-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: polkit security update
Advisory ID:       RHSA-2019:0420-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0420
Issue date:        2019-02-26
CVE Names:         CVE-2019-6133 
====================================================================
1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Temporary auth hijacking via PID reuse and non-atomic fork
(CVE-2019-6133)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1664212 - CVE-2019-6133 polkit: Temporary auth hijacking via PID reuse and non-atomic fork

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
polkit-0.96-11.el6_10.1.src.rpm

i386:
polkit-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm

noarch:
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm

x86_64:
polkit-0.96-11.el6_10.1.i686.rpm
polkit-0.96-11.el6_10.1.x86_64.rpm
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-devel-0.96-11.el6_10.1.i686.rpm
polkit-docs-0.96-11.el6_10.1.i686.rpm

x86_64:
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm
polkit-devel-0.96-11.el6_10.1.i686.rpm
polkit-devel-0.96-11.el6_10.1.x86_64.rpm
polkit-docs-0.96-11.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
polkit-0.96-11.el6_10.1.src.rpm

x86_64:
polkit-0.96-11.el6_10.1.i686.rpm
polkit-0.96-11.el6_10.1.x86_64.rpm
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm

x86_64:
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm
polkit-devel-0.96-11.el6_10.1.i686.rpm
polkit-devel-0.96-11.el6_10.1.x86_64.rpm
polkit-docs-0.96-11.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
polkit-0.96-11.el6_10.1.src.rpm

i386:
polkit-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-devel-0.96-11.el6_10.1.i686.rpm
polkit-docs-0.96-11.el6_10.1.i686.rpm

noarch:
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm

ppc64:
polkit-0.96-11.el6_10.1.ppc.rpm
polkit-0.96-11.el6_10.1.ppc64.rpm
polkit-debuginfo-0.96-11.el6_10.1.ppc.rpm
polkit-debuginfo-0.96-11.el6_10.1.ppc64.rpm
polkit-devel-0.96-11.el6_10.1.ppc.rpm
polkit-devel-0.96-11.el6_10.1.ppc64.rpm
polkit-docs-0.96-11.el6_10.1.ppc64.rpm

s390x:
polkit-0.96-11.el6_10.1.s390.rpm
polkit-0.96-11.el6_10.1.s390x.rpm
polkit-debuginfo-0.96-11.el6_10.1.s390.rpm
polkit-debuginfo-0.96-11.el6_10.1.s390x.rpm
polkit-devel-0.96-11.el6_10.1.s390.rpm
polkit-devel-0.96-11.el6_10.1.s390x.rpm
polkit-docs-0.96-11.el6_10.1.s390x.rpm

x86_64:
polkit-0.96-11.el6_10.1.i686.rpm
polkit-0.96-11.el6_10.1.x86_64.rpm
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm
polkit-devel-0.96-11.el6_10.1.i686.rpm
polkit-devel-0.96-11.el6_10.1.x86_64.rpm
polkit-docs-0.96-11.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
polkit-0.96-11.el6_10.1.src.rpm

i386:
polkit-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-devel-0.96-11.el6_10.1.i686.rpm
polkit-docs-0.96-11.el6_10.1.i686.rpm

noarch:
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm

x86_64:
polkit-0.96-11.el6_10.1.i686.rpm
polkit-0.96-11.el6_10.1.x86_64.rpm
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm
polkit-devel-0.96-11.el6_10.1.i686.rpm
polkit-devel-0.96-11.el6_10.1.x86_64.rpm
polkit-docs-0.96-11.el6_10.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6133
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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kNTu
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-0420:01 Important: polkit security update

An update for polkit is now available for Red Hat Enterprise Linux 6

Summary

The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-6133 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: polkit-0.96-11.el6_10.1.src.rpm
i386: polkit-0.96-11.el6_10.1.i686.rpm polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
noarch: polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm
x86_64: polkit-0.96-11.el6_10.1.i686.rpm polkit-0.96-11.el6_10.1.x86_64.rpm polkit-debuginfo-0.96-11.el6_10.1.i686.rpm polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: polkit-debuginfo-0.96-11.el6_10.1.i686.rpm polkit-devel-0.96-11.el6_10.1.i686.rpm polkit-docs-0.96-11.el6_10.1.i686.rpm
x86_64: polkit-debuginfo-0.96-11.el6_10.1.i686.rpm polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm polkit-devel-0.96-11.el6_10.1.i686.rpm polkit-devel-0.96-11.el6_10.1.x86_64.rpm polkit-docs-0.96-11.el6_10.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: polkit-0.96-11.el6_10.1.src.rpm
x86_64: polkit-0.96-11.el6_10.1.i686.rpm polkit-0.96-11.el6_10.1.x86_64.rpm polkit-debuginfo-0.96-11.el6_10.1.i686.rpm polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
noarch: polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm
x86_64: polkit-debuginfo-0.96-11.el6_10.1.i686.rpm polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm polkit-devel-0.96-11.el6_10.1.i686.rpm polkit-devel-0.96-11.el6_10.1.x86_64.rpm polkit-docs-0.96-11.el6_10.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: polkit-0.96-11.el6_10.1.src.rpm
i386: polkit-0.96-11.el6_10.1.i686.rpm polkit-debuginfo-0.96-11.el6_10.1.i686.rpm polkit-devel-0.96-11.el6_10.1.i686.rpm polkit-docs-0.96-11.el6_10.1.i686.rpm
noarch: polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm
ppc64: polkit-0.96-11.el6_10.1.ppc.rpm polkit-0.96-11.el6_10.1.ppc64.rpm polkit-debuginfo-0.96-11.el6_10.1.ppc.rpm polkit-debuginfo-0.96-11.el6_10.1.ppc64.rpm polkit-devel-0.96-11.el6_10.1.ppc.rpm polkit-devel-0.96-11.el6_10.1.ppc64.rpm polkit-docs-0.96-11.el6_10.1.ppc64.rpm
s390x: polkit-0.96-11.el6_10.1.s390.rpm polkit-0.96-11.el6_10.1.s390x.rpm polkit-debuginfo-0.96-11.el6_10.1.s390.rpm polkit-debuginfo-0.96-11.el6_10.1.s390x.rpm polkit-devel-0.96-11.el6_10.1.s390.rpm polkit-devel-0.96-11.el6_10.1.s390x.rpm polkit-docs-0.96-11.el6_10.1.s390x.rpm
x86_64: polkit-0.96-11.el6_10.1.i686.rpm polkit-0.96-11.el6_10.1.x86_64.rpm polkit-debuginfo-0.96-11.el6_10.1.i686.rpm polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm polkit-devel-0.96-11.el6_10.1.i686.rpm polkit-devel-0.96-11.el6_10.1.x86_64.rpm polkit-docs-0.96-11.el6_10.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: polkit-0.96-11.el6_10.1.src.rpm
i386: polkit-0.96-11.el6_10.1.i686.rpm polkit-debuginfo-0.96-11.el6_10.1.i686.rpm polkit-devel-0.96-11.el6_10.1.i686.rpm polkit-docs-0.96-11.el6_10.1.i686.rpm
noarch: polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm
x86_64: polkit-0.96-11.el6_10.1.i686.rpm polkit-0.96-11.el6_10.1.x86_64.rpm polkit-debuginfo-0.96-11.el6_10.1.i686.rpm polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm polkit-devel-0.96-11.el6_10.1.i686.rpm polkit-devel-0.96-11.el6_10.1.x86_64.rpm polkit-docs-0.96-11.el6_10.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:0420-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0420
Issued Date: : 2019-02-26
CVE Names: CVE-2019-6133

Topic

An update for polkit is now available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64


Bugs Fixed

1664212 - CVE-2019-6133 polkit: Temporary auth hijacking via PID reuse and non-atomic fork


Related News