-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3763
                          polkit security update
                              9 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           polkit
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6133  

Reference:         ESB-2019.3435

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2978

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: polkit security update
Advisory ID:       RHSA-2019:2978-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2978
Issue date:        2019-10-08
CVE Names:         CVE-2019-6133 
=====================================================================

1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Temporary auth hijacking via PID reuse and non-atomic fork
(CVE-2019-6133)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1664212 - CVE-2019-6133 polkit: Temporary auth hijacking via PID reuse and non-atomic fork

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
polkit-0.112-14.el7_5.1.src.rpm

x86_64:
polkit-0.112-14.el7_5.1.i686.rpm
polkit-0.112-14.el7_5.1.x86_64.rpm
polkit-debuginfo-0.112-14.el7_5.1.i686.rpm
polkit-debuginfo-0.112-14.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

noarch:
polkit-docs-0.112-14.el7_5.1.noarch.rpm

x86_64:
polkit-debuginfo-0.112-14.el7_5.1.i686.rpm
polkit-debuginfo-0.112-14.el7_5.1.x86_64.rpm
polkit-devel-0.112-14.el7_5.1.i686.rpm
polkit-devel-0.112-14.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
polkit-0.112-14.el7_5.1.src.rpm

noarch:
polkit-docs-0.112-14.el7_5.1.noarch.rpm

ppc64:
polkit-0.112-14.el7_5.1.ppc.rpm
polkit-0.112-14.el7_5.1.ppc64.rpm
polkit-debuginfo-0.112-14.el7_5.1.ppc.rpm
polkit-debuginfo-0.112-14.el7_5.1.ppc64.rpm
polkit-devel-0.112-14.el7_5.1.ppc.rpm
polkit-devel-0.112-14.el7_5.1.ppc64.rpm

ppc64le:
polkit-0.112-14.el7_5.1.ppc64le.rpm
polkit-debuginfo-0.112-14.el7_5.1.ppc64le.rpm
polkit-devel-0.112-14.el7_5.1.ppc64le.rpm

s390x:
polkit-0.112-14.el7_5.1.s390.rpm
polkit-0.112-14.el7_5.1.s390x.rpm
polkit-debuginfo-0.112-14.el7_5.1.s390.rpm
polkit-debuginfo-0.112-14.el7_5.1.s390x.rpm
polkit-devel-0.112-14.el7_5.1.s390.rpm
polkit-devel-0.112-14.el7_5.1.s390x.rpm

x86_64:
polkit-0.112-14.el7_5.1.i686.rpm
polkit-0.112-14.el7_5.1.x86_64.rpm
polkit-debuginfo-0.112-14.el7_5.1.i686.rpm
polkit-debuginfo-0.112-14.el7_5.1.x86_64.rpm
polkit-devel-0.112-14.el7_5.1.i686.rpm
polkit-devel-0.112-14.el7_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6133
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=c3fn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXZ0SZ2aOgq3Tt24GAQhLOg//bvtYFCW/ETL3CYW0tM5z18Rup432j1Gj
lQnyPxUi3Yuiu5sqFlIX7zGueChelDvbKbv1q+lHpdZxrVxaCg2WK0LcAJzCYWLI
nZTYKzt0JnyfawV0AnCg0hKw94yvXAoAqPjH+MSDd+A++28QcJ3bbaaOB/k1I16s
K/LGWsZXtk26QuVLmGt4EbaXBokIh4VhLgsQ7OGyLpfLZhCxVqHYWSuxr5zDgiam
dzEnNfEzMqFdyvwFNmYAUMzMVYkScqz2WztRbZlgnK8XCeGSxzL9WA9bcwkoCsh2
SffLGa+vchNx7Qf5CHPZfc7mM/5m7HV6bSinpIqvn81qq6cH37cCuOK94h97S/UU
w47V4G/TYyxU4o0FCOo7WknZwFBvG4sFB1F5jZYWTt6Jf+UteiD70sAU2n6w9hvr
PxTAFyIGd1U0VsFWGiFEBmWydoP0D651p9ETNNEdnssYm8oIuxW2+FoWI6wIB8He
sDjPcQ2iCF9Y/iZA0yhgZ48urbyK/duzVD0r1dgLRZp0GSuhFbRmr07SbUN8hZfe
afqqvF0RpI+nr99zkwBb2A6LQhqaOwAWGOcYjPGFjpvJ8tg+4Npf4CDhNMsmkfLk
7uT/yyvbCfZXdVaXRY/DAcvHbNja1+FN5iG1QUGqWh6QJAfSfcZem1PKplPUksKq
BdJyJzqRk3I=
=PjgK
-----END PGP SIGNATURE-----