-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0291
                     Important: polkit security update
                              1 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           polkit
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6133  

Reference:         ESB-2019.0231

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0230

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: polkit security update
Advisory ID:       RHSA-2019:0230-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0230
Issue date:        2019-01-31
CVE Names:         CVE-2019-6133 
=====================================================================

1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Temporary auth hijacking via PID reuse and non-atomic fork
(CVE-2019-6133)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Jan Rybar (freedesktop.org) for reporting this
issue. Upstream acknowledges Jann Horn (Google Project Zero) as the
original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1664212 - CVE-2019-6133 polkit: Temporary auth hijacking via PID reuse and non-atomic fork

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
polkit-0.112-18.el7_6.1.src.rpm

x86_64:
polkit-0.112-18.el7_6.1.i686.rpm
polkit-0.112-18.el7_6.1.x86_64.rpm
polkit-debuginfo-0.112-18.el7_6.1.i686.rpm
polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
polkit-docs-0.112-18.el7_6.1.noarch.rpm

x86_64:
polkit-debuginfo-0.112-18.el7_6.1.i686.rpm
polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm
polkit-devel-0.112-18.el7_6.1.i686.rpm
polkit-devel-0.112-18.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
polkit-0.112-18.el7_6.1.src.rpm

x86_64:
polkit-0.112-18.el7_6.1.i686.rpm
polkit-0.112-18.el7_6.1.x86_64.rpm
polkit-debuginfo-0.112-18.el7_6.1.i686.rpm
polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
polkit-docs-0.112-18.el7_6.1.noarch.rpm

x86_64:
polkit-debuginfo-0.112-18.el7_6.1.i686.rpm
polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm
polkit-devel-0.112-18.el7_6.1.i686.rpm
polkit-devel-0.112-18.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
polkit-0.112-18.el7_6.1.src.rpm

noarch:
polkit-docs-0.112-18.el7_6.1.noarch.rpm

ppc64:
polkit-0.112-18.el7_6.1.ppc.rpm
polkit-0.112-18.el7_6.1.ppc64.rpm
polkit-debuginfo-0.112-18.el7_6.1.ppc.rpm
polkit-debuginfo-0.112-18.el7_6.1.ppc64.rpm
polkit-devel-0.112-18.el7_6.1.ppc.rpm
polkit-devel-0.112-18.el7_6.1.ppc64.rpm

ppc64le:
polkit-0.112-18.el7_6.1.ppc64le.rpm
polkit-debuginfo-0.112-18.el7_6.1.ppc64le.rpm
polkit-devel-0.112-18.el7_6.1.ppc64le.rpm

s390x:
polkit-0.112-18.el7_6.1.s390.rpm
polkit-0.112-18.el7_6.1.s390x.rpm
polkit-debuginfo-0.112-18.el7_6.1.s390.rpm
polkit-debuginfo-0.112-18.el7_6.1.s390x.rpm
polkit-devel-0.112-18.el7_6.1.s390.rpm
polkit-devel-0.112-18.el7_6.1.s390x.rpm

x86_64:
polkit-0.112-18.el7_6.1.i686.rpm
polkit-0.112-18.el7_6.1.x86_64.rpm
polkit-debuginfo-0.112-18.el7_6.1.i686.rpm
polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm
polkit-devel-0.112-18.el7_6.1.i686.rpm
polkit-devel-0.112-18.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
polkit-0.112-18.el7_6.1.src.rpm

aarch64:
polkit-0.112-18.el7_6.1.aarch64.rpm
polkit-debuginfo-0.112-18.el7_6.1.aarch64.rpm
polkit-devel-0.112-18.el7_6.1.aarch64.rpm

noarch:
polkit-docs-0.112-18.el7_6.1.noarch.rpm

ppc64le:
polkit-0.112-18.el7_6.1.ppc64le.rpm
polkit-debuginfo-0.112-18.el7_6.1.ppc64le.rpm
polkit-devel-0.112-18.el7_6.1.ppc64le.rpm

s390x:
polkit-0.112-18.el7_6.1.s390.rpm
polkit-0.112-18.el7_6.1.s390x.rpm
polkit-debuginfo-0.112-18.el7_6.1.s390.rpm
polkit-debuginfo-0.112-18.el7_6.1.s390x.rpm
polkit-devel-0.112-18.el7_6.1.s390.rpm
polkit-devel-0.112-18.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
polkit-0.112-18.el7_6.1.src.rpm

noarch:
polkit-docs-0.112-18.el7_6.1.noarch.rpm

x86_64:
polkit-0.112-18.el7_6.1.i686.rpm
polkit-0.112-18.el7_6.1.x86_64.rpm
polkit-debuginfo-0.112-18.el7_6.1.i686.rpm
polkit-debuginfo-0.112-18.el7_6.1.x86_64.rpm
polkit-devel-0.112-18.el7_6.1.i686.rpm
polkit-devel-0.112-18.el7_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6133
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8AvT
-----END PGP SIGNATURE-----