-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: polkit security update
Advisory ID:       RHSA-2022:0270-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0270
Issue date:        2022-01-25
CVE Names:         CVE-2021-4034 
====================================================================
1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Local privilege escalation in pkexec due to incorrect handling of
argument vector (CVE-2021-4034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2025869 - CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
polkit-0.112-12.el7_3.1.src.rpm

noarch:
polkit-docs-0.112-12.el7_3.1.noarch.rpm

x86_64:
polkit-0.112-12.el7_3.1.i686.rpm
polkit-0.112-12.el7_3.1.x86_64.rpm
polkit-debuginfo-0.112-12.el7_3.1.i686.rpm
polkit-debuginfo-0.112-12.el7_3.1.x86_64.rpm
polkit-devel-0.112-12.el7_3.1.i686.rpm
polkit-devel-0.112-12.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4034
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2022-001

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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oJp9
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0270:02 Important: polkit security update

An update for polkit is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support

Summary

The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector (CVE-2021-4034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-4034 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2022-001

Package List

Red Hat Enterprise Linux Server AUS (v. 7.3):
Source: polkit-0.112-12.el7_3.1.src.rpm
noarch: polkit-docs-0.112-12.el7_3.1.noarch.rpm
x86_64: polkit-0.112-12.el7_3.1.i686.rpm polkit-0.112-12.el7_3.1.x86_64.rpm polkit-debuginfo-0.112-12.el7_3.1.i686.rpm polkit-debuginfo-0.112-12.el7_3.1.x86_64.rpm polkit-devel-0.112-12.el7_3.1.i686.rpm polkit-devel-0.112-12.el7_3.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0270-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0270
Issued Date: : 2022-01-25
CVE Names: CVE-2021-4034

Topic

An update for polkit is now available for Red Hat Enterprise Linux 7.3Advanced Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64


Bugs Fixed

2025869 - CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector


Related News