Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1135 - Security Advisory
Issued:
2020-03-31
Updated:
2020-03-31

RHSA-2020:1135 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: polkit security and bug fix update

Type/Severity

Security Advisory: Low

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for polkit is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.

Security Fix(es):

  • polkit: Improper authorization in polkit_backend_interactive_authority_check_authorization function in polkitd (CVE-2018-1116)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1595404 - CVE-2018-1116 polkit: Improper authorization in polkit_backend_interactive_authority_check_authorization function in polkitd
  • BZ - 1753037 - unable to paste anything with systemctl or service start, stop, restart commands in terminal session

CVEs

  • CVE-2018-1116

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
polkit-0.112-26.el7.src.rpm SHA-256: 5a4e3b65f885cc7e12c537c72cf84f279e3afd1f37e5d607a073129a4293005a
x86_64
polkit-0.112-26.el7.i686.rpm SHA-256: 07ab5cb87afcd4b5585f9a15dd3cc3fedd235fa6fa66d91df380806429e86f5d
polkit-0.112-26.el7.x86_64.rpm SHA-256: f9850f761d7ba6d0e2b4a9b9270e17ae472a3ce05eaaa7ea09be5e8b30ffbe11
polkit-debuginfo-0.112-26.el7.i686.rpm SHA-256: efd7f906fca7e990c79a9aea38673cca205468236d3fa5b7e2103436e14573f8
polkit-debuginfo-0.112-26.el7.x86_64.rpm SHA-256: acce01d94d47c252a97e65ddaf5c5cd0b29fcceed0cf728662c801176012952b
polkit-devel-0.112-26.el7.i686.rpm SHA-256: 3bf50002bc9c530dd078294816ac90bb8f699e7719512d4a72b1c57bc5285624
polkit-devel-0.112-26.el7.x86_64.rpm SHA-256: 1b0acd4604c6ed6af40e58f03d965532b5ed85d0ec4bce425bfeabcf34ca83e6
polkit-docs-0.112-26.el7.noarch.rpm SHA-256: 2379d1d0b6e9fa425bcbb34d96bfd8619b351f991fce3c44b42e271538a15aa0

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
polkit-0.112-26.el7.src.rpm SHA-256: 5a4e3b65f885cc7e12c537c72cf84f279e3afd1f37e5d607a073129a4293005a
x86_64
polkit-0.112-26.el7.i686.rpm SHA-256: 07ab5cb87afcd4b5585f9a15dd3cc3fedd235fa6fa66d91df380806429e86f5d
polkit-0.112-26.el7.x86_64.rpm SHA-256: f9850f761d7ba6d0e2b4a9b9270e17ae472a3ce05eaaa7ea09be5e8b30ffbe11
polkit-debuginfo-0.112-26.el7.i686.rpm SHA-256: efd7f906fca7e990c79a9aea38673cca205468236d3fa5b7e2103436e14573f8
polkit-debuginfo-0.112-26.el7.x86_64.rpm SHA-256: acce01d94d47c252a97e65ddaf5c5cd0b29fcceed0cf728662c801176012952b
polkit-devel-0.112-26.el7.i686.rpm SHA-256: 3bf50002bc9c530dd078294816ac90bb8f699e7719512d4a72b1c57bc5285624
polkit-devel-0.112-26.el7.x86_64.rpm SHA-256: 1b0acd4604c6ed6af40e58f03d965532b5ed85d0ec4bce425bfeabcf34ca83e6
polkit-docs-0.112-26.el7.noarch.rpm SHA-256: 2379d1d0b6e9fa425bcbb34d96bfd8619b351f991fce3c44b42e271538a15aa0

Red Hat Enterprise Linux Workstation 7

SRPM
polkit-0.112-26.el7.src.rpm SHA-256: 5a4e3b65f885cc7e12c537c72cf84f279e3afd1f37e5d607a073129a4293005a
x86_64
polkit-0.112-26.el7.i686.rpm SHA-256: 07ab5cb87afcd4b5585f9a15dd3cc3fedd235fa6fa66d91df380806429e86f5d
polkit-0.112-26.el7.x86_64.rpm SHA-256: f9850f761d7ba6d0e2b4a9b9270e17ae472a3ce05eaaa7ea09be5e8b30ffbe11
polkit-debuginfo-0.112-26.el7.i686.rpm SHA-256: efd7f906fca7e990c79a9aea38673cca205468236d3fa5b7e2103436e14573f8
polkit-debuginfo-0.112-26.el7.x86_64.rpm SHA-256: acce01d94d47c252a97e65ddaf5c5cd0b29fcceed0cf728662c801176012952b
polkit-devel-0.112-26.el7.i686.rpm SHA-256: 3bf50002bc9c530dd078294816ac90bb8f699e7719512d4a72b1c57bc5285624
polkit-devel-0.112-26.el7.x86_64.rpm SHA-256: 1b0acd4604c6ed6af40e58f03d965532b5ed85d0ec4bce425bfeabcf34ca83e6
polkit-docs-0.112-26.el7.noarch.rpm SHA-256: 2379d1d0b6e9fa425bcbb34d96bfd8619b351f991fce3c44b42e271538a15aa0

Red Hat Enterprise Linux Desktop 7

SRPM
polkit-0.112-26.el7.src.rpm SHA-256: 5a4e3b65f885cc7e12c537c72cf84f279e3afd1f37e5d607a073129a4293005a
x86_64
polkit-0.112-26.el7.i686.rpm SHA-256: 07ab5cb87afcd4b5585f9a15dd3cc3fedd235fa6fa66d91df380806429e86f5d
polkit-0.112-26.el7.x86_64.rpm SHA-256: f9850f761d7ba6d0e2b4a9b9270e17ae472a3ce05eaaa7ea09be5e8b30ffbe11
polkit-debuginfo-0.112-26.el7.i686.rpm SHA-256: efd7f906fca7e990c79a9aea38673cca205468236d3fa5b7e2103436e14573f8
polkit-debuginfo-0.112-26.el7.i686.rpm SHA-256: efd7f906fca7e990c79a9aea38673cca205468236d3fa5b7e2103436e14573f8
polkit-debuginfo-0.112-26.el7.x86_64.rpm SHA-256: acce01d94d47c252a97e65ddaf5c5cd0b29fcceed0cf728662c801176012952b
polkit-debuginfo-0.112-26.el7.x86_64.rpm SHA-256: acce01d94d47c252a97e65ddaf5c5cd0b29fcceed0cf728662c801176012952b
polkit-devel-0.112-26.el7.i686.rpm SHA-256: 3bf50002bc9c530dd078294816ac90bb8f699e7719512d4a72b1c57bc5285624
polkit-devel-0.112-26.el7.x86_64.rpm SHA-256: 1b0acd4604c6ed6af40e58f03d965532b5ed85d0ec4bce425bfeabcf34ca83e6
polkit-docs-0.112-26.el7.noarch.rpm SHA-256: 2379d1d0b6e9fa425bcbb34d96bfd8619b351f991fce3c44b42e271538a15aa0

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
polkit-0.112-26.el7.src.rpm SHA-256: 5a4e3b65f885cc7e12c537c72cf84f279e3afd1f37e5d607a073129a4293005a
s390x
polkit-0.112-26.el7.s390.rpm SHA-256: 95007650e36c0185521d89886444dd56b2330d0068c412aa62047666bb68bab1
polkit-0.112-26.el7.s390x.rpm SHA-256: 519792c539d102961d8c835e76c0514cd4ee65dd79c2fe5568e0f52c4cc4b243
polkit-debuginfo-0.112-26.el7.s390.rpm SHA-256: c0335704e9a7dd555538032cc5f284ce9ef3861ff1f72ad5a7cfe8d184088019
polkit-debuginfo-0.112-26.el7.s390x.rpm SHA-256: f351c8b6780021fff49a6415ad57bbc0f43552b1b9ad8c73b932507d51b3c7f2
polkit-devel-0.112-26.el7.s390.rpm SHA-256: ff32ec977928950a1125556dc1c0e620f92c5b0868ea0d265a289c81615a6758
polkit-devel-0.112-26.el7.s390x.rpm SHA-256: 143d793e5aa8dd0944a3a9e082096a231a9d28fdb26bdd6513dde415fd59dc94
polkit-docs-0.112-26.el7.noarch.rpm SHA-256: 2379d1d0b6e9fa425bcbb34d96bfd8619b351f991fce3c44b42e271538a15aa0

Red Hat Enterprise Linux for Power, big endian 7

SRPM
polkit-0.112-26.el7.src.rpm SHA-256: 5a4e3b65f885cc7e12c537c72cf84f279e3afd1f37e5d607a073129a4293005a
ppc64
polkit-0.112-26.el7.ppc.rpm SHA-256: a408aa141a5e69a277d41df586acc5b4195a14975f77f300660629808dd0f864
polkit-0.112-26.el7.ppc64.rpm SHA-256: 0e19d7ac4da8a17c69b831268ab9dac37b2e78dc3a9f5486f42c53240bd51674
polkit-debuginfo-0.112-26.el7.ppc.rpm SHA-256: 39aace5ea22412711c2beca77f0bf61d7b24809e667fb4882947ce5217edf0f5
polkit-debuginfo-0.112-26.el7.ppc64.rpm SHA-256: 82d5b6b8ea2f5cabe13f3a4cb2651256eb6577b527075a48ca2b30d2fca3b9be
polkit-devel-0.112-26.el7.ppc.rpm SHA-256: 84375faf02342555f99ec936db253894de2ff539b96c6a9b2cf140283ef4b2fa
polkit-devel-0.112-26.el7.ppc64.rpm SHA-256: cc45c8763dbb8c0be20eadc3515080c53eb5972528259e049a3980a8253d9d9f
polkit-docs-0.112-26.el7.noarch.rpm SHA-256: 2379d1d0b6e9fa425bcbb34d96bfd8619b351f991fce3c44b42e271538a15aa0

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
polkit-0.112-26.el7.src.rpm SHA-256: 5a4e3b65f885cc7e12c537c72cf84f279e3afd1f37e5d607a073129a4293005a
x86_64
polkit-0.112-26.el7.i686.rpm SHA-256: 07ab5cb87afcd4b5585f9a15dd3cc3fedd235fa6fa66d91df380806429e86f5d
polkit-0.112-26.el7.x86_64.rpm SHA-256: f9850f761d7ba6d0e2b4a9b9270e17ae472a3ce05eaaa7ea09be5e8b30ffbe11
polkit-debuginfo-0.112-26.el7.i686.rpm SHA-256: efd7f906fca7e990c79a9aea38673cca205468236d3fa5b7e2103436e14573f8
polkit-debuginfo-0.112-26.el7.i686.rpm SHA-256: efd7f906fca7e990c79a9aea38673cca205468236d3fa5b7e2103436e14573f8
polkit-debuginfo-0.112-26.el7.x86_64.rpm SHA-256: acce01d94d47c252a97e65ddaf5c5cd0b29fcceed0cf728662c801176012952b
polkit-debuginfo-0.112-26.el7.x86_64.rpm SHA-256: acce01d94d47c252a97e65ddaf5c5cd0b29fcceed0cf728662c801176012952b
polkit-devel-0.112-26.el7.i686.rpm SHA-256: 3bf50002bc9c530dd078294816ac90bb8f699e7719512d4a72b1c57bc5285624
polkit-devel-0.112-26.el7.x86_64.rpm SHA-256: 1b0acd4604c6ed6af40e58f03d965532b5ed85d0ec4bce425bfeabcf34ca83e6
polkit-docs-0.112-26.el7.noarch.rpm SHA-256: 2379d1d0b6e9fa425bcbb34d96bfd8619b351f991fce3c44b42e271538a15aa0

Red Hat Enterprise Linux for Power, little endian 7

SRPM
polkit-0.112-26.el7.src.rpm SHA-256: 5a4e3b65f885cc7e12c537c72cf84f279e3afd1f37e5d607a073129a4293005a
ppc64le
polkit-0.112-26.el7.ppc64le.rpm SHA-256: ff8e4a0f721ad53a2c8c831292ad64049c2cfb5cc0fa02b260f6e6ce050552b0
polkit-debuginfo-0.112-26.el7.ppc64le.rpm SHA-256: 116ce9df1dd7d59faa696f04fcc8cfed605b5ce7bdf26f7c58046ba74b24a83c
polkit-devel-0.112-26.el7.ppc64le.rpm SHA-256: 9242d43ce654f76f26c5b4aa0ffc8bac80b12480b7ffe3e65c3d3001277252bf
polkit-docs-0.112-26.el7.noarch.rpm SHA-256: 2379d1d0b6e9fa425bcbb34d96bfd8619b351f991fce3c44b42e271538a15aa0

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
polkit-0.112-26.el7.src.rpm SHA-256: 5a4e3b65f885cc7e12c537c72cf84f279e3afd1f37e5d607a073129a4293005a
s390x
polkit-0.112-26.el7.s390.rpm SHA-256: 95007650e36c0185521d89886444dd56b2330d0068c412aa62047666bb68bab1
polkit-0.112-26.el7.s390x.rpm SHA-256: 519792c539d102961d8c835e76c0514cd4ee65dd79c2fe5568e0f52c4cc4b243
polkit-debuginfo-0.112-26.el7.s390.rpm SHA-256: c0335704e9a7dd555538032cc5f284ce9ef3861ff1f72ad5a7cfe8d184088019
polkit-debuginfo-0.112-26.el7.s390x.rpm SHA-256: f351c8b6780021fff49a6415ad57bbc0f43552b1b9ad8c73b932507d51b3c7f2
polkit-devel-0.112-26.el7.s390.rpm SHA-256: ff32ec977928950a1125556dc1c0e620f92c5b0868ea0d265a289c81615a6758
polkit-devel-0.112-26.el7.s390x.rpm SHA-256: 143d793e5aa8dd0944a3a9e082096a231a9d28fdb26bdd6513dde415fd59dc94
polkit-docs-0.112-26.el7.noarch.rpm SHA-256: 2379d1d0b6e9fa425bcbb34d96bfd8619b351f991fce3c44b42e271538a15aa0

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
polkit-0.112-26.el7.src.rpm SHA-256: 5a4e3b65f885cc7e12c537c72cf84f279e3afd1f37e5d607a073129a4293005a
ppc64
polkit-0.112-26.el7.ppc.rpm SHA-256: a408aa141a5e69a277d41df586acc5b4195a14975f77f300660629808dd0f864
polkit-0.112-26.el7.ppc64.rpm SHA-256: 0e19d7ac4da8a17c69b831268ab9dac37b2e78dc3a9f5486f42c53240bd51674
polkit-debuginfo-0.112-26.el7.ppc.rpm SHA-256: 39aace5ea22412711c2beca77f0bf61d7b24809e667fb4882947ce5217edf0f5
polkit-debuginfo-0.112-26.el7.ppc64.rpm SHA-256: 82d5b6b8ea2f5cabe13f3a4cb2651256eb6577b527075a48ca2b30d2fca3b9be
polkit-devel-0.112-26.el7.ppc.rpm SHA-256: 84375faf02342555f99ec936db253894de2ff539b96c6a9b2cf140283ef4b2fa
polkit-devel-0.112-26.el7.ppc64.rpm SHA-256: cc45c8763dbb8c0be20eadc3515080c53eb5972528259e049a3980a8253d9d9f
polkit-docs-0.112-26.el7.noarch.rpm SHA-256: 2379d1d0b6e9fa425bcbb34d96bfd8619b351f991fce3c44b42e271538a15aa0

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
polkit-0.112-26.el7.src.rpm SHA-256: 5a4e3b65f885cc7e12c537c72cf84f279e3afd1f37e5d607a073129a4293005a
ppc64le
polkit-0.112-26.el7.ppc64le.rpm SHA-256: ff8e4a0f721ad53a2c8c831292ad64049c2cfb5cc0fa02b260f6e6ce050552b0
polkit-debuginfo-0.112-26.el7.ppc64le.rpm SHA-256: 116ce9df1dd7d59faa696f04fcc8cfed605b5ce7bdf26f7c58046ba74b24a83c
polkit-devel-0.112-26.el7.ppc64le.rpm SHA-256: 9242d43ce654f76f26c5b4aa0ffc8bac80b12480b7ffe3e65c3d3001277252bf
polkit-docs-0.112-26.el7.noarch.rpm SHA-256: 2379d1d0b6e9fa425bcbb34d96bfd8619b351f991fce3c44b42e271538a15aa0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility