Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:0420 - Security Advisory
Issued:
2019-02-26
Updated:
2019-02-26

RHSA-2019:0420 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: polkit security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for polkit is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.

Security Fix(es):

  • polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1664212 - CVE-2019-6133 polkit: Temporary auth hijacking via PID reuse and non-atomic fork

CVEs

  • CVE-2019-6133

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
polkit-0.96-11.el6_10.1.src.rpm SHA-256: e830050915fa8e36ee32b605300a761e777ee634d532318260bdf4973cdc2378
x86_64
polkit-0.96-11.el6_10.1.i686.rpm SHA-256: 6243fb10ffc6c0666f674337307a5ca15f271ec70af1bde9eb3307c311e0088e
polkit-0.96-11.el6_10.1.x86_64.rpm SHA-256: 3c332cf54304a00e7a4a36f76c933f658279bb231444737203b9546d52c04202
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm SHA-256: 367f06af85afca216bf757133ab650f92c6103e2f45d28059a666d00055dd0f7
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm SHA-256: 8a6400631e62f77919e2b978a2a6804c8f854a048ae0d0498491cea36f949fb7
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm SHA-256: f47acddb966921cc20583407633fb528f4d6bb501585c8015a155bfbb8e4c84c
polkit-devel-0.96-11.el6_10.1.i686.rpm SHA-256: 5457cb5cde8a5c16c66b62da080f2c1f257fed91acebf3396b73462a9352b718
polkit-devel-0.96-11.el6_10.1.x86_64.rpm SHA-256: 53ab7ceda5d7e4634869262ff1bc57cb9086efe32823932981ee70d0692fe51c
polkit-docs-0.96-11.el6_10.1.x86_64.rpm SHA-256: e33cb2a69b09f33b4078fa46e324732e28921284a60abf08a6e5cd259c4e4d2f
i386
polkit-0.96-11.el6_10.1.i686.rpm SHA-256: 6243fb10ffc6c0666f674337307a5ca15f271ec70af1bde9eb3307c311e0088e
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm SHA-256: 367f06af85afca216bf757133ab650f92c6103e2f45d28059a666d00055dd0f7
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm SHA-256: f47acddb966921cc20583407633fb528f4d6bb501585c8015a155bfbb8e4c84c
polkit-devel-0.96-11.el6_10.1.i686.rpm SHA-256: 5457cb5cde8a5c16c66b62da080f2c1f257fed91acebf3396b73462a9352b718
polkit-docs-0.96-11.el6_10.1.i686.rpm SHA-256: 675e7aa4237dde9f0e4add6f96a2df94eb3ac2effb2f04cf88104de17176677d

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
polkit-0.96-11.el6_10.1.src.rpm SHA-256: e830050915fa8e36ee32b605300a761e777ee634d532318260bdf4973cdc2378
x86_64
polkit-0.96-11.el6_10.1.i686.rpm SHA-256: 6243fb10ffc6c0666f674337307a5ca15f271ec70af1bde9eb3307c311e0088e
polkit-0.96-11.el6_10.1.x86_64.rpm SHA-256: 3c332cf54304a00e7a4a36f76c933f658279bb231444737203b9546d52c04202
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm SHA-256: 367f06af85afca216bf757133ab650f92c6103e2f45d28059a666d00055dd0f7
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm SHA-256: 8a6400631e62f77919e2b978a2a6804c8f854a048ae0d0498491cea36f949fb7
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm SHA-256: f47acddb966921cc20583407633fb528f4d6bb501585c8015a155bfbb8e4c84c
polkit-devel-0.96-11.el6_10.1.i686.rpm SHA-256: 5457cb5cde8a5c16c66b62da080f2c1f257fed91acebf3396b73462a9352b718
polkit-devel-0.96-11.el6_10.1.x86_64.rpm SHA-256: 53ab7ceda5d7e4634869262ff1bc57cb9086efe32823932981ee70d0692fe51c
polkit-docs-0.96-11.el6_10.1.x86_64.rpm SHA-256: e33cb2a69b09f33b4078fa46e324732e28921284a60abf08a6e5cd259c4e4d2f
i386
polkit-0.96-11.el6_10.1.i686.rpm SHA-256: 6243fb10ffc6c0666f674337307a5ca15f271ec70af1bde9eb3307c311e0088e
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm SHA-256: 367f06af85afca216bf757133ab650f92c6103e2f45d28059a666d00055dd0f7
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm SHA-256: f47acddb966921cc20583407633fb528f4d6bb501585c8015a155bfbb8e4c84c
polkit-devel-0.96-11.el6_10.1.i686.rpm SHA-256: 5457cb5cde8a5c16c66b62da080f2c1f257fed91acebf3396b73462a9352b718
polkit-docs-0.96-11.el6_10.1.i686.rpm SHA-256: 675e7aa4237dde9f0e4add6f96a2df94eb3ac2effb2f04cf88104de17176677d

Red Hat Enterprise Linux Workstation 6

SRPM
polkit-0.96-11.el6_10.1.src.rpm SHA-256: e830050915fa8e36ee32b605300a761e777ee634d532318260bdf4973cdc2378
x86_64
polkit-0.96-11.el6_10.1.i686.rpm SHA-256: 6243fb10ffc6c0666f674337307a5ca15f271ec70af1bde9eb3307c311e0088e
polkit-0.96-11.el6_10.1.x86_64.rpm SHA-256: 3c332cf54304a00e7a4a36f76c933f658279bb231444737203b9546d52c04202
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm SHA-256: 367f06af85afca216bf757133ab650f92c6103e2f45d28059a666d00055dd0f7
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm SHA-256: 8a6400631e62f77919e2b978a2a6804c8f854a048ae0d0498491cea36f949fb7
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm SHA-256: f47acddb966921cc20583407633fb528f4d6bb501585c8015a155bfbb8e4c84c
polkit-devel-0.96-11.el6_10.1.i686.rpm SHA-256: 5457cb5cde8a5c16c66b62da080f2c1f257fed91acebf3396b73462a9352b718
polkit-devel-0.96-11.el6_10.1.x86_64.rpm SHA-256: 53ab7ceda5d7e4634869262ff1bc57cb9086efe32823932981ee70d0692fe51c
polkit-docs-0.96-11.el6_10.1.x86_64.rpm SHA-256: e33cb2a69b09f33b4078fa46e324732e28921284a60abf08a6e5cd259c4e4d2f
i386
polkit-0.96-11.el6_10.1.i686.rpm SHA-256: 6243fb10ffc6c0666f674337307a5ca15f271ec70af1bde9eb3307c311e0088e
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm SHA-256: 367f06af85afca216bf757133ab650f92c6103e2f45d28059a666d00055dd0f7
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm SHA-256: f47acddb966921cc20583407633fb528f4d6bb501585c8015a155bfbb8e4c84c
polkit-devel-0.96-11.el6_10.1.i686.rpm SHA-256: 5457cb5cde8a5c16c66b62da080f2c1f257fed91acebf3396b73462a9352b718
polkit-docs-0.96-11.el6_10.1.i686.rpm SHA-256: 675e7aa4237dde9f0e4add6f96a2df94eb3ac2effb2f04cf88104de17176677d

Red Hat Enterprise Linux Desktop 6

SRPM
polkit-0.96-11.el6_10.1.src.rpm SHA-256: e830050915fa8e36ee32b605300a761e777ee634d532318260bdf4973cdc2378
x86_64
polkit-0.96-11.el6_10.1.i686.rpm SHA-256: 6243fb10ffc6c0666f674337307a5ca15f271ec70af1bde9eb3307c311e0088e
polkit-0.96-11.el6_10.1.x86_64.rpm SHA-256: 3c332cf54304a00e7a4a36f76c933f658279bb231444737203b9546d52c04202
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm SHA-256: 367f06af85afca216bf757133ab650f92c6103e2f45d28059a666d00055dd0f7
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm SHA-256: 367f06af85afca216bf757133ab650f92c6103e2f45d28059a666d00055dd0f7
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm SHA-256: 8a6400631e62f77919e2b978a2a6804c8f854a048ae0d0498491cea36f949fb7
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm SHA-256: 8a6400631e62f77919e2b978a2a6804c8f854a048ae0d0498491cea36f949fb7
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm SHA-256: f47acddb966921cc20583407633fb528f4d6bb501585c8015a155bfbb8e4c84c
polkit-devel-0.96-11.el6_10.1.i686.rpm SHA-256: 5457cb5cde8a5c16c66b62da080f2c1f257fed91acebf3396b73462a9352b718
polkit-devel-0.96-11.el6_10.1.x86_64.rpm SHA-256: 53ab7ceda5d7e4634869262ff1bc57cb9086efe32823932981ee70d0692fe51c
polkit-docs-0.96-11.el6_10.1.x86_64.rpm SHA-256: e33cb2a69b09f33b4078fa46e324732e28921284a60abf08a6e5cd259c4e4d2f
i386
polkit-0.96-11.el6_10.1.i686.rpm SHA-256: 6243fb10ffc6c0666f674337307a5ca15f271ec70af1bde9eb3307c311e0088e
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm SHA-256: 367f06af85afca216bf757133ab650f92c6103e2f45d28059a666d00055dd0f7
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm SHA-256: 367f06af85afca216bf757133ab650f92c6103e2f45d28059a666d00055dd0f7
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm SHA-256: f47acddb966921cc20583407633fb528f4d6bb501585c8015a155bfbb8e4c84c
polkit-devel-0.96-11.el6_10.1.i686.rpm SHA-256: 5457cb5cde8a5c16c66b62da080f2c1f257fed91acebf3396b73462a9352b718
polkit-docs-0.96-11.el6_10.1.i686.rpm SHA-256: 675e7aa4237dde9f0e4add6f96a2df94eb3ac2effb2f04cf88104de17176677d

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
polkit-0.96-11.el6_10.1.src.rpm SHA-256: e830050915fa8e36ee32b605300a761e777ee634d532318260bdf4973cdc2378
s390x
polkit-0.96-11.el6_10.1.s390.rpm SHA-256: 96901e2f2a50ff4484c6bd3fc68318a90e0d72ead9462aae253d58adbc33f480
polkit-0.96-11.el6_10.1.s390x.rpm SHA-256: f395b1beca290df86f3e5fa1794ddf214736cec186bb9dda43b0fc7c3bf7a2d9
polkit-debuginfo-0.96-11.el6_10.1.s390.rpm SHA-256: 8aaaf6c45d09f97eba677baf3e8abaa235330421164eeacaf5ddbe8ca977176a
polkit-debuginfo-0.96-11.el6_10.1.s390x.rpm SHA-256: 966bd3c18ef8c046128061783dceab19bda52a4c99107dc66771a084f4086e5d
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm SHA-256: f47acddb966921cc20583407633fb528f4d6bb501585c8015a155bfbb8e4c84c
polkit-devel-0.96-11.el6_10.1.s390.rpm SHA-256: b525af266e9bd4dfdb843536f81161f361fef7cbbb65dd311eec1c71ca6097cc
polkit-devel-0.96-11.el6_10.1.s390x.rpm SHA-256: db3b94f9c0da2decb0eedaac91a1ba29065e6f446e475c6612522ac749a9d6ec
polkit-docs-0.96-11.el6_10.1.s390x.rpm SHA-256: 50eaefd7d01b3c6c01d219f45cbd61dfa81ca50e1c82ae5aff61a9a09d6d8ad7

Red Hat Enterprise Linux for Power, big endian 6

SRPM
polkit-0.96-11.el6_10.1.src.rpm SHA-256: e830050915fa8e36ee32b605300a761e777ee634d532318260bdf4973cdc2378
ppc64
polkit-0.96-11.el6_10.1.ppc.rpm SHA-256: cb6b004d2184dc9c74057b8f3bdf84428366f54391e63ef1631aa2013eb4abff
polkit-0.96-11.el6_10.1.ppc64.rpm SHA-256: 1ffc0308eea6c84a729d2e74ed917af64af0619fd39e3d91b414cbc05de86041
polkit-debuginfo-0.96-11.el6_10.1.ppc.rpm SHA-256: e74d9f4ce1040b24155478a3e60aa1b6075c76d3f0231276ca6aa2ab91d51651
polkit-debuginfo-0.96-11.el6_10.1.ppc64.rpm SHA-256: 8cf9b1e55e0d92bff1db4ab9a3aee641d27874321302b3a253d6306c08305eb3
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm SHA-256: f47acddb966921cc20583407633fb528f4d6bb501585c8015a155bfbb8e4c84c
polkit-devel-0.96-11.el6_10.1.ppc.rpm SHA-256: 2dc0b75603bdb552a157299288bff828c4471815076193a85490def223d2bb8b
polkit-devel-0.96-11.el6_10.1.ppc64.rpm SHA-256: d66755081368a661647b3d8666eabd499ffae5891a1f1dc123589d4a5b418109
polkit-docs-0.96-11.el6_10.1.ppc64.rpm SHA-256: 7549fb796524f89fbabe83fd99878e273b4cf58b5f80269eaea2376aed631ba3

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
polkit-0.96-11.el6_10.1.src.rpm SHA-256: e830050915fa8e36ee32b605300a761e777ee634d532318260bdf4973cdc2378
x86_64
polkit-0.96-11.el6_10.1.i686.rpm SHA-256: 6243fb10ffc6c0666f674337307a5ca15f271ec70af1bde9eb3307c311e0088e
polkit-0.96-11.el6_10.1.x86_64.rpm SHA-256: 3c332cf54304a00e7a4a36f76c933f658279bb231444737203b9546d52c04202
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm SHA-256: 367f06af85afca216bf757133ab650f92c6103e2f45d28059a666d00055dd0f7
polkit-debuginfo-0.96-11.el6_10.1.i686.rpm SHA-256: 367f06af85afca216bf757133ab650f92c6103e2f45d28059a666d00055dd0f7
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm SHA-256: 8a6400631e62f77919e2b978a2a6804c8f854a048ae0d0498491cea36f949fb7
polkit-debuginfo-0.96-11.el6_10.1.x86_64.rpm SHA-256: 8a6400631e62f77919e2b978a2a6804c8f854a048ae0d0498491cea36f949fb7
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm SHA-256: f47acddb966921cc20583407633fb528f4d6bb501585c8015a155bfbb8e4c84c
polkit-devel-0.96-11.el6_10.1.i686.rpm SHA-256: 5457cb5cde8a5c16c66b62da080f2c1f257fed91acebf3396b73462a9352b718
polkit-devel-0.96-11.el6_10.1.x86_64.rpm SHA-256: 53ab7ceda5d7e4634869262ff1bc57cb9086efe32823932981ee70d0692fe51c
polkit-docs-0.96-11.el6_10.1.x86_64.rpm SHA-256: e33cb2a69b09f33b4078fa46e324732e28921284a60abf08a6e5cd259c4e4d2f

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
polkit-0.96-11.el6_10.1.src.rpm SHA-256: e830050915fa8e36ee32b605300a761e777ee634d532318260bdf4973cdc2378
s390x
polkit-0.96-11.el6_10.1.s390.rpm SHA-256: 96901e2f2a50ff4484c6bd3fc68318a90e0d72ead9462aae253d58adbc33f480
polkit-0.96-11.el6_10.1.s390x.rpm SHA-256: f395b1beca290df86f3e5fa1794ddf214736cec186bb9dda43b0fc7c3bf7a2d9
polkit-debuginfo-0.96-11.el6_10.1.s390.rpm SHA-256: 8aaaf6c45d09f97eba677baf3e8abaa235330421164eeacaf5ddbe8ca977176a
polkit-debuginfo-0.96-11.el6_10.1.s390x.rpm SHA-256: 966bd3c18ef8c046128061783dceab19bda52a4c99107dc66771a084f4086e5d
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm SHA-256: f47acddb966921cc20583407633fb528f4d6bb501585c8015a155bfbb8e4c84c
polkit-devel-0.96-11.el6_10.1.s390.rpm SHA-256: b525af266e9bd4dfdb843536f81161f361fef7cbbb65dd311eec1c71ca6097cc
polkit-devel-0.96-11.el6_10.1.s390x.rpm SHA-256: db3b94f9c0da2decb0eedaac91a1ba29065e6f446e475c6612522ac749a9d6ec
polkit-docs-0.96-11.el6_10.1.s390x.rpm SHA-256: 50eaefd7d01b3c6c01d219f45cbd61dfa81ca50e1c82ae5aff61a9a09d6d8ad7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter