-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: polkit security update
Advisory ID:       RHSA-2022:0268-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0268
Issue date:        2022-01-25
CVE Names:         CVE-2021-4034 
====================================================================
1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - noarch, ppc64le, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Local privilege escalation in pkexec due to incorrect handling of
argument vector (CVE-2021-4034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2025869 - CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
polkit-0.115-9.el8_1.2.src.rpm

noarch:
polkit-docs-0.115-9.el8_1.2.noarch.rpm

ppc64le:
polkit-0.115-9.el8_1.2.ppc64le.rpm
polkit-debuginfo-0.115-9.el8_1.2.ppc64le.rpm
polkit-debugsource-0.115-9.el8_1.2.ppc64le.rpm
polkit-devel-0.115-9.el8_1.2.ppc64le.rpm
polkit-libs-0.115-9.el8_1.2.ppc64le.rpm
polkit-libs-debuginfo-0.115-9.el8_1.2.ppc64le.rpm

x86_64:
polkit-0.115-9.el8_1.2.x86_64.rpm
polkit-debuginfo-0.115-9.el8_1.2.i686.rpm
polkit-debuginfo-0.115-9.el8_1.2.x86_64.rpm
polkit-debugsource-0.115-9.el8_1.2.i686.rpm
polkit-debugsource-0.115-9.el8_1.2.x86_64.rpm
polkit-devel-0.115-9.el8_1.2.i686.rpm
polkit-devel-0.115-9.el8_1.2.x86_64.rpm
polkit-libs-0.115-9.el8_1.2.i686.rpm
polkit-libs-0.115-9.el8_1.2.x86_64.rpm
polkit-libs-debuginfo-0.115-9.el8_1.2.i686.rpm
polkit-libs-debuginfo-0.115-9.el8_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4034
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2022-001

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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O6hl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0268:03 Important: polkit security update

An update for polkit is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector (CVE-2021-4034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-4034 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2022-001

Package List

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):
Source: polkit-0.115-9.el8_1.2.src.rpm
noarch: polkit-docs-0.115-9.el8_1.2.noarch.rpm
ppc64le: polkit-0.115-9.el8_1.2.ppc64le.rpm polkit-debuginfo-0.115-9.el8_1.2.ppc64le.rpm polkit-debugsource-0.115-9.el8_1.2.ppc64le.rpm polkit-devel-0.115-9.el8_1.2.ppc64le.rpm polkit-libs-0.115-9.el8_1.2.ppc64le.rpm polkit-libs-debuginfo-0.115-9.el8_1.2.ppc64le.rpm
x86_64: polkit-0.115-9.el8_1.2.x86_64.rpm polkit-debuginfo-0.115-9.el8_1.2.i686.rpm polkit-debuginfo-0.115-9.el8_1.2.x86_64.rpm polkit-debugsource-0.115-9.el8_1.2.i686.rpm polkit-debugsource-0.115-9.el8_1.2.x86_64.rpm polkit-devel-0.115-9.el8_1.2.i686.rpm polkit-devel-0.115-9.el8_1.2.x86_64.rpm polkit-libs-0.115-9.el8_1.2.i686.rpm polkit-libs-0.115-9.el8_1.2.x86_64.rpm polkit-libs-debuginfo-0.115-9.el8_1.2.i686.rpm polkit-libs-debuginfo-0.115-9.el8_1.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0268-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0268
Issued Date: : 2022-01-25
CVE Names: CVE-2021-4034

Topic

An update for polkit is now available for Red Hat Enterprise Linux 8.1Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - noarch, ppc64le, x86_64


Bugs Fixed

2025869 - CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector


Related News