Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:0268: Red Hat Security Advisory: polkit security update

An update for polkit is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-4034: polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-01-25

Updated:

2022-01-25

RHSA-2022:0268 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: polkit security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for polkit is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.

Security Fix(es):

  • polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector (CVE-2021-4034)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2025869 - CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2022-001

Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1

SRPM

polkit-0.115-9.el8_1.2.src.rpm

SHA-256: 7c18eea8e8a0d796a6904541772196e2e2d9ee10fdcb5d4b53bf682c24cf0cae

ppc64le

polkit-0.115-9.el8_1.2.ppc64le.rpm

SHA-256: f25d4bce3c723efc46f781100216ebcbdfbb9044a94d25fdc2b2d6daef7b6cb8

polkit-debuginfo-0.115-9.el8_1.2.ppc64le.rpm

SHA-256: 4c54e23e1c8e73a35f51a11019ff50c36586c88d34319ccffe10fc6d5a615f2f

polkit-debugsource-0.115-9.el8_1.2.ppc64le.rpm

SHA-256: 3f8af1af2baf4741f1f7e6e591b22811f9a2158e2dbd3ddceeca8ae00071ea3b

polkit-devel-0.115-9.el8_1.2.ppc64le.rpm

SHA-256: 67a7589d314ac6453c894cc21422f4484405a25b0f8aea81201250cd6975ca22

polkit-docs-0.115-9.el8_1.2.noarch.rpm

SHA-256: fc7cc05e0e8b0d4ff0734c33e87aa60e8dacafdb1b53de417d91f0f796c46736

polkit-libs-0.115-9.el8_1.2.ppc64le.rpm

SHA-256: 44ddc0eb6be99e0c30b939f282ba4f7f5e94709b4392a8acfc4e063e2d97f1e1

polkit-libs-debuginfo-0.115-9.el8_1.2.ppc64le.rpm

SHA-256: d57fa303a35a9e32598852a10b49a5abc1b9baa37656ba548fc75420e75404cc

Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1

SRPM

polkit-0.115-9.el8_1.2.src.rpm

SHA-256: 7c18eea8e8a0d796a6904541772196e2e2d9ee10fdcb5d4b53bf682c24cf0cae

x86_64

polkit-0.115-9.el8_1.2.x86_64.rpm

SHA-256: 083c36c639947fbc96851938892bcf52c82a3d8fc933ab37255d499e9daf2113

polkit-debuginfo-0.115-9.el8_1.2.i686.rpm

SHA-256: 0e06923ae4a7f316322ac7971323c4f65f857c85cbd58ba32ea9213f797bc548

polkit-debuginfo-0.115-9.el8_1.2.x86_64.rpm

SHA-256: 870f46b8a3a495bd1492279d7e89a3cf038da13a9b2e9ee30cb5d08627d8f055

polkit-debugsource-0.115-9.el8_1.2.i686.rpm

SHA-256: 34c74dd4375cc7541a06acc9408852a11ffae2ccc1f788d05c2e8cd70e127f0b

polkit-debugsource-0.115-9.el8_1.2.x86_64.rpm

SHA-256: 6d2bacc12cac4c713208ecbd7242d93e9307c83c43ebb91f1357257acb9d1be7

polkit-devel-0.115-9.el8_1.2.i686.rpm

SHA-256: 35001995839cb02f80cf84ee99fb55738c9c4fe5c3d176ccd34a3cca2bf3477e

polkit-devel-0.115-9.el8_1.2.x86_64.rpm

SHA-256: 4060edf87e604087086ab6a3d62d4b100d905f8921500847bdfa2abd429c8205

polkit-docs-0.115-9.el8_1.2.noarch.rpm

SHA-256: fc7cc05e0e8b0d4ff0734c33e87aa60e8dacafdb1b53de417d91f0f796c46736

polkit-libs-0.115-9.el8_1.2.i686.rpm

SHA-256: 975cfdc61c887982d4bc39de1d38d90cc1f3febbc134d92b5f94c92f9dd5ae7a

polkit-libs-0.115-9.el8_1.2.x86_64.rpm

SHA-256: 100c8e8f6fd0ab2a8d484571ed5bfa7011aeddf41cf570a94bae494d890dbfd5

polkit-libs-debuginfo-0.115-9.el8_1.2.i686.rpm

SHA-256: 72efebd303d8d7d98b0d2dc451bc3fb377cf26a6675b539e7b21ce4f204ab76a

polkit-libs-debuginfo-0.115-9.el8_1.2.x86_64.rpm

SHA-256: 452f3caec3727ffebc1a567350d812dfdbe30cc5582ac7c48f46d070c86d9f2c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update