-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: polkit security update
Advisory ID:       RHSA-2019:0230-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0230
Issue date:        2019-01-31
CVE Names:         CVE-2019-6133 
====================================================================
1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Temporary auth hijacking via PID reuse and non-atomic fork
(CVE-2019-6133)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Jan Rybar (freedesktop.org) for reporting this
issue. Upstream acknowledges Jann Horn (Google Project Zero) as the
original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1664212 - CVE-2019-6133 polkit: Temporary auth hijacking via PID reuse and non-atomic fork

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
polkit-0.112-18.el7_6.1.src.rpm

x86_64:
polkit-0.112-18.el7_6.1.i686.rpm
polkit-0.112-18.el7_6.1.x86_64.rpm
polkit-debuginfo-0.112-18.el7_6.1.i686.rpm
polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
polkit-docs-0.112-18.el7_6.1.noarch.rpm

x86_64:
polkit-debuginfo-0.112-18.el7_6.1.i686.rpm
polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm
polkit-devel-0.112-18.el7_6.1.i686.rpm
polkit-devel-0.112-18.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
polkit-0.112-18.el7_6.1.src.rpm

x86_64:
polkit-0.112-18.el7_6.1.i686.rpm
polkit-0.112-18.el7_6.1.x86_64.rpm
polkit-debuginfo-0.112-18.el7_6.1.i686.rpm
polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
polkit-docs-0.112-18.el7_6.1.noarch.rpm

x86_64:
polkit-debuginfo-0.112-18.el7_6.1.i686.rpm
polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm
polkit-devel-0.112-18.el7_6.1.i686.rpm
polkit-devel-0.112-18.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
polkit-0.112-18.el7_6.1.src.rpm

noarch:
polkit-docs-0.112-18.el7_6.1.noarch.rpm

ppc64:
polkit-0.112-18.el7_6.1.ppc.rpm
polkit-0.112-18.el7_6.1.ppc64.rpm
polkit-debuginfo-0.112-18.el7_6.1.ppc.rpm
polkit-debuginfo-0.112-18.el7_6.1.ppc64.rpm
polkit-devel-0.112-18.el7_6.1.ppc.rpm
polkit-devel-0.112-18.el7_6.1.ppc64.rpm

ppc64le:
polkit-0.112-18.el7_6.1.ppc64le.rpm
polkit-debuginfo-0.112-18.el7_6.1.ppc64le.rpm
polkit-devel-0.112-18.el7_6.1.ppc64le.rpm

s390x:
polkit-0.112-18.el7_6.1.s390.rpm
polkit-0.112-18.el7_6.1.s390x.rpm
polkit-debuginfo-0.112-18.el7_6.1.s390.rpm
polkit-debuginfo-0.112-18.el7_6.1.s390x.rpm
polkit-devel-0.112-18.el7_6.1.s390.rpm
polkit-devel-0.112-18.el7_6.1.s390x.rpm

x86_64:
polkit-0.112-18.el7_6.1.i686.rpm
polkit-0.112-18.el7_6.1.x86_64.rpm
polkit-debuginfo-0.112-18.el7_6.1.i686.rpm
polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm
polkit-devel-0.112-18.el7_6.1.i686.rpm
polkit-devel-0.112-18.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
polkit-0.112-18.el7_6.1.src.rpm

aarch64:
polkit-0.112-18.el7_6.1.aarch64.rpm
polkit-debuginfo-0.112-18.el7_6.1.aarch64.rpm
polkit-devel-0.112-18.el7_6.1.aarch64.rpm

noarch:
polkit-docs-0.112-18.el7_6.1.noarch.rpm

ppc64le:
polkit-0.112-18.el7_6.1.ppc64le.rpm
polkit-debuginfo-0.112-18.el7_6.1.ppc64le.rpm
polkit-devel-0.112-18.el7_6.1.ppc64le.rpm

s390x:
polkit-0.112-18.el7_6.1.s390.rpm
polkit-0.112-18.el7_6.1.s390x.rpm
polkit-debuginfo-0.112-18.el7_6.1.s390.rpm
polkit-debuginfo-0.112-18.el7_6.1.s390x.rpm
polkit-devel-0.112-18.el7_6.1.s390.rpm
polkit-devel-0.112-18.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
polkit-0.112-18.el7_6.1.src.rpm

noarch:
polkit-docs-0.112-18.el7_6.1.noarch.rpm

x86_64:
polkit-0.112-18.el7_6.1.i686.rpm
polkit-0.112-18.el7_6.1.x86_64.rpm
polkit-debuginfo-0.112-18.el7_6.1.i686.rpm
polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm
polkit-devel-0.112-18.el7_6.1.i686.rpm
polkit-devel-0.112-18.el7_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6133
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ioOW
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-0230:01 Important: polkit security update

An update for polkit is now available for Red Hat Enterprise Linux 7

Summary

The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Jan Rybar (freedesktop.org) for reporting this issue. Upstream acknowledges Jann Horn (Google Project Zero) as the original reporter.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-6133 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: polkit-0.112-18.el7_6.1.src.rpm
x86_64: polkit-0.112-18.el7_6.1.i686.rpm polkit-0.112-18.el7_6.1.x86_64.rpm polkit-debuginfo-0.112-18.el7_6.1.i686.rpm polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: polkit-docs-0.112-18.el7_6.1.noarch.rpm
x86_64: polkit-debuginfo-0.112-18.el7_6.1.i686.rpm polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm polkit-devel-0.112-18.el7_6.1.i686.rpm polkit-devel-0.112-18.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: polkit-0.112-18.el7_6.1.src.rpm
x86_64: polkit-0.112-18.el7_6.1.i686.rpm polkit-0.112-18.el7_6.1.x86_64.rpm polkit-debuginfo-0.112-18.el7_6.1.i686.rpm polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: polkit-docs-0.112-18.el7_6.1.noarch.rpm
x86_64: polkit-debuginfo-0.112-18.el7_6.1.i686.rpm polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm polkit-devel-0.112-18.el7_6.1.i686.rpm polkit-devel-0.112-18.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: polkit-0.112-18.el7_6.1.src.rpm
noarch: polkit-docs-0.112-18.el7_6.1.noarch.rpm
ppc64: polkit-0.112-18.el7_6.1.ppc.rpm polkit-0.112-18.el7_6.1.ppc64.rpm polkit-debuginfo-0.112-18.el7_6.1.ppc.rpm polkit-debuginfo-0.112-18.el7_6.1.ppc64.rpm polkit-devel-0.112-18.el7_6.1.ppc.rpm polkit-devel-0.112-18.el7_6.1.ppc64.rpm
ppc64le: polkit-0.112-18.el7_6.1.ppc64le.rpm polkit-debuginfo-0.112-18.el7_6.1.ppc64le.rpm polkit-devel-0.112-18.el7_6.1.ppc64le.rpm
s390x: polkit-0.112-18.el7_6.1.s390.rpm polkit-0.112-18.el7_6.1.s390x.rpm polkit-debuginfo-0.112-18.el7_6.1.s390.rpm polkit-debuginfo-0.112-18.el7_6.1.s390x.rpm polkit-devel-0.112-18.el7_6.1.s390.rpm polkit-devel-0.112-18.el7_6.1.s390x.rpm
x86_64: polkit-0.112-18.el7_6.1.i686.rpm polkit-0.112-18.el7_6.1.x86_64.rpm polkit-debuginfo-0.112-18.el7_6.1.i686.rpm polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm polkit-devel-0.112-18.el7_6.1.i686.rpm polkit-devel-0.112-18.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: polkit-0.112-18.el7_6.1.src.rpm
aarch64: polkit-0.112-18.el7_6.1.aarch64.rpm polkit-debuginfo-0.112-18.el7_6.1.aarch64.rpm polkit-devel-0.112-18.el7_6.1.aarch64.rpm
noarch: polkit-docs-0.112-18.el7_6.1.noarch.rpm
ppc64le: polkit-0.112-18.el7_6.1.ppc64le.rpm polkit-debuginfo-0.112-18.el7_6.1.ppc64le.rpm polkit-devel-0.112-18.el7_6.1.ppc64le.rpm
s390x: polkit-0.112-18.el7_6.1.s390.rpm polkit-0.112-18.el7_6.1.s390x.rpm polkit-debuginfo-0.112-18.el7_6.1.s390.rpm polkit-debuginfo-0.112-18.el7_6.1.s390x.rpm polkit-devel-0.112-18.el7_6.1.s390.rpm polkit-devel-0.112-18.el7_6.1.s390x.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: polkit-0.112-18.el7_6.1.src.rpm
noarch: polkit-docs-0.112-18.el7_6.1.noarch.rpm
x86_64: polkit-0.112-18.el7_6.1.i686.rpm polkit-0.112-18.el7_6.1.x86_64.rpm polkit-debuginfo-0.112-18.el7_6.1.i686.rpm polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm polkit-devel-0.112-18.el7_6.1.i686.rpm polkit-devel-0.112-18.el7_6.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:0230-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0230
Issued Date: : 2019-01-31
CVE Names: CVE-2019-6133

Topic

An update for polkit is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x


Bugs Fixed

1664212 - CVE-2019-6133 polkit: Temporary auth hijacking via PID reuse and non-atomic fork


Related News