Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:2236 - Security Advisory
Issued:
2021-06-03
Updated:
2021-06-03

RHSA-2021:2236 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: polkit security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for polkit is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.

Security Fix(es):

  • polkit: local privilege escalation using polkit_system_bus_name_get_creds_sync() (CVE-2021-3560)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1961710 - CVE-2021-3560 polkit: local privilege escalation using polkit_system_bus_name_get_creds_sync()

CVEs

  • CVE-2021-3560

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
polkit-0.115-9.el8_1.1.src.rpm SHA-256: 0b9c14da9443ad093ce06f83889b284a19fd03881978372ea283ede4de4c7e7c
x86_64
polkit-0.115-9.el8_1.1.x86_64.rpm SHA-256: ea96211f54d26dccca55bb607aa0a0cfe081bd73a5d3f71c373b55a55c53a0d5
polkit-debuginfo-0.115-9.el8_1.1.i686.rpm SHA-256: 7393c210c829bf9ed8b21b24410eb4f206e82474f5f730c675061e0fadb5d431
polkit-debuginfo-0.115-9.el8_1.1.x86_64.rpm SHA-256: 5ff0af4a7b78d35eec065f79abc307a563fbaff997584e649ab1c68a22542486
polkit-debugsource-0.115-9.el8_1.1.i686.rpm SHA-256: 05911fb2d490af608ec81bdc87044f6e928da0e97f577c59541e3b31d625cb9d
polkit-debugsource-0.115-9.el8_1.1.x86_64.rpm SHA-256: 8eda486f41204340c71336b03e81c78387b79fe88a194cc962211900c51a6cc2
polkit-devel-0.115-9.el8_1.1.i686.rpm SHA-256: 80f08dfa51287cbf2a16c140f700fc962730384db7c00f041e91bcffc5ae471d
polkit-devel-0.115-9.el8_1.1.x86_64.rpm SHA-256: 9715bb9f0c80ca999d7e1a6f0193d0e7772837700bb42cc3f85f265666725d35
polkit-docs-0.115-9.el8_1.1.noarch.rpm SHA-256: 9b913e25118c32536f7517716679ef6585c5f25ab7929bca2a8cb4a18d8f476b
polkit-libs-0.115-9.el8_1.1.i686.rpm SHA-256: a87c9f205c07ab2c9e451ff6f177df652604a2956410ccf7115ff454b50b70b2
polkit-libs-0.115-9.el8_1.1.x86_64.rpm SHA-256: 9936e58b45e154d41ec18729b8d43079816c4dc290a779a914502633f805cbbc
polkit-libs-debuginfo-0.115-9.el8_1.1.i686.rpm SHA-256: 7ef1b4d7f32d848550ad19dccdfcc2f34c78542b04a4175540443c60ba02c1a8
polkit-libs-debuginfo-0.115-9.el8_1.1.x86_64.rpm SHA-256: 154424726dbb6675523dfdcb2ddeeae6779fa478839200e6a62c7c1ed297b75c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
polkit-0.115-9.el8_1.1.src.rpm SHA-256: 0b9c14da9443ad093ce06f83889b284a19fd03881978372ea283ede4de4c7e7c
s390x
polkit-0.115-9.el8_1.1.s390x.rpm SHA-256: 14bf33b311cd06500bcc0976d7e95303e121748e91f657236dab01627fc47d95
polkit-debuginfo-0.115-9.el8_1.1.s390x.rpm SHA-256: aa3a1065ebdc058433d4214d42a1b8d549f08d4c98a1f38b9246f73994336969
polkit-debugsource-0.115-9.el8_1.1.s390x.rpm SHA-256: 639b35065009ecc6461bbfb981853dfc5a72160a8e4816d19c0b057aaa7361b9
polkit-devel-0.115-9.el8_1.1.s390x.rpm SHA-256: ee01aecde7294c92a1f0bb57797d43697a1f7c19d45f4a7346730133eb60dc71
polkit-docs-0.115-9.el8_1.1.noarch.rpm SHA-256: 9b913e25118c32536f7517716679ef6585c5f25ab7929bca2a8cb4a18d8f476b
polkit-libs-0.115-9.el8_1.1.s390x.rpm SHA-256: 0830bf18607c608dcb0865ba9314734993bf70fbbf34eb21a8787fe19798da67
polkit-libs-debuginfo-0.115-9.el8_1.1.s390x.rpm SHA-256: 950ddceb4d4359d15453c46165bffd49ffb1243b6253d36b040411b5271d548a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
polkit-0.115-9.el8_1.1.src.rpm SHA-256: 0b9c14da9443ad093ce06f83889b284a19fd03881978372ea283ede4de4c7e7c
ppc64le
polkit-0.115-9.el8_1.1.ppc64le.rpm SHA-256: 9405769e536b641814600fb4758c4f55fcaea37d995223e7fbc817987085d38d
polkit-debuginfo-0.115-9.el8_1.1.ppc64le.rpm SHA-256: 192055836c890e20c3e7a159e54edf4b4fb7d623aa1a21797ddf18b8d4445b5f
polkit-debugsource-0.115-9.el8_1.1.ppc64le.rpm SHA-256: ae9f7646ed10ef4e7d81a2c515a59f0b053308c54ec8e5a297ab5cf9b5ed49ea
polkit-devel-0.115-9.el8_1.1.ppc64le.rpm SHA-256: e73c6366829f2130aa6f4d664d92e04de4b96e7379eaa432fec187dbd6563dfe
polkit-docs-0.115-9.el8_1.1.noarch.rpm SHA-256: 9b913e25118c32536f7517716679ef6585c5f25ab7929bca2a8cb4a18d8f476b
polkit-libs-0.115-9.el8_1.1.ppc64le.rpm SHA-256: 60410d15a5d0cd4f880224436be9e9afa2092a4ce8847968a6d26232b4a6c5a9
polkit-libs-debuginfo-0.115-9.el8_1.1.ppc64le.rpm SHA-256: a735f2f2b65e657023bf548871d10e83a0aa275c077a85522e838d3158733781

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
polkit-0.115-9.el8_1.1.src.rpm SHA-256: 0b9c14da9443ad093ce06f83889b284a19fd03881978372ea283ede4de4c7e7c
aarch64
polkit-0.115-9.el8_1.1.aarch64.rpm SHA-256: 5c5b4b4e58a760e5132e1d33822f7c3e199a79ee700d673e02db84b082bea62d
polkit-debuginfo-0.115-9.el8_1.1.aarch64.rpm SHA-256: fddf8746f35f0ffede7edf090d19613d3e2828570ccd4a83bab43c4dcfe86694
polkit-debugsource-0.115-9.el8_1.1.aarch64.rpm SHA-256: e0154745512293d4fbb0f90fa2b7c98d104bf5062dd59e7d293a2c0057bc585a
polkit-devel-0.115-9.el8_1.1.aarch64.rpm SHA-256: 66cb696733780bba646b48df595ee949b979a3758288a96029722559afd598dd
polkit-docs-0.115-9.el8_1.1.noarch.rpm SHA-256: 9b913e25118c32536f7517716679ef6585c5f25ab7929bca2a8cb4a18d8f476b
polkit-libs-0.115-9.el8_1.1.aarch64.rpm SHA-256: 8293b3725a09262eedb9752fae57bcd8a3c687bb05a019d326aa3c26d31e3ac9
polkit-libs-debuginfo-0.115-9.el8_1.1.aarch64.rpm SHA-256: fe00effebc407f2adc497e1b6c5eb0b28e94cb643c0dae7de09e343eac9fd169

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
polkit-0.115-9.el8_1.1.src.rpm SHA-256: 0b9c14da9443ad093ce06f83889b284a19fd03881978372ea283ede4de4c7e7c
ppc64le
polkit-0.115-9.el8_1.1.ppc64le.rpm SHA-256: 9405769e536b641814600fb4758c4f55fcaea37d995223e7fbc817987085d38d
polkit-debuginfo-0.115-9.el8_1.1.ppc64le.rpm SHA-256: 192055836c890e20c3e7a159e54edf4b4fb7d623aa1a21797ddf18b8d4445b5f
polkit-debugsource-0.115-9.el8_1.1.ppc64le.rpm SHA-256: ae9f7646ed10ef4e7d81a2c515a59f0b053308c54ec8e5a297ab5cf9b5ed49ea
polkit-devel-0.115-9.el8_1.1.ppc64le.rpm SHA-256: e73c6366829f2130aa6f4d664d92e04de4b96e7379eaa432fec187dbd6563dfe
polkit-docs-0.115-9.el8_1.1.noarch.rpm SHA-256: 9b913e25118c32536f7517716679ef6585c5f25ab7929bca2a8cb4a18d8f476b
polkit-libs-0.115-9.el8_1.1.ppc64le.rpm SHA-256: 60410d15a5d0cd4f880224436be9e9afa2092a4ce8847968a6d26232b4a6c5a9
polkit-libs-debuginfo-0.115-9.el8_1.1.ppc64le.rpm SHA-256: a735f2f2b65e657023bf548871d10e83a0aa275c077a85522e838d3158733781

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
polkit-0.115-9.el8_1.1.src.rpm SHA-256: 0b9c14da9443ad093ce06f83889b284a19fd03881978372ea283ede4de4c7e7c
x86_64
polkit-0.115-9.el8_1.1.x86_64.rpm SHA-256: ea96211f54d26dccca55bb607aa0a0cfe081bd73a5d3f71c373b55a55c53a0d5
polkit-debuginfo-0.115-9.el8_1.1.i686.rpm SHA-256: 7393c210c829bf9ed8b21b24410eb4f206e82474f5f730c675061e0fadb5d431
polkit-debuginfo-0.115-9.el8_1.1.x86_64.rpm SHA-256: 5ff0af4a7b78d35eec065f79abc307a563fbaff997584e649ab1c68a22542486
polkit-debugsource-0.115-9.el8_1.1.i686.rpm SHA-256: 05911fb2d490af608ec81bdc87044f6e928da0e97f577c59541e3b31d625cb9d
polkit-debugsource-0.115-9.el8_1.1.x86_64.rpm SHA-256: 8eda486f41204340c71336b03e81c78387b79fe88a194cc962211900c51a6cc2
polkit-devel-0.115-9.el8_1.1.i686.rpm SHA-256: 80f08dfa51287cbf2a16c140f700fc962730384db7c00f041e91bcffc5ae471d
polkit-devel-0.115-9.el8_1.1.x86_64.rpm SHA-256: 9715bb9f0c80ca999d7e1a6f0193d0e7772837700bb42cc3f85f265666725d35
polkit-docs-0.115-9.el8_1.1.noarch.rpm SHA-256: 9b913e25118c32536f7517716679ef6585c5f25ab7929bca2a8cb4a18d8f476b
polkit-libs-0.115-9.el8_1.1.i686.rpm SHA-256: a87c9f205c07ab2c9e451ff6f177df652604a2956410ccf7115ff454b50b70b2
polkit-libs-0.115-9.el8_1.1.x86_64.rpm SHA-256: 9936e58b45e154d41ec18729b8d43079816c4dc290a779a914502633f805cbbc
polkit-libs-debuginfo-0.115-9.el8_1.1.i686.rpm SHA-256: 7ef1b4d7f32d848550ad19dccdfcc2f34c78542b04a4175540443c60ba02c1a8
polkit-libs-debuginfo-0.115-9.el8_1.1.x86_64.rpm SHA-256: 154424726dbb6675523dfdcb2ddeeae6779fa478839200e6a62c7c1ed297b75c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter