-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: polkit security update
Advisory ID:       RHSA-2022:0272-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0272
Issue date:        2022-01-25
CVE Names:         CVE-2021-4034 
====================================================================
1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Local privilege escalation in pkexec due to incorrect handling of
argument vector (CVE-2021-4034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2025869 - CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
polkit-0.112-12.el7_4.2.src.rpm

noarch:
polkit-docs-0.112-12.el7_4.2.noarch.rpm

x86_64:
polkit-0.112-12.el7_4.2.i686.rpm
polkit-0.112-12.el7_4.2.x86_64.rpm
polkit-debuginfo-0.112-12.el7_4.2.i686.rpm
polkit-debuginfo-0.112-12.el7_4.2.x86_64.rpm
polkit-devel-0.112-12.el7_4.2.i686.rpm
polkit-devel-0.112-12.el7_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4034
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2022-001

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYfCFdNzjgjWX9erEAQgv1g//d7X814nRkwoj4yGB7PJjAXzD//rEyB8B
JinOEe3Qflmfry+HjCxpmOJcs5zy1gaTIyniYBVui3TUyO6/iV0HXVMIhc1HUhUN
R2Pbpah67DgE8IeWmdwCW7w0iIrpMx8EKoqUgp5MkrkaTFSbmn6IecbvadlGN/AX
uwDEltwbtAAFPF+iHAL8Ub87fWE+ZpZzIDKOCR12Py50bn/aMcQDNteylJq/vp6F
yo3Hc5NnS0Oae17Z1gMeQ94V/XuvEEAsQax5J3f1gU00q7/kbx9xrSJs7OXuXU5V
aUWDxbCa5DE8BrEXPoytmNQRy8dPjSes2Ve66augyCPk8AJ5z0BMHr/Mjw6v6h6P
naf4l9BM0rPDuUfMJwT8KjqefgY5KnKkRwR2NttKiGupsqcTGoYG5ZZZZlyk1vt4
o6/G9p6iY8edO5xU7rymIIQSffGlksO7NMByiDw+NI6PlI8sSUDqUsvoRhWqJ7ZH
+3EZQNaj9rHxoWL4suOTPeAixbzfZ1HtqBl5jaTp3tuzBFp+BTMWlvoup9GXGEq1
eczkhBekBJMZOqWjL7erLxkfeCYmyhtVbGVanjWqOKigMDojS8Me1MgLY1AyUfiA
sgOI0mjJGcl5w2iWe9T2WdN4Adu02et1yQ7Hu+J7Oqw4V9E5gw0DqbECNay3ttx9
8TSXFnyqido=NuwC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0272:02 Important: polkit security update

An update for polkit is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support

Summary

The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector (CVE-2021-4034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-4034 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2022-001

Package List

Red Hat Enterprise Linux Server AUS (v. 7.4):
Source: polkit-0.112-12.el7_4.2.src.rpm
noarch: polkit-docs-0.112-12.el7_4.2.noarch.rpm
x86_64: polkit-0.112-12.el7_4.2.i686.rpm polkit-0.112-12.el7_4.2.x86_64.rpm polkit-debuginfo-0.112-12.el7_4.2.i686.rpm polkit-debuginfo-0.112-12.el7_4.2.x86_64.rpm polkit-devel-0.112-12.el7_4.2.i686.rpm polkit-devel-0.112-12.el7_4.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0272-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0272
Issued Date: : 2022-01-25
CVE Names: CVE-2021-4034

Topic

An update for polkit is now available for Red Hat Enterprise Linux 7.4Advanced Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64


Bugs Fixed

2025869 - CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector


Related News