====================================================================                   Red Hat Security Advisory

Synopsis:          Important: polkit security update
Advisory ID:       RHSA-2013:1270-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:1270.html
Issue date:        2013-09-19
CVE Names:         CVE-2013-4288 
====================================================================
1. Summary:

Updated polkit packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

3. Description:

PolicyKit is a toolkit for defining and handling authorizations.

A race condition was found in the way the PolicyKit pkcheck utility
checked process authorization when the process was specified by its process
ID via the --process option. A local user could use this flaw to bypass
intended PolicyKit authorizations and escalate their privileges.
(CVE-2013-4288)

Note: Applications that invoke pkcheck with the --process option need to be
modified to use the pid,pid-start-time,uid argument for that option, to
allow pkcheck to check process authorization correctly.

Red Hat would like to thank Sebastian Krahmer of the SUSE Security Team for
reporting this issue.

All polkit users should upgrade to these updated packages, which contain a
backported patch to correct this issue. The system must be rebooted for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

1002375 - CVE-2013-4288 polkit: unix-process subject for authorization is racy

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
polkit-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.i686.rpm

noarch:
polkit-desktop-policy-0.96-5.el6_4.noarch.rpm

x86_64:
polkit-0.96-5.el6_4.i686.rpm
polkit-0.96-5.el6_4.x86_64.rpm
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-devel-0.96-5.el6_4.i686.rpm
polkit-docs-0.96-5.el6_4.i686.rpm

x86_64:
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.x86_64.rpm
polkit-devel-0.96-5.el6_4.i686.rpm
polkit-devel-0.96-5.el6_4.x86_64.rpm
polkit-docs-0.96-5.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
polkit-0.96-5.el6_4.i686.rpm
polkit-0.96-5.el6_4.x86_64.rpm
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

noarch:
polkit-desktop-policy-0.96-5.el6_4.noarch.rpm

x86_64:
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.x86_64.rpm
polkit-devel-0.96-5.el6_4.i686.rpm
polkit-devel-0.96-5.el6_4.x86_64.rpm
polkit-docs-0.96-5.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
polkit-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-devel-0.96-5.el6_4.i686.rpm
polkit-docs-0.96-5.el6_4.i686.rpm

noarch:
polkit-desktop-policy-0.96-5.el6_4.noarch.rpm

ppc64:
polkit-0.96-5.el6_4.ppc.rpm
polkit-0.96-5.el6_4.ppc64.rpm
polkit-debuginfo-0.96-5.el6_4.ppc.rpm
polkit-debuginfo-0.96-5.el6_4.ppc64.rpm
polkit-devel-0.96-5.el6_4.ppc.rpm
polkit-devel-0.96-5.el6_4.ppc64.rpm
polkit-docs-0.96-5.el6_4.ppc64.rpm

s390x:
polkit-0.96-5.el6_4.s390.rpm
polkit-0.96-5.el6_4.s390x.rpm
polkit-debuginfo-0.96-5.el6_4.s390.rpm
polkit-debuginfo-0.96-5.el6_4.s390x.rpm
polkit-devel-0.96-5.el6_4.s390.rpm
polkit-devel-0.96-5.el6_4.s390x.rpm
polkit-docs-0.96-5.el6_4.s390x.rpm

x86_64:
polkit-0.96-5.el6_4.i686.rpm
polkit-0.96-5.el6_4.x86_64.rpm
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.x86_64.rpm
polkit-devel-0.96-5.el6_4.i686.rpm
polkit-devel-0.96-5.el6_4.x86_64.rpm
polkit-docs-0.96-5.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
polkit-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-devel-0.96-5.el6_4.i686.rpm
polkit-docs-0.96-5.el6_4.i686.rpm

noarch:
polkit-desktop-policy-0.96-5.el6_4.noarch.rpm

x86_64:
polkit-0.96-5.el6_4.i686.rpm
polkit-0.96-5.el6_4.x86_64.rpm
polkit-debuginfo-0.96-5.el6_4.i686.rpm
polkit-debuginfo-0.96-5.el6_4.x86_64.rpm
polkit-devel-0.96-5.el6_4.i686.rpm
polkit-devel-0.96-5.el6_4.x86_64.rpm
polkit-docs-0.96-5.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4288.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:1270-01: polkit: Important Advisory

Updated polkit packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

PolicyKit is a toolkit for defining and handling authorizations.
A race condition was found in the way the PolicyKit pkcheck utility checked process authorization when the process was specified by its process ID via the --process option. A local user could use this flaw to bypass intended PolicyKit authorizations and escalate their privileges. (CVE-2013-4288)
Note: Applications that invoke pkcheck with the --process option need to be modified to use the pid,pid-start-time,uid argument for that option, to allow pkcheck to check process authorization correctly.
Red Hat would like to thank Sebastian Krahmer of the SUSE Security Team for reporting this issue.
All polkit users should upgrade to these updated packages, which contain a backported patch to correct this issue. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-4288.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: polkit-0.96-5.el6_4.i686.rpm polkit-debuginfo-0.96-5.el6_4.i686.rpm
noarch: polkit-desktop-policy-0.96-5.el6_4.noarch.rpm
x86_64: polkit-0.96-5.el6_4.i686.rpm polkit-0.96-5.el6_4.x86_64.rpm polkit-debuginfo-0.96-5.el6_4.i686.rpm polkit-debuginfo-0.96-5.el6_4.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: polkit-debuginfo-0.96-5.el6_4.i686.rpm polkit-devel-0.96-5.el6_4.i686.rpm polkit-docs-0.96-5.el6_4.i686.rpm
x86_64: polkit-debuginfo-0.96-5.el6_4.i686.rpm polkit-debuginfo-0.96-5.el6_4.x86_64.rpm polkit-devel-0.96-5.el6_4.i686.rpm polkit-devel-0.96-5.el6_4.x86_64.rpm polkit-docs-0.96-5.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: polkit-0.96-5.el6_4.i686.rpm polkit-0.96-5.el6_4.x86_64.rpm polkit-debuginfo-0.96-5.el6_4.i686.rpm polkit-debuginfo-0.96-5.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
noarch: polkit-desktop-policy-0.96-5.el6_4.noarch.rpm
x86_64: polkit-debuginfo-0.96-5.el6_4.i686.rpm polkit-debuginfo-0.96-5.el6_4.x86_64.rpm polkit-devel-0.96-5.el6_4.i686.rpm polkit-devel-0.96-5.el6_4.x86_64.rpm polkit-docs-0.96-5.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: polkit-0.96-5.el6_4.i686.rpm polkit-debuginfo-0.96-5.el6_4.i686.rpm polkit-devel-0.96-5.el6_4.i686.rpm polkit-docs-0.96-5.el6_4.i686.rpm
noarch: polkit-desktop-policy-0.96-5.el6_4.noarch.rpm
ppc64: polkit-0.96-5.el6_4.ppc.rpm polkit-0.96-5.el6_4.ppc64.rpm polkit-debuginfo-0.96-5.el6_4.ppc.rpm polkit-debuginfo-0.96-5.el6_4.ppc64.rpm polkit-devel-0.96-5.el6_4.ppc.rpm polkit-devel-0.96-5.el6_4.ppc64.rpm polkit-docs-0.96-5.el6_4.ppc64.rpm
s390x: polkit-0.96-5.el6_4.s390.rpm polkit-0.96-5.el6_4.s390x.rpm polkit-debuginfo-0.96-5.el6_4.s390.rpm polkit-debuginfo-0.96-5.el6_4.s390x.rpm polkit-devel-0.96-5.el6_4.s390.rpm polkit-devel-0.96-5.el6_4.s390x.rpm polkit-docs-0.96-5.el6_4.s390x.rpm
x86_64: polkit-0.96-5.el6_4.i686.rpm polkit-0.96-5.el6_4.x86_64.rpm polkit-debuginfo-0.96-5.el6_4.i686.rpm polkit-debuginfo-0.96-5.el6_4.x86_64.rpm polkit-devel-0.96-5.el6_4.i686.rpm polkit-devel-0.96-5.el6_4.x86_64.rpm polkit-docs-0.96-5.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: polkit-0.96-5.el6_4.i686.rpm polkit-debuginfo-0.96-5.el6_4.i686.rpm polkit-devel-0.96-5.el6_4.i686.rpm polkit-docs-0.96-5.el6_4.i686.rpm
noarch: polkit-desktop-policy-0.96-5.el6_4.noarch.rpm
x86_64: polkit-0.96-5.el6_4.i686.rpm polkit-0.96-5.el6_4.x86_64.rpm polkit-debuginfo-0.96-5.el6_4.i686.rpm polkit-debuginfo-0.96-5.el6_4.x86_64.rpm polkit-devel-0.96-5.el6_4.i686.rpm polkit-devel-0.96-5.el6_4.x86_64.rpm polkit-docs-0.96-5.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:1270-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:1270.html
Issued Date: : 2013-09-19
CVE Names: CVE-2013-4288

Topic

Updated polkit packages that fix one security issue are now available forRed Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64


Bugs Fixed

1002375 - CVE-2013-4288 polkit: unix-process subject for authorization is racy


Related News