[RHSA-2021:2237-01] Important: polkit security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jun 3 10:58:21 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: polkit security update
Advisory ID:       RHSA-2021:2237-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2237
Issue date:        2021-06-03
CVE Names:         CVE-2021-3560 
=====================================================================

1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: local privilege escalation using
polkit_system_bus_name_get_creds_sync() (CVE-2021-3560)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1961710 - CVE-2021-3560 polkit: local privilege escalation using polkit_system_bus_name_get_creds_sync()

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
polkit-0.115-11.el8_2.1.src.rpm

aarch64:
polkit-0.115-11.el8_2.1.aarch64.rpm
polkit-debuginfo-0.115-11.el8_2.1.aarch64.rpm
polkit-debugsource-0.115-11.el8_2.1.aarch64.rpm
polkit-devel-0.115-11.el8_2.1.aarch64.rpm
polkit-libs-0.115-11.el8_2.1.aarch64.rpm
polkit-libs-debuginfo-0.115-11.el8_2.1.aarch64.rpm

noarch:
polkit-docs-0.115-11.el8_2.1.noarch.rpm

ppc64le:
polkit-0.115-11.el8_2.1.ppc64le.rpm
polkit-debuginfo-0.115-11.el8_2.1.ppc64le.rpm
polkit-debugsource-0.115-11.el8_2.1.ppc64le.rpm
polkit-devel-0.115-11.el8_2.1.ppc64le.rpm
polkit-libs-0.115-11.el8_2.1.ppc64le.rpm
polkit-libs-debuginfo-0.115-11.el8_2.1.ppc64le.rpm

s390x:
polkit-0.115-11.el8_2.1.s390x.rpm
polkit-debuginfo-0.115-11.el8_2.1.s390x.rpm
polkit-debugsource-0.115-11.el8_2.1.s390x.rpm
polkit-devel-0.115-11.el8_2.1.s390x.rpm
polkit-libs-0.115-11.el8_2.1.s390x.rpm
polkit-libs-debuginfo-0.115-11.el8_2.1.s390x.rpm

x86_64:
polkit-0.115-11.el8_2.1.x86_64.rpm
polkit-debuginfo-0.115-11.el8_2.1.i686.rpm
polkit-debuginfo-0.115-11.el8_2.1.x86_64.rpm
polkit-debugsource-0.115-11.el8_2.1.i686.rpm
polkit-debugsource-0.115-11.el8_2.1.x86_64.rpm
polkit-devel-0.115-11.el8_2.1.i686.rpm
polkit-devel-0.115-11.el8_2.1.x86_64.rpm
polkit-libs-0.115-11.el8_2.1.i686.rpm
polkit-libs-0.115-11.el8_2.1.x86_64.rpm
polkit-libs-debuginfo-0.115-11.el8_2.1.i686.rpm
polkit-libs-debuginfo-0.115-11.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3560
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYLi1ytzjgjWX9erEAQj6JQ/+Ik+R7SUSfCbwFjrLA6fdU+1ZzU9RtR21
vSK+9Z7F9BKpfDWLz9AlYd7DPNiAeqy1Lp9U9AE2G6rePS/wrs0azcMAcIdfqDQJ
H6bTWrJ/2iloLMzvsCZNE1+pWTJO7jUkGzyU9RoN+2m2Unqf+pvCGm9BM17YCodY
kQxcBKApLKIf0SmRqJQBTxdxll6fLzeIdL1SHcjn42kXHRlFfwdJ6SM08EPmc6EX
S/KffC5lQaEDFsM+mYYn9IopyG9OIUDAzyOf30GbKkT1Ca3L06mAcZa/M54RLm0M
ntUnuo2ZC+UpLEQd9zb+rqs8M1dzeiK5+yGmnqQiZQFRTmBuwYOufP3Dxlf+3hcL
Tpkei1WmrRGWwZfALcGSTopUnkxG9y0JmjTlynIv/+6dwieSZ2HQpgT7RJHcSF0t
N+buPcJ/rmjP86gs7VLG5XtYg1WW3Ql2rPJ3u5bAWK5ZCpHINs8RxAnK/rqVJT4e
MbHIIG9nwqEWAYizU0e0ls2W6j8ARRPCa8PBwRvcCW4DbE9t5IHgap3cK3NL5dYy
Xj5KzS0jO48RI7HRJSpsQXNExa+lGCFDVtuIMBxzE/k8y697Xf8qfew+SfWrdJIe
0tS8D/cARc4/VI2DAYrboOWa5y5MtScrvOXZrfGrkD/tw3rCF7L7EuPHLGjwwBdh
ibtMu+r2UUk=
=JVcx
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list