-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3435
                     Important: polkit security update
                             11 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           polkit
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6133  

Reference:         ESB-2019.3336
                   ESB-2019.2854
                   ESB-2019.1909
                   ESB-2019.1388
                   ESB-2019.2897.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2699

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: polkit security update
Advisory ID:       RHSA-2019:2699-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2699
Issue date:        2019-09-10
CVE Names:         CVE-2019-6133 
=====================================================================

1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Temporary auth hijacking via PID reuse and non-atomic fork
(CVE-2019-6133)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1664212 - CVE-2019-6133 polkit: Temporary auth hijacking via PID reuse and non-atomic fork

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
polkit-0.112-12.el7_4.1.src.rpm

x86_64:
polkit-0.112-12.el7_4.1.i686.rpm
polkit-0.112-12.el7_4.1.x86_64.rpm
polkit-debuginfo-0.112-12.el7_4.1.i686.rpm
polkit-debuginfo-0.112-12.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

noarch:
polkit-docs-0.112-12.el7_4.1.noarch.rpm

x86_64:
polkit-debuginfo-0.112-12.el7_4.1.i686.rpm
polkit-debuginfo-0.112-12.el7_4.1.x86_64.rpm
polkit-devel-0.112-12.el7_4.1.i686.rpm
polkit-devel-0.112-12.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
polkit-0.112-12.el7_4.1.src.rpm

noarch:
polkit-docs-0.112-12.el7_4.1.noarch.rpm

ppc64:
polkit-0.112-12.el7_4.1.ppc.rpm
polkit-0.112-12.el7_4.1.ppc64.rpm
polkit-debuginfo-0.112-12.el7_4.1.ppc.rpm
polkit-debuginfo-0.112-12.el7_4.1.ppc64.rpm
polkit-devel-0.112-12.el7_4.1.ppc.rpm
polkit-devel-0.112-12.el7_4.1.ppc64.rpm

ppc64le:
polkit-0.112-12.el7_4.1.ppc64le.rpm
polkit-debuginfo-0.112-12.el7_4.1.ppc64le.rpm
polkit-devel-0.112-12.el7_4.1.ppc64le.rpm

s390x:
polkit-0.112-12.el7_4.1.s390.rpm
polkit-0.112-12.el7_4.1.s390x.rpm
polkit-debuginfo-0.112-12.el7_4.1.s390.rpm
polkit-debuginfo-0.112-12.el7_4.1.s390x.rpm
polkit-devel-0.112-12.el7_4.1.s390.rpm
polkit-devel-0.112-12.el7_4.1.s390x.rpm

x86_64:
polkit-0.112-12.el7_4.1.i686.rpm
polkit-0.112-12.el7_4.1.x86_64.rpm
polkit-debuginfo-0.112-12.el7_4.1.i686.rpm
polkit-debuginfo-0.112-12.el7_4.1.x86_64.rpm
polkit-devel-0.112-12.el7_4.1.i686.rpm
polkit-devel-0.112-12.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6133
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jhxx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7u++
-----END PGP SIGNATURE-----