-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3994
                          polkit security update
                              30 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           polkit
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19788  

Reference:         ESB-2019.2980
                   ESB-2019.1374
                   ESB-2019.0231
                   ESB-2019.0150

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3232

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: polkit security update
Advisory ID:       RHSA-2019:3232-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3232
Issue date:        2019-10-29
CVE Names:         CVE-2018-19788 
=====================================================================

1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Improper handling of user with uid > INT_MAX leading to
authentication bypass (CVE-2018-19788)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1655925 - CVE-2018-19788 polkit: Improper handling of user with uid > INT_MAX leading to authentication bypass

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
polkit-0.112-18.el7_6.2.src.rpm

x86_64:
polkit-0.112-18.el7_6.2.i686.rpm
polkit-0.112-18.el7_6.2.x86_64.rpm
polkit-debuginfo-0.112-18.el7_6.2.i686.rpm
polkit-debuginfo-0.112-18.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

noarch:
polkit-docs-0.112-18.el7_6.2.noarch.rpm

x86_64:
polkit-debuginfo-0.112-18.el7_6.2.i686.rpm
polkit-debuginfo-0.112-18.el7_6.2.x86_64.rpm
polkit-devel-0.112-18.el7_6.2.i686.rpm
polkit-devel-0.112-18.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
polkit-0.112-18.el7_6.2.src.rpm

noarch:
polkit-docs-0.112-18.el7_6.2.noarch.rpm

ppc64:
polkit-0.112-18.el7_6.2.ppc.rpm
polkit-0.112-18.el7_6.2.ppc64.rpm
polkit-debuginfo-0.112-18.el7_6.2.ppc.rpm
polkit-debuginfo-0.112-18.el7_6.2.ppc64.rpm
polkit-devel-0.112-18.el7_6.2.ppc.rpm
polkit-devel-0.112-18.el7_6.2.ppc64.rpm

ppc64le:
polkit-0.112-18.el7_6.2.ppc64le.rpm
polkit-debuginfo-0.112-18.el7_6.2.ppc64le.rpm
polkit-devel-0.112-18.el7_6.2.ppc64le.rpm

s390x:
polkit-0.112-18.el7_6.2.s390.rpm
polkit-0.112-18.el7_6.2.s390x.rpm
polkit-debuginfo-0.112-18.el7_6.2.s390.rpm
polkit-debuginfo-0.112-18.el7_6.2.s390x.rpm
polkit-devel-0.112-18.el7_6.2.s390.rpm
polkit-devel-0.112-18.el7_6.2.s390x.rpm

x86_64:
polkit-0.112-18.el7_6.2.i686.rpm
polkit-0.112-18.el7_6.2.x86_64.rpm
polkit-debuginfo-0.112-18.el7_6.2.i686.rpm
polkit-debuginfo-0.112-18.el7_6.2.x86_64.rpm
polkit-devel-0.112-18.el7_6.2.i686.rpm
polkit-devel-0.112-18.el7_6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-19788
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=m5YX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lcUP
-----END PGP SIGNATURE-----