-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: polkit security update
Advisory ID:       RHSA-2022:0267-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0267
Issue date:        2022-01-25
CVE Names:         CVE-2021-4034 
====================================================================
1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Local privilege escalation in pkexec due to incorrect handling of
argument vector (CVE-2021-4034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2025869 - CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
polkit-0.115-13.el8_5.1.src.rpm

aarch64:
polkit-0.115-13.el8_5.1.aarch64.rpm
polkit-debuginfo-0.115-13.el8_5.1.aarch64.rpm
polkit-debugsource-0.115-13.el8_5.1.aarch64.rpm
polkit-devel-0.115-13.el8_5.1.aarch64.rpm
polkit-libs-0.115-13.el8_5.1.aarch64.rpm
polkit-libs-debuginfo-0.115-13.el8_5.1.aarch64.rpm

noarch:
polkit-docs-0.115-13.el8_5.1.noarch.rpm

ppc64le:
polkit-0.115-13.el8_5.1.ppc64le.rpm
polkit-debuginfo-0.115-13.el8_5.1.ppc64le.rpm
polkit-debugsource-0.115-13.el8_5.1.ppc64le.rpm
polkit-devel-0.115-13.el8_5.1.ppc64le.rpm
polkit-libs-0.115-13.el8_5.1.ppc64le.rpm
polkit-libs-debuginfo-0.115-13.el8_5.1.ppc64le.rpm

s390x:
polkit-0.115-13.el8_5.1.s390x.rpm
polkit-debuginfo-0.115-13.el8_5.1.s390x.rpm
polkit-debugsource-0.115-13.el8_5.1.s390x.rpm
polkit-devel-0.115-13.el8_5.1.s390x.rpm
polkit-libs-0.115-13.el8_5.1.s390x.rpm
polkit-libs-debuginfo-0.115-13.el8_5.1.s390x.rpm

x86_64:
polkit-0.115-13.el8_5.1.x86_64.rpm
polkit-debuginfo-0.115-13.el8_5.1.i686.rpm
polkit-debuginfo-0.115-13.el8_5.1.x86_64.rpm
polkit-debugsource-0.115-13.el8_5.1.i686.rpm
polkit-debugsource-0.115-13.el8_5.1.x86_64.rpm
polkit-devel-0.115-13.el8_5.1.i686.rpm
polkit-devel-0.115-13.el8_5.1.x86_64.rpm
polkit-libs-0.115-13.el8_5.1.i686.rpm
polkit-libs-0.115-13.el8_5.1.x86_64.rpm
polkit-libs-debuginfo-0.115-13.el8_5.1.i686.rpm
polkit-libs-debuginfo-0.115-13.el8_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4034
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2022-001

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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hm0D
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0267:03 Important: polkit security update

An update for polkit is now available for Red Hat Enterprise Linux 8

Summary

The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector (CVE-2021-4034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-4034 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2022-001

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: polkit-0.115-13.el8_5.1.src.rpm
aarch64: polkit-0.115-13.el8_5.1.aarch64.rpm polkit-debuginfo-0.115-13.el8_5.1.aarch64.rpm polkit-debugsource-0.115-13.el8_5.1.aarch64.rpm polkit-devel-0.115-13.el8_5.1.aarch64.rpm polkit-libs-0.115-13.el8_5.1.aarch64.rpm polkit-libs-debuginfo-0.115-13.el8_5.1.aarch64.rpm
noarch: polkit-docs-0.115-13.el8_5.1.noarch.rpm
ppc64le: polkit-0.115-13.el8_5.1.ppc64le.rpm polkit-debuginfo-0.115-13.el8_5.1.ppc64le.rpm polkit-debugsource-0.115-13.el8_5.1.ppc64le.rpm polkit-devel-0.115-13.el8_5.1.ppc64le.rpm polkit-libs-0.115-13.el8_5.1.ppc64le.rpm polkit-libs-debuginfo-0.115-13.el8_5.1.ppc64le.rpm
s390x: polkit-0.115-13.el8_5.1.s390x.rpm polkit-debuginfo-0.115-13.el8_5.1.s390x.rpm polkit-debugsource-0.115-13.el8_5.1.s390x.rpm polkit-devel-0.115-13.el8_5.1.s390x.rpm polkit-libs-0.115-13.el8_5.1.s390x.rpm polkit-libs-debuginfo-0.115-13.el8_5.1.s390x.rpm
x86_64: polkit-0.115-13.el8_5.1.x86_64.rpm polkit-debuginfo-0.115-13.el8_5.1.i686.rpm polkit-debuginfo-0.115-13.el8_5.1.x86_64.rpm polkit-debugsource-0.115-13.el8_5.1.i686.rpm polkit-debugsource-0.115-13.el8_5.1.x86_64.rpm polkit-devel-0.115-13.el8_5.1.i686.rpm polkit-devel-0.115-13.el8_5.1.x86_64.rpm polkit-libs-0.115-13.el8_5.1.i686.rpm polkit-libs-0.115-13.el8_5.1.x86_64.rpm polkit-libs-debuginfo-0.115-13.el8_5.1.i686.rpm polkit-libs-debuginfo-0.115-13.el8_5.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0267-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0267
Issued Date: : 2022-01-25
CVE Names: CVE-2021-4034

Topic

An update for polkit is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2025869 - CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector


Related News