- 発行日:
- 2022-01-25
- 更新日:
- 2022-01-25
RHSA-2022:0265 - Security Advisory
概要
Important: polkit security update
タイプ/重大度
Security Advisory: Important
Red Hat Insights パッチ分析
このアドバイザリーの影響を受けるシステムを特定し、修正します。
トピック
An update for polkit is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
説明
The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
- polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector (CVE-2021-4034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
解決策
For details on how to apply this update, which includes the changes described in this advisory, refer to:
影響を受ける製品
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
修正
- BZ - 2025869 - CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector
CVE
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
polkit-0.115-11.el8_2.2.src.rpm | SHA-256: a24a4aede2464e4aa382f0d8f09b64c3839e7896f6bc659c5c42f224f9789ba1 |
x86_64 | |
polkit-0.115-11.el8_2.2.x86_64.rpm | SHA-256: 21bcc100d0b7f241b149322f836bba248bbf19ba9b4f19b061c5b097d7e544d8 |
polkit-debuginfo-0.115-11.el8_2.2.i686.rpm | SHA-256: b3415335da7ff32480b35eb7e68263a7a918361b8129bc1cc921ae602a9e94e7 |
polkit-debuginfo-0.115-11.el8_2.2.x86_64.rpm | SHA-256: b35f7fb147cc4e1eb6b1e17743dfe25d3ccabf0f80ab29a86afce6d31f134deb |
polkit-debugsource-0.115-11.el8_2.2.i686.rpm | SHA-256: 4c846ea759ef4a2768d0dc7f6ac2f48e83b84a1568b2a2f0f3441f99cbfc9ef1 |
polkit-debugsource-0.115-11.el8_2.2.x86_64.rpm | SHA-256: 20681d35b3df43075177b01e1c70198fa83f95af534bf2d0f52f4a1f58b64264 |
polkit-devel-0.115-11.el8_2.2.i686.rpm | SHA-256: 832985dc548653555b0ee1459b625d24bbb2c4f79f75d0c5197cf78913c80493 |
polkit-devel-0.115-11.el8_2.2.x86_64.rpm | SHA-256: 9c13901398a327912bfd5936343f2bfce7aac2658648e855d19f57b884a8502f |
polkit-docs-0.115-11.el8_2.2.noarch.rpm | SHA-256: 781e99e8b38b500ede07b0e412114dc275801627d51838606b7e4f84fd809d90 |
polkit-libs-0.115-11.el8_2.2.i686.rpm | SHA-256: 120a97870a9103cd24156b6863aaad03a5d2eab871916b0405d309c1b2deffa7 |
polkit-libs-0.115-11.el8_2.2.x86_64.rpm | SHA-256: f7e4c9809878d4f8786dac1197e3b65e297ca7cefb4ab04dd7ee6baaa2d35a86 |
polkit-libs-debuginfo-0.115-11.el8_2.2.i686.rpm | SHA-256: f608d22f23caf7a8bde182aedda1285ebb4aa2b87dfe7c72692ae4ff4bd3c85c |
polkit-libs-debuginfo-0.115-11.el8_2.2.x86_64.rpm | SHA-256: f746d18edb77f92ed1718e9277e533483e69de5a368356e6fb2b131581de2be0 |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
polkit-0.115-11.el8_2.2.src.rpm | SHA-256: a24a4aede2464e4aa382f0d8f09b64c3839e7896f6bc659c5c42f224f9789ba1 |
x86_64 | |
polkit-0.115-11.el8_2.2.x86_64.rpm | SHA-256: 21bcc100d0b7f241b149322f836bba248bbf19ba9b4f19b061c5b097d7e544d8 |
polkit-debuginfo-0.115-11.el8_2.2.i686.rpm | SHA-256: b3415335da7ff32480b35eb7e68263a7a918361b8129bc1cc921ae602a9e94e7 |
polkit-debuginfo-0.115-11.el8_2.2.x86_64.rpm | SHA-256: b35f7fb147cc4e1eb6b1e17743dfe25d3ccabf0f80ab29a86afce6d31f134deb |
polkit-debugsource-0.115-11.el8_2.2.i686.rpm | SHA-256: 4c846ea759ef4a2768d0dc7f6ac2f48e83b84a1568b2a2f0f3441f99cbfc9ef1 |
polkit-debugsource-0.115-11.el8_2.2.x86_64.rpm | SHA-256: 20681d35b3df43075177b01e1c70198fa83f95af534bf2d0f52f4a1f58b64264 |
polkit-devel-0.115-11.el8_2.2.i686.rpm | SHA-256: 832985dc548653555b0ee1459b625d24bbb2c4f79f75d0c5197cf78913c80493 |
polkit-devel-0.115-11.el8_2.2.x86_64.rpm | SHA-256: 9c13901398a327912bfd5936343f2bfce7aac2658648e855d19f57b884a8502f |
polkit-docs-0.115-11.el8_2.2.noarch.rpm | SHA-256: 781e99e8b38b500ede07b0e412114dc275801627d51838606b7e4f84fd809d90 |
polkit-libs-0.115-11.el8_2.2.i686.rpm | SHA-256: 120a97870a9103cd24156b6863aaad03a5d2eab871916b0405d309c1b2deffa7 |
polkit-libs-0.115-11.el8_2.2.x86_64.rpm | SHA-256: f7e4c9809878d4f8786dac1197e3b65e297ca7cefb4ab04dd7ee6baaa2d35a86 |
polkit-libs-debuginfo-0.115-11.el8_2.2.i686.rpm | SHA-256: f608d22f23caf7a8bde182aedda1285ebb4aa2b87dfe7c72692ae4ff4bd3c85c |
polkit-libs-debuginfo-0.115-11.el8_2.2.x86_64.rpm | SHA-256: f746d18edb77f92ed1718e9277e533483e69de5a368356e6fb2b131581de2be0 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM | |
---|---|
polkit-0.115-11.el8_2.2.src.rpm | SHA-256: a24a4aede2464e4aa382f0d8f09b64c3839e7896f6bc659c5c42f224f9789ba1 |
s390x | |
polkit-0.115-11.el8_2.2.s390x.rpm | SHA-256: 6913e3c9e8b5d5b467c315a0b53256a80dccf169949fa5fc9473d829ae85d66b |
polkit-debuginfo-0.115-11.el8_2.2.s390x.rpm | SHA-256: c2647ea98343beb4e6c9f10cbaf670af3119f534f1133077f5fa9f506ec3a2b4 |
polkit-debugsource-0.115-11.el8_2.2.s390x.rpm | SHA-256: 181e4a248baff26746015b63f3dc8a5fb808288f4f505b19eb6599f04394131b |
polkit-devel-0.115-11.el8_2.2.s390x.rpm | SHA-256: efd09b54964294fa8f587d2bc58480c127965feaed31e581e0544d78191b2ccf |
polkit-docs-0.115-11.el8_2.2.noarch.rpm | SHA-256: 781e99e8b38b500ede07b0e412114dc275801627d51838606b7e4f84fd809d90 |
polkit-libs-0.115-11.el8_2.2.s390x.rpm | SHA-256: a3b165c2c5d082b708fede474dc59550800bac0708697394fa9d1505c2128688 |
polkit-libs-debuginfo-0.115-11.el8_2.2.s390x.rpm | SHA-256: dc85893cf2ca3ee9b03428a04527820f45b5f6cd674f5f5dfe075c721539fc07 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
polkit-0.115-11.el8_2.2.src.rpm | SHA-256: a24a4aede2464e4aa382f0d8f09b64c3839e7896f6bc659c5c42f224f9789ba1 |
ppc64le | |
polkit-0.115-11.el8_2.2.ppc64le.rpm | SHA-256: 2415413fc2dd16fffc9dd23ad9f226d51f33d0954bff34d47dce6fe9cc89d836 |
polkit-debuginfo-0.115-11.el8_2.2.ppc64le.rpm | SHA-256: 83c3ae1d7486a3cbbc9bcaeb7104bb39ce26cfd08f9ff559e37b715f2a693ce4 |
polkit-debugsource-0.115-11.el8_2.2.ppc64le.rpm | SHA-256: f10ef553870c252fb5c4c120ccaf8e2f9dc16cc53bcfcae59ccc47983d6fdfd6 |
polkit-devel-0.115-11.el8_2.2.ppc64le.rpm | SHA-256: 50e3fe7fe840f9c36c9444e9d2be1bbb35c6986732ac3b0b36106f3e61831ab3 |
polkit-docs-0.115-11.el8_2.2.noarch.rpm | SHA-256: 781e99e8b38b500ede07b0e412114dc275801627d51838606b7e4f84fd809d90 |
polkit-libs-0.115-11.el8_2.2.ppc64le.rpm | SHA-256: 2316581c30bc9472247112875a36d8dc87fb6b243b5b6ee43f315c68e8dc3de2 |
polkit-libs-debuginfo-0.115-11.el8_2.2.ppc64le.rpm | SHA-256: c4e43c889700568afe124fe1d870ceb8ee2d87e983c42927428b64cfaa80582d |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
polkit-0.115-11.el8_2.2.src.rpm | SHA-256: a24a4aede2464e4aa382f0d8f09b64c3839e7896f6bc659c5c42f224f9789ba1 |
x86_64 | |
polkit-0.115-11.el8_2.2.x86_64.rpm | SHA-256: 21bcc100d0b7f241b149322f836bba248bbf19ba9b4f19b061c5b097d7e544d8 |
polkit-debuginfo-0.115-11.el8_2.2.i686.rpm | SHA-256: b3415335da7ff32480b35eb7e68263a7a918361b8129bc1cc921ae602a9e94e7 |
polkit-debuginfo-0.115-11.el8_2.2.x86_64.rpm | SHA-256: b35f7fb147cc4e1eb6b1e17743dfe25d3ccabf0f80ab29a86afce6d31f134deb |
polkit-debugsource-0.115-11.el8_2.2.i686.rpm | SHA-256: 4c846ea759ef4a2768d0dc7f6ac2f48e83b84a1568b2a2f0f3441f99cbfc9ef1 |
polkit-debugsource-0.115-11.el8_2.2.x86_64.rpm | SHA-256: 20681d35b3df43075177b01e1c70198fa83f95af534bf2d0f52f4a1f58b64264 |
polkit-devel-0.115-11.el8_2.2.i686.rpm | SHA-256: 832985dc548653555b0ee1459b625d24bbb2c4f79f75d0c5197cf78913c80493 |
polkit-devel-0.115-11.el8_2.2.x86_64.rpm | SHA-256: 9c13901398a327912bfd5936343f2bfce7aac2658648e855d19f57b884a8502f |
polkit-docs-0.115-11.el8_2.2.noarch.rpm | SHA-256: 781e99e8b38b500ede07b0e412114dc275801627d51838606b7e4f84fd809d90 |
polkit-libs-0.115-11.el8_2.2.i686.rpm | SHA-256: 120a97870a9103cd24156b6863aaad03a5d2eab871916b0405d309c1b2deffa7 |
polkit-libs-0.115-11.el8_2.2.x86_64.rpm | SHA-256: f7e4c9809878d4f8786dac1197e3b65e297ca7cefb4ab04dd7ee6baaa2d35a86 |
polkit-libs-debuginfo-0.115-11.el8_2.2.i686.rpm | SHA-256: f608d22f23caf7a8bde182aedda1285ebb4aa2b87dfe7c72692ae4ff4bd3c85c |
polkit-libs-debuginfo-0.115-11.el8_2.2.x86_64.rpm | SHA-256: f746d18edb77f92ed1718e9277e533483e69de5a368356e6fb2b131581de2be0 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
polkit-0.115-11.el8_2.2.src.rpm | SHA-256: a24a4aede2464e4aa382f0d8f09b64c3839e7896f6bc659c5c42f224f9789ba1 |
aarch64 | |
polkit-0.115-11.el8_2.2.aarch64.rpm | SHA-256: ed7b5d5a1e169294f7f70e99ee15b090b85da88e98f29ab4b3c03933c63aefb1 |
polkit-debuginfo-0.115-11.el8_2.2.aarch64.rpm | SHA-256: 17deaa19d9bd7aae91239615dd56123aab09617cf416676e50e95c6dd0ee6ac4 |
polkit-debugsource-0.115-11.el8_2.2.aarch64.rpm | SHA-256: 2e6159bec2e0b1bb99ea9fe4ef744c0a998bb4196f1b01a92eb096658c159714 |
polkit-devel-0.115-11.el8_2.2.aarch64.rpm | SHA-256: 8c5e82b56049e597852ce9d9696a7818567ad965527a14f239db5be8d96c4d4c |
polkit-docs-0.115-11.el8_2.2.noarch.rpm | SHA-256: 781e99e8b38b500ede07b0e412114dc275801627d51838606b7e4f84fd809d90 |
polkit-libs-0.115-11.el8_2.2.aarch64.rpm | SHA-256: f145d25053d2f3cbbaf2aaade9f66565c0c4a9dacb6d6831a6c2687bf0cb5093 |
polkit-libs-debuginfo-0.115-11.el8_2.2.aarch64.rpm | SHA-256: 609491a8ff8c57fda4d112d328abadd333b7fcc27e9d6d9725900ab9ed3f1678 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
polkit-0.115-11.el8_2.2.src.rpm | SHA-256: a24a4aede2464e4aa382f0d8f09b64c3839e7896f6bc659c5c42f224f9789ba1 |
ppc64le | |
polkit-0.115-11.el8_2.2.ppc64le.rpm | SHA-256: 2415413fc2dd16fffc9dd23ad9f226d51f33d0954bff34d47dce6fe9cc89d836 |
polkit-debuginfo-0.115-11.el8_2.2.ppc64le.rpm | SHA-256: 83c3ae1d7486a3cbbc9bcaeb7104bb39ce26cfd08f9ff559e37b715f2a693ce4 |
polkit-debugsource-0.115-11.el8_2.2.ppc64le.rpm | SHA-256: f10ef553870c252fb5c4c120ccaf8e2f9dc16cc53bcfcae59ccc47983d6fdfd6 |
polkit-devel-0.115-11.el8_2.2.ppc64le.rpm | SHA-256: 50e3fe7fe840f9c36c9444e9d2be1bbb35c6986732ac3b0b36106f3e61831ab3 |
polkit-docs-0.115-11.el8_2.2.noarch.rpm | SHA-256: 781e99e8b38b500ede07b0e412114dc275801627d51838606b7e4f84fd809d90 |
polkit-libs-0.115-11.el8_2.2.ppc64le.rpm | SHA-256: 2316581c30bc9472247112875a36d8dc87fb6b243b5b6ee43f315c68e8dc3de2 |
polkit-libs-debuginfo-0.115-11.el8_2.2.ppc64le.rpm | SHA-256: c4e43c889700568afe124fe1d870ceb8ee2d87e983c42927428b64cfaa80582d |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
polkit-0.115-11.el8_2.2.src.rpm | SHA-256: a24a4aede2464e4aa382f0d8f09b64c3839e7896f6bc659c5c42f224f9789ba1 |
x86_64 | |
polkit-0.115-11.el8_2.2.x86_64.rpm | SHA-256: 21bcc100d0b7f241b149322f836bba248bbf19ba9b4f19b061c5b097d7e544d8 |
polkit-debuginfo-0.115-11.el8_2.2.i686.rpm | SHA-256: b3415335da7ff32480b35eb7e68263a7a918361b8129bc1cc921ae602a9e94e7 |
polkit-debuginfo-0.115-11.el8_2.2.x86_64.rpm | SHA-256: b35f7fb147cc4e1eb6b1e17743dfe25d3ccabf0f80ab29a86afce6d31f134deb |
polkit-debugsource-0.115-11.el8_2.2.i686.rpm | SHA-256: 4c846ea759ef4a2768d0dc7f6ac2f48e83b84a1568b2a2f0f3441f99cbfc9ef1 |
polkit-debugsource-0.115-11.el8_2.2.x86_64.rpm | SHA-256: 20681d35b3df43075177b01e1c70198fa83f95af534bf2d0f52f4a1f58b64264 |
polkit-devel-0.115-11.el8_2.2.i686.rpm | SHA-256: 832985dc548653555b0ee1459b625d24bbb2c4f79f75d0c5197cf78913c80493 |
polkit-devel-0.115-11.el8_2.2.x86_64.rpm | SHA-256: 9c13901398a327912bfd5936343f2bfce7aac2658648e855d19f57b884a8502f |
polkit-docs-0.115-11.el8_2.2.noarch.rpm | SHA-256: 781e99e8b38b500ede07b0e412114dc275801627d51838606b7e4f84fd809d90 |
polkit-libs-0.115-11.el8_2.2.i686.rpm | SHA-256: 120a97870a9103cd24156b6863aaad03a5d2eab871916b0405d309c1b2deffa7 |
polkit-libs-0.115-11.el8_2.2.x86_64.rpm | SHA-256: f7e4c9809878d4f8786dac1197e3b65e297ca7cefb4ab04dd7ee6baaa2d35a86 |
polkit-libs-debuginfo-0.115-11.el8_2.2.i686.rpm | SHA-256: f608d22f23caf7a8bde182aedda1285ebb4aa2b87dfe7c72692ae4ff4bd3c85c |
polkit-libs-debuginfo-0.115-11.el8_2.2.x86_64.rpm | SHA-256: f746d18edb77f92ed1718e9277e533483e69de5a368356e6fb2b131581de2be0 |
Red Hat のセキュリティーに関する連絡先は secalert@redhat.com です。 連絡先の詳細は https://access.redhat.com/security/team/contact/ をご覧ください。