Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2237 - Security Advisory
Issued:
2021-06-03
Updated:
2021-06-03

RHSA-2021:2237 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: polkit security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for polkit is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.

Security Fix(es):

  • polkit: local privilege escalation using polkit_system_bus_name_get_creds_sync() (CVE-2021-3560)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1961710 - CVE-2021-3560 polkit: local privilege escalation using polkit_system_bus_name_get_creds_sync()

CVEs

  • CVE-2021-3560

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
polkit-0.115-11.el8_2.1.src.rpm SHA-256: 22514894516eeccceb19d1204a3ea8e71bc9a2b31463ceb06e104839bf570e97
x86_64
polkit-0.115-11.el8_2.1.x86_64.rpm SHA-256: 3ab2da11a45a278910a78ad7f29014a8d4cf2cb888ab89aeb297e521d5691dfd
polkit-debuginfo-0.115-11.el8_2.1.i686.rpm SHA-256: 25f607943a4a5cd4439f213163b5d9aed9839bcb28548539949cbe2129c58721
polkit-debuginfo-0.115-11.el8_2.1.x86_64.rpm SHA-256: b48222213086ec83b293eb8d33cad372b58361d1504bd66785b1c2c60d9a1640
polkit-debugsource-0.115-11.el8_2.1.i686.rpm SHA-256: 8d07221523e62766f55f3fbca032e3af2bd6b06e67bfab202935ba59cc872e7c
polkit-debugsource-0.115-11.el8_2.1.x86_64.rpm SHA-256: 00b141d0233521514177e335e7c991df4f270af72a612659378902871e46319e
polkit-devel-0.115-11.el8_2.1.i686.rpm SHA-256: 29693e86700acbfd20a2cce69155a45f22e1998d5d1b10b27b2ac4f86bc6d714
polkit-devel-0.115-11.el8_2.1.x86_64.rpm SHA-256: 2fdfdff4ed1a0d12c4abef0f097ad4dffa5a4c03ef395198cd341192bc4ef484
polkit-docs-0.115-11.el8_2.1.noarch.rpm SHA-256: 1f197a8a457d25a8a0d773673d173868d875ea12f4d80aa55dda0641469188cc
polkit-libs-0.115-11.el8_2.1.i686.rpm SHA-256: 6f503e5eb9f39cf0b1b3f28ccf21e35c6f67f8bdfb654fe053ccb7791de0b782
polkit-libs-0.115-11.el8_2.1.x86_64.rpm SHA-256: 2c241aa0bad8fc954becfdf8285b4ba00ef8846324a4677540b81261094805bc
polkit-libs-debuginfo-0.115-11.el8_2.1.i686.rpm SHA-256: eb7a95aeca1f90e5f4e7da00acdc674faa3650ed2c3f7b367266b944695544ad
polkit-libs-debuginfo-0.115-11.el8_2.1.x86_64.rpm SHA-256: 29e2684bb2400fbcaf85d664a21e91d1e4d02f501074418fa53dcb593fde295a

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
polkit-0.115-11.el8_2.1.src.rpm SHA-256: 22514894516eeccceb19d1204a3ea8e71bc9a2b31463ceb06e104839bf570e97
x86_64
polkit-0.115-11.el8_2.1.x86_64.rpm SHA-256: 3ab2da11a45a278910a78ad7f29014a8d4cf2cb888ab89aeb297e521d5691dfd
polkit-debuginfo-0.115-11.el8_2.1.i686.rpm SHA-256: 25f607943a4a5cd4439f213163b5d9aed9839bcb28548539949cbe2129c58721
polkit-debuginfo-0.115-11.el8_2.1.x86_64.rpm SHA-256: b48222213086ec83b293eb8d33cad372b58361d1504bd66785b1c2c60d9a1640
polkit-debugsource-0.115-11.el8_2.1.i686.rpm SHA-256: 8d07221523e62766f55f3fbca032e3af2bd6b06e67bfab202935ba59cc872e7c
polkit-debugsource-0.115-11.el8_2.1.x86_64.rpm SHA-256: 00b141d0233521514177e335e7c991df4f270af72a612659378902871e46319e
polkit-devel-0.115-11.el8_2.1.i686.rpm SHA-256: 29693e86700acbfd20a2cce69155a45f22e1998d5d1b10b27b2ac4f86bc6d714
polkit-devel-0.115-11.el8_2.1.x86_64.rpm SHA-256: 2fdfdff4ed1a0d12c4abef0f097ad4dffa5a4c03ef395198cd341192bc4ef484
polkit-docs-0.115-11.el8_2.1.noarch.rpm SHA-256: 1f197a8a457d25a8a0d773673d173868d875ea12f4d80aa55dda0641469188cc
polkit-libs-0.115-11.el8_2.1.i686.rpm SHA-256: 6f503e5eb9f39cf0b1b3f28ccf21e35c6f67f8bdfb654fe053ccb7791de0b782
polkit-libs-0.115-11.el8_2.1.x86_64.rpm SHA-256: 2c241aa0bad8fc954becfdf8285b4ba00ef8846324a4677540b81261094805bc
polkit-libs-debuginfo-0.115-11.el8_2.1.i686.rpm SHA-256: eb7a95aeca1f90e5f4e7da00acdc674faa3650ed2c3f7b367266b944695544ad
polkit-libs-debuginfo-0.115-11.el8_2.1.x86_64.rpm SHA-256: 29e2684bb2400fbcaf85d664a21e91d1e4d02f501074418fa53dcb593fde295a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
polkit-0.115-11.el8_2.1.src.rpm SHA-256: 22514894516eeccceb19d1204a3ea8e71bc9a2b31463ceb06e104839bf570e97
s390x
polkit-0.115-11.el8_2.1.s390x.rpm SHA-256: 6ef0e1ca6e1c8e542f665cbadbc94bebfb833dc3ee6db618a09b13048e264fb3
polkit-debuginfo-0.115-11.el8_2.1.s390x.rpm SHA-256: 9af93fde52d2f34b312ccfa93ac772da44e514039d9864194c76505fc3a9c4c9
polkit-debugsource-0.115-11.el8_2.1.s390x.rpm SHA-256: 56f54b7d4737aff5a8592b2f16f4b0c4a64e578a62b2c340da606a2f16de682f
polkit-devel-0.115-11.el8_2.1.s390x.rpm SHA-256: d04ff6cbeee8688faf765db9aa5c5536aeec7c7c40f4322f2759dbadf9a3107c
polkit-docs-0.115-11.el8_2.1.noarch.rpm SHA-256: 1f197a8a457d25a8a0d773673d173868d875ea12f4d80aa55dda0641469188cc
polkit-libs-0.115-11.el8_2.1.s390x.rpm SHA-256: 95eed04748494e180dbef0de80e9738ec9cf6b9a6fcffabf139367c4abcee884
polkit-libs-debuginfo-0.115-11.el8_2.1.s390x.rpm SHA-256: e10605c1348ef1950743de91c959a539ec7eafcb902d541c9190e2e099043d5f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
polkit-0.115-11.el8_2.1.src.rpm SHA-256: 22514894516eeccceb19d1204a3ea8e71bc9a2b31463ceb06e104839bf570e97
ppc64le
polkit-0.115-11.el8_2.1.ppc64le.rpm SHA-256: 5a3daa8d63f37ac2e600a8f914fc1da745fe755019ccb45a4daf2890a8eee29d
polkit-debuginfo-0.115-11.el8_2.1.ppc64le.rpm SHA-256: e0838677933c05751c6405509906c97562423db16bd4c89b09b94b901f2a0070
polkit-debugsource-0.115-11.el8_2.1.ppc64le.rpm SHA-256: 0d8ef2680ccb6e4069107d05696ba216ffbcade7b171f0942e8693e52024ae50
polkit-devel-0.115-11.el8_2.1.ppc64le.rpm SHA-256: 4ce2facc9e1f4647d5bfd036bde5ce1754ae45c147e0b4fb8b886df219d86a48
polkit-docs-0.115-11.el8_2.1.noarch.rpm SHA-256: 1f197a8a457d25a8a0d773673d173868d875ea12f4d80aa55dda0641469188cc
polkit-libs-0.115-11.el8_2.1.ppc64le.rpm SHA-256: e906d9be97f1d57f0375aa1d1c19c873a3c08fd8b1ebf54ec9bb619659c30180
polkit-libs-debuginfo-0.115-11.el8_2.1.ppc64le.rpm SHA-256: 606fc5794e9ec0f79b2af1624f303463c2851589e4b269bc8d8ffd34a14719db

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
polkit-0.115-11.el8_2.1.src.rpm SHA-256: 22514894516eeccceb19d1204a3ea8e71bc9a2b31463ceb06e104839bf570e97
x86_64
polkit-0.115-11.el8_2.1.x86_64.rpm SHA-256: 3ab2da11a45a278910a78ad7f29014a8d4cf2cb888ab89aeb297e521d5691dfd
polkit-debuginfo-0.115-11.el8_2.1.i686.rpm SHA-256: 25f607943a4a5cd4439f213163b5d9aed9839bcb28548539949cbe2129c58721
polkit-debuginfo-0.115-11.el8_2.1.x86_64.rpm SHA-256: b48222213086ec83b293eb8d33cad372b58361d1504bd66785b1c2c60d9a1640
polkit-debugsource-0.115-11.el8_2.1.i686.rpm SHA-256: 8d07221523e62766f55f3fbca032e3af2bd6b06e67bfab202935ba59cc872e7c
polkit-debugsource-0.115-11.el8_2.1.x86_64.rpm SHA-256: 00b141d0233521514177e335e7c991df4f270af72a612659378902871e46319e
polkit-devel-0.115-11.el8_2.1.i686.rpm SHA-256: 29693e86700acbfd20a2cce69155a45f22e1998d5d1b10b27b2ac4f86bc6d714
polkit-devel-0.115-11.el8_2.1.x86_64.rpm SHA-256: 2fdfdff4ed1a0d12c4abef0f097ad4dffa5a4c03ef395198cd341192bc4ef484
polkit-docs-0.115-11.el8_2.1.noarch.rpm SHA-256: 1f197a8a457d25a8a0d773673d173868d875ea12f4d80aa55dda0641469188cc
polkit-libs-0.115-11.el8_2.1.i686.rpm SHA-256: 6f503e5eb9f39cf0b1b3f28ccf21e35c6f67f8bdfb654fe053ccb7791de0b782
polkit-libs-0.115-11.el8_2.1.x86_64.rpm SHA-256: 2c241aa0bad8fc954becfdf8285b4ba00ef8846324a4677540b81261094805bc
polkit-libs-debuginfo-0.115-11.el8_2.1.i686.rpm SHA-256: eb7a95aeca1f90e5f4e7da00acdc674faa3650ed2c3f7b367266b944695544ad
polkit-libs-debuginfo-0.115-11.el8_2.1.x86_64.rpm SHA-256: 29e2684bb2400fbcaf85d664a21e91d1e4d02f501074418fa53dcb593fde295a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
polkit-0.115-11.el8_2.1.src.rpm SHA-256: 22514894516eeccceb19d1204a3ea8e71bc9a2b31463ceb06e104839bf570e97
aarch64
polkit-0.115-11.el8_2.1.aarch64.rpm SHA-256: 8e948b89a18e9c87df5b027c16b622ed4f57c130d8c621dd8c75166d78305417
polkit-debuginfo-0.115-11.el8_2.1.aarch64.rpm SHA-256: 00f787bbee7d63e91a1e71f4ebba7f27652004df2e2b5fd46f6e1fd6ad5b097d
polkit-debugsource-0.115-11.el8_2.1.aarch64.rpm SHA-256: 968f569a2d5db484d283fb569746e473a02df678ab47f3159608ead0d9c57f76
polkit-devel-0.115-11.el8_2.1.aarch64.rpm SHA-256: 2648b39eb925b56156860cb478b5970f8ed889e0fdfd03e4e2e63ad6d5ebe79e
polkit-docs-0.115-11.el8_2.1.noarch.rpm SHA-256: 1f197a8a457d25a8a0d773673d173868d875ea12f4d80aa55dda0641469188cc
polkit-libs-0.115-11.el8_2.1.aarch64.rpm SHA-256: 68c65f6c545d8d19de9f8ed49c467e17f4c424f5bedbc7412dae6d63b49bd81a
polkit-libs-debuginfo-0.115-11.el8_2.1.aarch64.rpm SHA-256: 1282caa85ba29f03791eeabce76e6f727427efda183b6f572e08a4bb124dbd5c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
polkit-0.115-11.el8_2.1.src.rpm SHA-256: 22514894516eeccceb19d1204a3ea8e71bc9a2b31463ceb06e104839bf570e97
ppc64le
polkit-0.115-11.el8_2.1.ppc64le.rpm SHA-256: 5a3daa8d63f37ac2e600a8f914fc1da745fe755019ccb45a4daf2890a8eee29d
polkit-debuginfo-0.115-11.el8_2.1.ppc64le.rpm SHA-256: e0838677933c05751c6405509906c97562423db16bd4c89b09b94b901f2a0070
polkit-debugsource-0.115-11.el8_2.1.ppc64le.rpm SHA-256: 0d8ef2680ccb6e4069107d05696ba216ffbcade7b171f0942e8693e52024ae50
polkit-devel-0.115-11.el8_2.1.ppc64le.rpm SHA-256: 4ce2facc9e1f4647d5bfd036bde5ce1754ae45c147e0b4fb8b886df219d86a48
polkit-docs-0.115-11.el8_2.1.noarch.rpm SHA-256: 1f197a8a457d25a8a0d773673d173868d875ea12f4d80aa55dda0641469188cc
polkit-libs-0.115-11.el8_2.1.ppc64le.rpm SHA-256: e906d9be97f1d57f0375aa1d1c19c873a3c08fd8b1ebf54ec9bb619659c30180
polkit-libs-debuginfo-0.115-11.el8_2.1.ppc64le.rpm SHA-256: 606fc5794e9ec0f79b2af1624f303463c2851589e4b269bc8d8ffd34a14719db

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
polkit-0.115-11.el8_2.1.src.rpm SHA-256: 22514894516eeccceb19d1204a3ea8e71bc9a2b31463ceb06e104839bf570e97
x86_64
polkit-0.115-11.el8_2.1.x86_64.rpm SHA-256: 3ab2da11a45a278910a78ad7f29014a8d4cf2cb888ab89aeb297e521d5691dfd
polkit-debuginfo-0.115-11.el8_2.1.i686.rpm SHA-256: 25f607943a4a5cd4439f213163b5d9aed9839bcb28548539949cbe2129c58721
polkit-debuginfo-0.115-11.el8_2.1.x86_64.rpm SHA-256: b48222213086ec83b293eb8d33cad372b58361d1504bd66785b1c2c60d9a1640
polkit-debugsource-0.115-11.el8_2.1.i686.rpm SHA-256: 8d07221523e62766f55f3fbca032e3af2bd6b06e67bfab202935ba59cc872e7c
polkit-debugsource-0.115-11.el8_2.1.x86_64.rpm SHA-256: 00b141d0233521514177e335e7c991df4f270af72a612659378902871e46319e
polkit-devel-0.115-11.el8_2.1.i686.rpm SHA-256: 29693e86700acbfd20a2cce69155a45f22e1998d5d1b10b27b2ac4f86bc6d714
polkit-devel-0.115-11.el8_2.1.x86_64.rpm SHA-256: 2fdfdff4ed1a0d12c4abef0f097ad4dffa5a4c03ef395198cd341192bc4ef484
polkit-docs-0.115-11.el8_2.1.noarch.rpm SHA-256: 1f197a8a457d25a8a0d773673d173868d875ea12f4d80aa55dda0641469188cc
polkit-libs-0.115-11.el8_2.1.i686.rpm SHA-256: 6f503e5eb9f39cf0b1b3f28ccf21e35c6f67f8bdfb654fe053ccb7791de0b782
polkit-libs-0.115-11.el8_2.1.x86_64.rpm SHA-256: 2c241aa0bad8fc954becfdf8285b4ba00ef8846324a4677540b81261094805bc
polkit-libs-debuginfo-0.115-11.el8_2.1.i686.rpm SHA-256: eb7a95aeca1f90e5f4e7da00acdc674faa3650ed2c3f7b367266b944695544ad
polkit-libs-debuginfo-0.115-11.el8_2.1.x86_64.rpm SHA-256: 29e2684bb2400fbcaf85d664a21e91d1e4d02f501074418fa53dcb593fde295a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our Privacy Statement effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter