-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0359
                        Security update for polkit
                              27 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           polkit
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-4034  

Reference:         ESB-2022.0352

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20220190-1
   https://www.suse.com/support/update/announcement/2022/suse-su-20220191-1
   https://www.suse.com/support/update/announcement/2022/suse-su-20220189-1

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for polkit

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:0190-1
Rating:            important
References:        #1194568
Cross-References:  CVE-2021-4034
Affected Products:
                   SUSE MicroOS 5.1
                   SUSE MicroOS 5.0
                   SUSE Manager Server 4.1
                   SUSE Manager Retail Branch Server 4.1
                   SUSE Manager Proxy 4.1
                   SUSE Linux Enterprise Server for SAP 15-SP2
                   SUSE Linux Enterprise Server 15-SP2-LTSS
                   SUSE Linux Enterprise Server 15-SP2-BCL
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                   SUSE Enterprise Storage 7
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for polkit fixes the following issues:

  o CVE-2021-4034: Fixed a local privilege escalation in pkexec (bsc#1194568).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.1:
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-190=1
  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2022-190=1
  o SUSE Manager Server 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-190=1
  o SUSE Manager Retail Branch Server 4.1:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-190=1
  o SUSE Manager Proxy 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-190=1
  o SUSE Linux Enterprise Server for SAP 15-SP2:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-190=1
  o SUSE Linux Enterprise Server 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-190=1
  o SUSE Linux Enterprise Server 15-SP2-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-190=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-190=1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-190=1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-190=1
  o SUSE Enterprise Storage 7:
    zypper in -t patch SUSE-Storage-7-2022-190=1

Package List:

  o SUSE MicroOS 5.1 (aarch64 s390x x86_64):
       libpolkit0-0.116-3.6.1
       libpolkit0-debuginfo-0.116-3.6.1
       polkit-0.116-3.6.1
       polkit-debuginfo-0.116-3.6.1
       polkit-debugsource-0.116-3.6.1
  o SUSE MicroOS 5.0 (aarch64 x86_64):
       libpolkit0-0.116-3.6.1
       libpolkit0-debuginfo-0.116-3.6.1
       polkit-0.116-3.6.1
       polkit-debuginfo-0.116-3.6.1
       polkit-debugsource-0.116-3.6.1
  o SUSE Manager Server 4.1 (ppc64le s390x x86_64):
       libpolkit0-0.116-3.6.1
       libpolkit0-debuginfo-0.116-3.6.1
       polkit-0.116-3.6.1
       polkit-debuginfo-0.116-3.6.1
       polkit-debugsource-0.116-3.6.1
       polkit-devel-0.116-3.6.1
       polkit-devel-debuginfo-0.116-3.6.1
       typelib-1_0-Polkit-1_0-0.116-3.6.1
  o SUSE Manager Retail Branch Server 4.1 (x86_64):
       libpolkit0-0.116-3.6.1
       libpolkit0-debuginfo-0.116-3.6.1
       polkit-0.116-3.6.1
       polkit-debuginfo-0.116-3.6.1
       polkit-debugsource-0.116-3.6.1
       polkit-devel-0.116-3.6.1
       polkit-devel-debuginfo-0.116-3.6.1
       typelib-1_0-Polkit-1_0-0.116-3.6.1
  o SUSE Manager Proxy 4.1 (x86_64):
       libpolkit0-0.116-3.6.1
       libpolkit0-debuginfo-0.116-3.6.1
       polkit-0.116-3.6.1
       polkit-debuginfo-0.116-3.6.1
       polkit-debugsource-0.116-3.6.1
       polkit-devel-0.116-3.6.1
       polkit-devel-debuginfo-0.116-3.6.1
       typelib-1_0-Polkit-1_0-0.116-3.6.1
  o SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
       libpolkit0-0.116-3.6.1
       libpolkit0-debuginfo-0.116-3.6.1
       polkit-0.116-3.6.1
       polkit-debuginfo-0.116-3.6.1
       polkit-debugsource-0.116-3.6.1
       polkit-devel-0.116-3.6.1
       polkit-devel-debuginfo-0.116-3.6.1
       typelib-1_0-Polkit-1_0-0.116-3.6.1
  o SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):
       libpolkit0-0.116-3.6.1
       libpolkit0-debuginfo-0.116-3.6.1
       polkit-0.116-3.6.1
       polkit-debuginfo-0.116-3.6.1
       polkit-debugsource-0.116-3.6.1
       polkit-devel-0.116-3.6.1
       polkit-devel-debuginfo-0.116-3.6.1
       typelib-1_0-Polkit-1_0-0.116-3.6.1
  o SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):
       libpolkit0-0.116-3.6.1
       libpolkit0-debuginfo-0.116-3.6.1
       polkit-0.116-3.6.1
       polkit-debuginfo-0.116-3.6.1
       polkit-debugsource-0.116-3.6.1
       polkit-devel-0.116-3.6.1
       polkit-devel-debuginfo-0.116-3.6.1
       typelib-1_0-Polkit-1_0-0.116-3.6.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       libpolkit0-0.116-3.6.1
       libpolkit0-debuginfo-0.116-3.6.1
       polkit-0.116-3.6.1
       polkit-debuginfo-0.116-3.6.1
       polkit-debugsource-0.116-3.6.1
       polkit-devel-0.116-3.6.1
       polkit-devel-debuginfo-0.116-3.6.1
       typelib-1_0-Polkit-1_0-0.116-3.6.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64
    x86_64):
       libpolkit0-0.116-3.6.1
       libpolkit0-debuginfo-0.116-3.6.1
       polkit-0.116-3.6.1
       polkit-debuginfo-0.116-3.6.1
       polkit-debugsource-0.116-3.6.1
       polkit-devel-0.116-3.6.1
       polkit-devel-debuginfo-0.116-3.6.1
       typelib-1_0-Polkit-1_0-0.116-3.6.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64
    x86_64):
       libpolkit0-0.116-3.6.1
       libpolkit0-debuginfo-0.116-3.6.1
       polkit-0.116-3.6.1
       polkit-debuginfo-0.116-3.6.1
       polkit-debugsource-0.116-3.6.1
       polkit-devel-0.116-3.6.1
       polkit-devel-debuginfo-0.116-3.6.1
       typelib-1_0-Polkit-1_0-0.116-3.6.1
  o SUSE Enterprise Storage 7 (aarch64 x86_64):
       libpolkit0-0.116-3.6.1
       libpolkit0-debuginfo-0.116-3.6.1
       polkit-0.116-3.6.1
       polkit-debuginfo-0.116-3.6.1
       polkit-debugsource-0.116-3.6.1
       polkit-devel-0.116-3.6.1
       polkit-devel-debuginfo-0.116-3.6.1
       typelib-1_0-Polkit-1_0-0.116-3.6.1


References:

  o https://www.suse.com/security/cve/CVE-2021-4034.html
  o https://bugzilla.suse.com/1194568


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for polkit

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:0191-1
Rating:            important
References:        #1194568
Cross-References:  CVE-2021-4034
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for polkit fixes the following issues:

  o CVE-2021-4034: Fixed a local privilege escalation in pkexec (bsc#1194568).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-191=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-191=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-191=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-191=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-191=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-191=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-191=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-191=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-191=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2022-191=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       libpolkit0-0.114-3.15.1
       libpolkit0-debuginfo-0.114-3.15.1
       polkit-0.114-3.15.1
       polkit-debuginfo-0.114-3.15.1
       polkit-debugsource-0.114-3.15.1
       polkit-devel-0.114-3.15.1
       polkit-devel-debuginfo-0.114-3.15.1
       typelib-1_0-Polkit-1_0-0.114-3.15.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       libpolkit0-0.114-3.15.1
       libpolkit0-debuginfo-0.114-3.15.1
       polkit-0.114-3.15.1
       polkit-debuginfo-0.114-3.15.1
       polkit-debugsource-0.114-3.15.1
       polkit-devel-0.114-3.15.1
       polkit-devel-debuginfo-0.114-3.15.1
       typelib-1_0-Polkit-1_0-0.114-3.15.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       libpolkit0-0.114-3.15.1
       libpolkit0-debuginfo-0.114-3.15.1
       polkit-0.114-3.15.1
       polkit-debuginfo-0.114-3.15.1
       polkit-debugsource-0.114-3.15.1
       polkit-devel-0.114-3.15.1
       polkit-devel-debuginfo-0.114-3.15.1
       typelib-1_0-Polkit-1_0-0.114-3.15.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       libpolkit0-0.114-3.15.1
       libpolkit0-debuginfo-0.114-3.15.1
       polkit-0.114-3.15.1
       polkit-debuginfo-0.114-3.15.1
       polkit-debugsource-0.114-3.15.1
       polkit-devel-0.114-3.15.1
       polkit-devel-debuginfo-0.114-3.15.1
       typelib-1_0-Polkit-1_0-0.114-3.15.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       libpolkit0-0.114-3.15.1
       libpolkit0-debuginfo-0.114-3.15.1
       polkit-0.114-3.15.1
       polkit-debuginfo-0.114-3.15.1
       polkit-debugsource-0.114-3.15.1
       polkit-devel-0.114-3.15.1
       polkit-devel-debuginfo-0.114-3.15.1
       typelib-1_0-Polkit-1_0-0.114-3.15.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       libpolkit0-0.114-3.15.1
       libpolkit0-debuginfo-0.114-3.15.1
       polkit-0.114-3.15.1
       polkit-debuginfo-0.114-3.15.1
       polkit-debugsource-0.114-3.15.1
       polkit-devel-0.114-3.15.1
       polkit-devel-debuginfo-0.114-3.15.1
       typelib-1_0-Polkit-1_0-0.114-3.15.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       libpolkit0-0.114-3.15.1
       libpolkit0-debuginfo-0.114-3.15.1
       polkit-0.114-3.15.1
       polkit-debuginfo-0.114-3.15.1
       polkit-debugsource-0.114-3.15.1
       polkit-devel-0.114-3.15.1
       polkit-devel-debuginfo-0.114-3.15.1
       typelib-1_0-Polkit-1_0-0.114-3.15.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libpolkit0-0.114-3.15.1
       libpolkit0-debuginfo-0.114-3.15.1
       polkit-0.114-3.15.1
       polkit-debuginfo-0.114-3.15.1
       polkit-debugsource-0.114-3.15.1
       polkit-devel-0.114-3.15.1
       polkit-devel-debuginfo-0.114-3.15.1
       typelib-1_0-Polkit-1_0-0.114-3.15.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libpolkit0-0.114-3.15.1
       libpolkit0-debuginfo-0.114-3.15.1
       polkit-0.114-3.15.1
       polkit-debuginfo-0.114-3.15.1
       polkit-debugsource-0.114-3.15.1
       polkit-devel-0.114-3.15.1
       polkit-devel-debuginfo-0.114-3.15.1
       typelib-1_0-Polkit-1_0-0.114-3.15.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       libpolkit0-0.114-3.15.1
       libpolkit0-debuginfo-0.114-3.15.1
       polkit-0.114-3.15.1
       polkit-debuginfo-0.114-3.15.1
       polkit-debugsource-0.114-3.15.1
       polkit-devel-0.114-3.15.1
       polkit-devel-debuginfo-0.114-3.15.1
       typelib-1_0-Polkit-1_0-0.114-3.15.1
  o SUSE CaaS Platform 4.0 (x86_64):
       libpolkit0-0.114-3.15.1
       libpolkit0-debuginfo-0.114-3.15.1
       polkit-0.114-3.15.1
       polkit-debuginfo-0.114-3.15.1
       polkit-debugsource-0.114-3.15.1
       polkit-devel-0.114-3.15.1
       polkit-devel-debuginfo-0.114-3.15.1
       typelib-1_0-Polkit-1_0-0.114-3.15.1


References:

  o https://www.suse.com/security/cve/CVE-2021-4034.html
  o https://bugzilla.suse.com/1194568


- --------------------------------------------------------------------------------


Announcement ID:   SUSE-SU-2022:0189-1
Rating:            important
References:        #1194568
Cross-References:  CVE-2021-4034
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Workstation Extension 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for polkit fixes the following issues:

  o CVE-2021-4034: Fixed a local privilege escalation in pkexec (bsc#1194568).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-189=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-189=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-189=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-189=1
  o SUSE Linux Enterprise Workstation Extension 12-SP5:
    zypper in -t patch SUSE-SLE-WE-12-SP5-2022-189=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-189=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-189=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-189=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-189=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-189=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-189=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-189=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-189=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2022-189=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       libpolkit0-0.113-5.24.1
       libpolkit0-debuginfo-0.113-5.24.1
       polkit-0.113-5.24.1
       polkit-debuginfo-0.113-5.24.1
       polkit-debugsource-0.113-5.24.1
       typelib-1_0-Polkit-1_0-0.113-5.24.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libpolkit0-0.113-5.24.1
       libpolkit0-debuginfo-0.113-5.24.1
       polkit-0.113-5.24.1
       polkit-debuginfo-0.113-5.24.1
       polkit-debugsource-0.113-5.24.1
       typelib-1_0-Polkit-1_0-0.113-5.24.1
  o SUSE OpenStack Cloud 9 (x86_64):
       libpolkit0-0.113-5.24.1
       libpolkit0-debuginfo-0.113-5.24.1
       polkit-0.113-5.24.1
       polkit-debuginfo-0.113-5.24.1
       polkit-debugsource-0.113-5.24.1
       typelib-1_0-Polkit-1_0-0.113-5.24.1
  o SUSE OpenStack Cloud 8 (x86_64):
       libpolkit0-0.113-5.24.1
       libpolkit0-debuginfo-0.113-5.24.1
       polkit-0.113-5.24.1
       polkit-debuginfo-0.113-5.24.1
       polkit-debugsource-0.113-5.24.1
       typelib-1_0-Polkit-1_0-0.113-5.24.1
  o SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):
       libpolkit0-32bit-0.113-5.24.1
       libpolkit0-debuginfo-32bit-0.113-5.24.1
       polkit-debugsource-0.113-5.24.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       polkit-debuginfo-0.113-5.24.1
       polkit-debugsource-0.113-5.24.1
       polkit-devel-0.113-5.24.1
       polkit-devel-debuginfo-0.113-5.24.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       libpolkit0-0.113-5.24.1
       libpolkit0-debuginfo-0.113-5.24.1
       polkit-0.113-5.24.1
       polkit-debuginfo-0.113-5.24.1
       polkit-debugsource-0.113-5.24.1
       typelib-1_0-Polkit-1_0-0.113-5.24.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libpolkit0-0.113-5.24.1
       libpolkit0-debuginfo-0.113-5.24.1
       polkit-0.113-5.24.1
       polkit-debuginfo-0.113-5.24.1
       polkit-debugsource-0.113-5.24.1
       typelib-1_0-Polkit-1_0-0.113-5.24.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libpolkit0-0.113-5.24.1
       libpolkit0-debuginfo-0.113-5.24.1
       polkit-0.113-5.24.1
       polkit-debuginfo-0.113-5.24.1
       polkit-debugsource-0.113-5.24.1
       typelib-1_0-Polkit-1_0-0.113-5.24.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       libpolkit0-0.113-5.24.1
       libpolkit0-debuginfo-0.113-5.24.1
       polkit-0.113-5.24.1
       polkit-debuginfo-0.113-5.24.1
       polkit-debugsource-0.113-5.24.1
       typelib-1_0-Polkit-1_0-0.113-5.24.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libpolkit0-0.113-5.24.1
       libpolkit0-debuginfo-0.113-5.24.1
       polkit-0.113-5.24.1
       polkit-debuginfo-0.113-5.24.1
       polkit-debugsource-0.113-5.24.1
       typelib-1_0-Polkit-1_0-0.113-5.24.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libpolkit0-0.113-5.24.1
       libpolkit0-debuginfo-0.113-5.24.1
       polkit-0.113-5.24.1
       polkit-debuginfo-0.113-5.24.1
       polkit-debugsource-0.113-5.24.1
       typelib-1_0-Polkit-1_0-0.113-5.24.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libpolkit0-0.113-5.24.1
       libpolkit0-debuginfo-0.113-5.24.1
       polkit-0.113-5.24.1
       polkit-debuginfo-0.113-5.24.1
       polkit-debugsource-0.113-5.24.1
       typelib-1_0-Polkit-1_0-0.113-5.24.1
  o HPE Helion Openstack 8 (x86_64):
       libpolkit0-0.113-5.24.1
       libpolkit0-debuginfo-0.113-5.24.1
       polkit-0.113-5.24.1
       polkit-debuginfo-0.113-5.24.1
       polkit-debugsource-0.113-5.24.1
       typelib-1_0-Polkit-1_0-0.113-5.24.1


References:

  o https://www.suse.com/security/cve/CVE-2021-4034.html
  o https://bugzilla.suse.com/1194568

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=juME
-----END PGP SIGNATURE-----