-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2980
                    polkit security and bug fix update
                               8 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           polkit
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19788  

Reference:         ESB-2019.0231
                   ESB-2019.0050
                   ESB-2018.3797

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2046

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: polkit security and bug fix update
Advisory ID:       RHSA-2019:2046-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2046
Issue date:        2019-08-06
CVE Names:         CVE-2018-19788 
=====================================================================

1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Improper handling of user with uid > INT_MAX leading to
authentication bypass (CVE-2018-19788)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1655925 - CVE-2018-19788 polkit: Improper handling of user with uid > INT_MAX leading to authentication bypass

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
polkit-0.112-22.el7.src.rpm

x86_64:
polkit-0.112-22.el7.i686.rpm
polkit-0.112-22.el7.x86_64.rpm
polkit-debuginfo-0.112-22.el7.i686.rpm
polkit-debuginfo-0.112-22.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
polkit-docs-0.112-22.el7.noarch.rpm

x86_64:
polkit-debuginfo-0.112-22.el7.i686.rpm
polkit-debuginfo-0.112-22.el7.x86_64.rpm
polkit-devel-0.112-22.el7.i686.rpm
polkit-devel-0.112-22.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
polkit-0.112-22.el7.src.rpm

x86_64:
polkit-0.112-22.el7.i686.rpm
polkit-0.112-22.el7.x86_64.rpm
polkit-debuginfo-0.112-22.el7.i686.rpm
polkit-debuginfo-0.112-22.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
polkit-docs-0.112-22.el7.noarch.rpm

x86_64:
polkit-debuginfo-0.112-22.el7.i686.rpm
polkit-debuginfo-0.112-22.el7.x86_64.rpm
polkit-devel-0.112-22.el7.i686.rpm
polkit-devel-0.112-22.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
polkit-0.112-22.el7.src.rpm

noarch:
polkit-docs-0.112-22.el7.noarch.rpm

ppc64:
polkit-0.112-22.el7.ppc.rpm
polkit-0.112-22.el7.ppc64.rpm
polkit-debuginfo-0.112-22.el7.ppc.rpm
polkit-debuginfo-0.112-22.el7.ppc64.rpm
polkit-devel-0.112-22.el7.ppc.rpm
polkit-devel-0.112-22.el7.ppc64.rpm

ppc64le:
polkit-0.112-22.el7.ppc64le.rpm
polkit-debuginfo-0.112-22.el7.ppc64le.rpm
polkit-devel-0.112-22.el7.ppc64le.rpm

s390x:
polkit-0.112-22.el7.s390.rpm
polkit-0.112-22.el7.s390x.rpm
polkit-debuginfo-0.112-22.el7.s390.rpm
polkit-debuginfo-0.112-22.el7.s390x.rpm
polkit-devel-0.112-22.el7.s390.rpm
polkit-devel-0.112-22.el7.s390x.rpm

x86_64:
polkit-0.112-22.el7.i686.rpm
polkit-0.112-22.el7.x86_64.rpm
polkit-debuginfo-0.112-22.el7.i686.rpm
polkit-debuginfo-0.112-22.el7.x86_64.rpm
polkit-devel-0.112-22.el7.i686.rpm
polkit-devel-0.112-22.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
polkit-0.112-22.el7.src.rpm

noarch:
polkit-docs-0.112-22.el7.noarch.rpm

x86_64:
polkit-0.112-22.el7.i686.rpm
polkit-0.112-22.el7.x86_64.rpm
polkit-debuginfo-0.112-22.el7.i686.rpm
polkit-debuginfo-0.112-22.el7.x86_64.rpm
polkit-devel-0.112-22.el7.i686.rpm
polkit-devel-0.112-22.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-19788
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HpxH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VI8A
-----END PGP SIGNATURE-----