[RHSA-2019:0832-01] Important: polkit security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Apr 23 13:01:15 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: polkit security update
Advisory ID:       RHSA-2019:0832-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0832
Issue date:        2019-04-23
CVE Names:         CVE-2019-6133 
=====================================================================

1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Temporary auth hijacking via PID reuse and non-atomic fork
(CVE-2019-6133)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1664212 - CVE-2019-6133 polkit: Temporary auth hijacking via PID reuse and non-atomic fork

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
polkit-0.96-7.el6_6.1.src.rpm

noarch:
polkit-desktop-policy-0.96-7.el6_6.1.noarch.rpm

x86_64:
polkit-0.96-7.el6_6.1.i686.rpm
polkit-0.96-7.el6_6.1.x86_64.rpm
polkit-debuginfo-0.96-7.el6_6.1.i686.rpm
polkit-debuginfo-0.96-7.el6_6.1.x86_64.rpm
polkit-devel-0.96-7.el6_6.1.i686.rpm
polkit-devel-0.96-7.el6_6.1.x86_64.rpm
polkit-docs-0.96-7.el6_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6133
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=g92b
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list