-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0609
                     Important: polkit security update
                             27 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           polkit
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6133  

Reference:         ESB-2019.0291
                   ESB-2019.0231

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0420

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: polkit security update
Advisory ID:       RHSA-2019:0420-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0420
Issue date:        2019-02-26
CVE Names:         CVE-2019-6133 
=====================================================================

1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Temporary auth hijacking via PID reuse and non-atomic fork
(CVE-2019-6133)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1664212 - CVE-2019-6133 polkit: Temporary auth hijacking via PID reuse and non-atomic fork

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
polkit-0.96-11.el6_10.1.src.rpm

i386:
polkit-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm

noarch:
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm

x86_64:
polkit-0.96-11.el6_10.1.i686.rpm
polkit-0.96-11.el6_10.1.x86_64.rpm
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-devel-0.96-11.el6_10.1.i686.rpm
polkit-docs-0.96-11.el6_10.1.i686.rpm

x86_64:
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm
polkit-devel-0.96-11.el6_10.1.i686.rpm
polkit-devel-0.96-11.el6_10.1.x86_64.rpm
polkit-docs-0.96-11.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
polkit-0.96-11.el6_10.1.src.rpm

x86_64:
polkit-0.96-11.el6_10.1.i686.rpm
polkit-0.96-11.el6_10.1.x86_64.rpm
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm

x86_64:
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm
polkit-devel-0.96-11.el6_10.1.i686.rpm
polkit-devel-0.96-11.el6_10.1.x86_64.rpm
polkit-docs-0.96-11.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
polkit-0.96-11.el6_10.1.src.rpm

i386:
polkit-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-devel-0.96-11.el6_10.1.i686.rpm
polkit-docs-0.96-11.el6_10.1.i686.rpm

noarch:
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm

ppc64:
polkit-0.96-11.el6_10.1.ppc.rpm
polkit-0.96-11.el6_10.1.ppc64.rpm
polkit-debuginfo-0.96-11.el6_10.1.ppc.rpm
polkit-debuginfo-0.96-11.el6_10.1.ppc64.rpm
polkit-devel-0.96-11.el6_10.1.ppc.rpm
polkit-devel-0.96-11.el6_10.1.ppc64.rpm
polkit-docs-0.96-11.el6_10.1.ppc64.rpm

s390x:
polkit-0.96-11.el6_10.1.s390.rpm
polkit-0.96-11.el6_10.1.s390x.rpm
polkit-debuginfo-0.96-11.el6_10.1.s390.rpm
polkit-debuginfo-0.96-11.el6_10.1.s390x.rpm
polkit-devel-0.96-11.el6_10.1.s390.rpm
polkit-devel-0.96-11.el6_10.1.s390x.rpm
polkit-docs-0.96-11.el6_10.1.s390x.rpm

x86_64:
polkit-0.96-11.el6_10.1.i686.rpm
polkit-0.96-11.el6_10.1.x86_64.rpm
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm
polkit-devel-0.96-11.el6_10.1.i686.rpm
polkit-devel-0.96-11.el6_10.1.x86_64.rpm
polkit-docs-0.96-11.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
polkit-0.96-11.el6_10.1.src.rpm

i386:
polkit-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-devel-0.96-11.el6_10.1.i686.rpm
polkit-docs-0.96-11.el6_10.1.i686.rpm

noarch:
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm

x86_64:
polkit-0.96-11.el6_10.1.i686.rpm
polkit-0.96-11.el6_10.1.x86_64.rpm
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm
polkit-devel-0.96-11.el6_10.1.i686.rpm
polkit-devel-0.96-11.el6_10.1.x86_64.rpm
polkit-docs-0.96-11.el6_10.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6133
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXHVtjdzjgjWX9erEAQh6WRAAp57X0mJqD0xNNtjLVEI6PGKVr0BpC2Mh
hbOupYifUxS0/WQkug7+8RSFDpEJjtmsPcorLqb8HB7a/S2ZUmVaYnqxHSsfUnVj
bN1iG81DnE83hZxzqTLbPAz4TVkc5KSQ7Gb+QkVAawM90sonaHDIPzr3yAqeioos
jEF60No9HYpXczKmNDg7eqbr+VqBdPJIzv44Gt+ryqkT1F5DQ/6QOLVtNjRRJiFC
y5pWusQzxK2GQaHRRsKInRv23lJtfbINoUj664vyBlbXh/J7oE4WZzTBbOFAAYC7
b4EpHHqd+GN/1jd+Va/CVfj9lgRcVU9i5ScyrRw/qSmHDzXN+yk8b0P0vYemKPhq
LbTGyB4fzEhDYuo2XiqMf5Z/BjApq5knMuUbIul+UGmQC02eSWm8BsgeaeRRLBXa
k+Te3jlaV0TiEY4zubt/sEap3tF28ungYh9MCdAX1u90A6W2oVoIeEbKNzVJ5yUT
rtI0kPKN9Txh/gRNxQI4q7z16UpYLehMIhH/jO1OEDQSXCCGRxeFTkTdW6E2S0gq
v2qqH9U0j4Fad2zRTXx3GwwqCU+MrISIl/p7cyHozJPYWdPh/Wcou5B+RJabVfyg
pEReP+TZMjQrrFUzQuW6RHM47ipjb5Pd7NL+wQ7+1RGQRxp8kC+q568HPN3qN8mu
CB/zBBd6GNc=
=kNTu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rDss
-----END PGP SIGNATURE-----