-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: polkit security update
Advisory ID:       RHSA-2022:0271-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0271
Issue date:        2022-01-25
CVE Names:         CVE-2021-4034 
====================================================================
1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Local privilege escalation in pkexec due to incorrect handling of
argument vector (CVE-2021-4034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2025869 - CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
polkit-0.112-18.el7_6.3.src.rpm

noarch:
polkit-docs-0.112-18.el7_6.3.noarch.rpm

x86_64:
polkit-0.112-18.el7_6.3.i686.rpm
polkit-0.112-18.el7_6.3.x86_64.rpm
polkit-debuginfo-0.112-18.el7_6.3.i686.rpm
polkit-debuginfo-0.112-18.el7_6.3.x86_64.rpm
polkit-devel-0.112-18.el7_6.3.i686.rpm
polkit-devel-0.112-18.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
polkit-0.112-18.el7_6.3.src.rpm

noarch:
polkit-docs-0.112-18.el7_6.3.noarch.rpm

ppc64le:
polkit-0.112-18.el7_6.3.ppc64le.rpm
polkit-debuginfo-0.112-18.el7_6.3.ppc64le.rpm
polkit-devel-0.112-18.el7_6.3.ppc64le.rpm

x86_64:
polkit-0.112-18.el7_6.3.i686.rpm
polkit-0.112-18.el7_6.3.x86_64.rpm
polkit-debuginfo-0.112-18.el7_6.3.i686.rpm
polkit-debuginfo-0.112-18.el7_6.3.x86_64.rpm
polkit-devel-0.112-18.el7_6.3.i686.rpm
polkit-devel-0.112-18.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
polkit-0.112-18.el7_6.3.src.rpm

noarch:
polkit-docs-0.112-18.el7_6.3.noarch.rpm

x86_64:
polkit-0.112-18.el7_6.3.i686.rpm
polkit-0.112-18.el7_6.3.x86_64.rpm
polkit-debuginfo-0.112-18.el7_6.3.i686.rpm
polkit-debuginfo-0.112-18.el7_6.3.x86_64.rpm
polkit-devel-0.112-18.el7_6.3.i686.rpm
polkit-devel-0.112-18.el7_6.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4034
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2022-001

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ZXR+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0271:02 Important: polkit security update

An update for polkit is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise L...

Summary

The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector (CVE-2021-4034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-4034 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2022-001

Package List

Red Hat Enterprise Linux Server AUS (v. 7.6):
Source: polkit-0.112-18.el7_6.3.src.rpm
noarch: polkit-docs-0.112-18.el7_6.3.noarch.rpm
x86_64: polkit-0.112-18.el7_6.3.i686.rpm polkit-0.112-18.el7_6.3.x86_64.rpm polkit-debuginfo-0.112-18.el7_6.3.i686.rpm polkit-debuginfo-0.112-18.el7_6.3.x86_64.rpm polkit-devel-0.112-18.el7_6.3.i686.rpm polkit-devel-0.112-18.el7_6.3.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.6):
Source: polkit-0.112-18.el7_6.3.src.rpm
noarch: polkit-docs-0.112-18.el7_6.3.noarch.rpm
ppc64le: polkit-0.112-18.el7_6.3.ppc64le.rpm polkit-debuginfo-0.112-18.el7_6.3.ppc64le.rpm polkit-devel-0.112-18.el7_6.3.ppc64le.rpm
x86_64: polkit-0.112-18.el7_6.3.i686.rpm polkit-0.112-18.el7_6.3.x86_64.rpm polkit-debuginfo-0.112-18.el7_6.3.i686.rpm polkit-debuginfo-0.112-18.el7_6.3.x86_64.rpm polkit-devel-0.112-18.el7_6.3.i686.rpm polkit-devel-0.112-18.el7_6.3.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.6):
Source: polkit-0.112-18.el7_6.3.src.rpm
noarch: polkit-docs-0.112-18.el7_6.3.noarch.rpm
x86_64: polkit-0.112-18.el7_6.3.i686.rpm polkit-0.112-18.el7_6.3.x86_64.rpm polkit-debuginfo-0.112-18.el7_6.3.i686.rpm polkit-debuginfo-0.112-18.el7_6.3.x86_64.rpm polkit-devel-0.112-18.el7_6.3.i686.rpm polkit-devel-0.112-18.el7_6.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0271-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0271
Issued Date: : 2022-01-25
CVE Names: CVE-2021-4034

Topic

An update for polkit is now available for Red Hat Enterprise Linux 7.6Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.6 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64

Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64


Bugs Fixed

2025869 - CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector


Related News