Red Hat 8873 Published by

A polkit security and bug fix update has been released for Red Hat Enterprise Linux 7.



RHSA-2020:1135-01: Low: polkit security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Low: polkit security and bug fix update
Advisory ID: RHSA-2020:1135-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:1135
Issue date: 2020-03-31
CVE Names: CVE-2018-1116
=====================================================================

1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Improper authorization in
polkit_backend_interactive_authority_check_authorization function in
polkitd (CVE-2018-1116)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1595404 - CVE-2018-1116 polkit: Improper authorization in polkit_backend_interactive_authority_check_authorization function in polkitd
1753037 - unable to paste anything with systemctl or service start, stop, restart commands in terminal session

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
polkit-0.112-26.el7.src.rpm

x86_64:
polkit-0.112-26.el7.i686.rpm
polkit-0.112-26.el7.x86_64.rpm
polkit-debuginfo-0.112-26.el7.i686.rpm
polkit-debuginfo-0.112-26.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
polkit-docs-0.112-26.el7.noarch.rpm

x86_64:
polkit-debuginfo-0.112-26.el7.i686.rpm
polkit-debuginfo-0.112-26.el7.x86_64.rpm
polkit-devel-0.112-26.el7.i686.rpm
polkit-devel-0.112-26.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
polkit-0.112-26.el7.src.rpm

x86_64:
polkit-0.112-26.el7.i686.rpm
polkit-0.112-26.el7.x86_64.rpm
polkit-debuginfo-0.112-26.el7.i686.rpm
polkit-debuginfo-0.112-26.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
polkit-docs-0.112-26.el7.noarch.rpm

x86_64:
polkit-debuginfo-0.112-26.el7.i686.rpm
polkit-debuginfo-0.112-26.el7.x86_64.rpm
polkit-devel-0.112-26.el7.i686.rpm
polkit-devel-0.112-26.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
polkit-0.112-26.el7.src.rpm

noarch:
polkit-docs-0.112-26.el7.noarch.rpm

ppc64:
polkit-0.112-26.el7.ppc.rpm
polkit-0.112-26.el7.ppc64.rpm
polkit-debuginfo-0.112-26.el7.ppc.rpm
polkit-debuginfo-0.112-26.el7.ppc64.rpm
polkit-devel-0.112-26.el7.ppc.rpm
polkit-devel-0.112-26.el7.ppc64.rpm

ppc64le:
polkit-0.112-26.el7.ppc64le.rpm
polkit-debuginfo-0.112-26.el7.ppc64le.rpm
polkit-devel-0.112-26.el7.ppc64le.rpm

s390x:
polkit-0.112-26.el7.s390.rpm
polkit-0.112-26.el7.s390x.rpm
polkit-debuginfo-0.112-26.el7.s390.rpm
polkit-debuginfo-0.112-26.el7.s390x.rpm
polkit-devel-0.112-26.el7.s390.rpm
polkit-devel-0.112-26.el7.s390x.rpm

x86_64:
polkit-0.112-26.el7.i686.rpm
polkit-0.112-26.el7.x86_64.rpm
polkit-debuginfo-0.112-26.el7.i686.rpm
polkit-debuginfo-0.112-26.el7.x86_64.rpm
polkit-devel-0.112-26.el7.i686.rpm
polkit-devel-0.112-26.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
polkit-0.112-26.el7.src.rpm

noarch:
polkit-docs-0.112-26.el7.noarch.rpm

x86_64:
polkit-0.112-26.el7.i686.rpm
polkit-0.112-26.el7.x86_64.rpm
polkit-debuginfo-0.112-26.el7.i686.rpm
polkit-debuginfo-0.112-26.el7.x86_64.rpm
polkit-devel-0.112-26.el7.i686.rpm
polkit-devel-0.112-26.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2018-1116
  https://access.redhat.com/security/updates/classification/#low
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.