlXIJ0Jtv9wpub5mcSatx usSoOYZ7gtcdFUzy17hJiqYQKkoqey5cwhVCycRxcTjAeI0kRElV1LLOv7Hkt4mV 8vuL6oBMkoY=jhxx -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce