Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2022:0266 - Security Advisory
Issued:
2022-01-25
Updated:
2022-01-25

RHSA-2022:0266 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: polkit security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for polkit is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.

Security Fix(es):

  • polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector (CVE-2021-4034)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2025869 - CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector

CVEs

  • CVE-2021-4034

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2022-001
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
polkit-0.115-11.el8_4.2.src.rpm SHA-256: 2c3a1c7c194649db4381406056456e776c286a4c3d4c363bad8ac0d7a9a8a3d8
x86_64
polkit-0.115-11.el8_4.2.x86_64.rpm SHA-256: 99a049846e7bfaf12b11cc2867ae83d32782ee48069f375339531ff5dc0f7c90
polkit-debuginfo-0.115-11.el8_4.2.i686.rpm SHA-256: 27642bcf30860b1379dd77a307b51e83787503495a9db2db06ef507a98b3ca40
polkit-debuginfo-0.115-11.el8_4.2.x86_64.rpm SHA-256: b6031880945eca01136b147b792deed1f55715a07d654df357fdeaa8b6ee2edf
polkit-debugsource-0.115-11.el8_4.2.i686.rpm SHA-256: 6737418385c2ca0d5f5fe5d39633780fb2596b24a76abbba058dbd21e8699a7e
polkit-debugsource-0.115-11.el8_4.2.x86_64.rpm SHA-256: c5b6f511820374112e6b5580aa2e53e7883f2eb89722db341debb157eb427702
polkit-devel-0.115-11.el8_4.2.i686.rpm SHA-256: 12afcbf5bee1290788b6c824d5d28b0fa0de0d29fbfc4704498b0d63c58d555f
polkit-devel-0.115-11.el8_4.2.x86_64.rpm SHA-256: 3d1f317b8bb7c639b5b83325ad64a51ab6e2d42462985b715966e568d0a33891
polkit-docs-0.115-11.el8_4.2.noarch.rpm SHA-256: 7565b779a35909f0393ab507c41cd152fe532a85c3b07a3c3197f662763baca7
polkit-libs-0.115-11.el8_4.2.i686.rpm SHA-256: 877d7e680f34a7af514358bc9acc8a8d65196c93cf540186992575a179bc39d6
polkit-libs-0.115-11.el8_4.2.x86_64.rpm SHA-256: c7b14b54a3096ae02f59cee6b3b6662b2ac38455ae5f3c9b1e0cd0ce89d9d61e
polkit-libs-debuginfo-0.115-11.el8_4.2.i686.rpm SHA-256: 5c9c45c461cc722eb26e4bf3b2ef717807e9eaa5c523228d40f0f92c0415fe0c
polkit-libs-debuginfo-0.115-11.el8_4.2.x86_64.rpm SHA-256: ad2b27849342e399bf5a8a57c2ac3a728dd6365fe09ab47c13538af5a0af0900

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
polkit-0.115-11.el8_4.2.src.rpm SHA-256: 2c3a1c7c194649db4381406056456e776c286a4c3d4c363bad8ac0d7a9a8a3d8
x86_64
polkit-0.115-11.el8_4.2.x86_64.rpm SHA-256: 99a049846e7bfaf12b11cc2867ae83d32782ee48069f375339531ff5dc0f7c90
polkit-debuginfo-0.115-11.el8_4.2.i686.rpm SHA-256: 27642bcf30860b1379dd77a307b51e83787503495a9db2db06ef507a98b3ca40
polkit-debuginfo-0.115-11.el8_4.2.x86_64.rpm SHA-256: b6031880945eca01136b147b792deed1f55715a07d654df357fdeaa8b6ee2edf
polkit-debugsource-0.115-11.el8_4.2.i686.rpm SHA-256: 6737418385c2ca0d5f5fe5d39633780fb2596b24a76abbba058dbd21e8699a7e
polkit-debugsource-0.115-11.el8_4.2.x86_64.rpm SHA-256: c5b6f511820374112e6b5580aa2e53e7883f2eb89722db341debb157eb427702
polkit-devel-0.115-11.el8_4.2.i686.rpm SHA-256: 12afcbf5bee1290788b6c824d5d28b0fa0de0d29fbfc4704498b0d63c58d555f
polkit-devel-0.115-11.el8_4.2.x86_64.rpm SHA-256: 3d1f317b8bb7c639b5b83325ad64a51ab6e2d42462985b715966e568d0a33891
polkit-docs-0.115-11.el8_4.2.noarch.rpm SHA-256: 7565b779a35909f0393ab507c41cd152fe532a85c3b07a3c3197f662763baca7
polkit-libs-0.115-11.el8_4.2.i686.rpm SHA-256: 877d7e680f34a7af514358bc9acc8a8d65196c93cf540186992575a179bc39d6
polkit-libs-0.115-11.el8_4.2.x86_64.rpm SHA-256: c7b14b54a3096ae02f59cee6b3b6662b2ac38455ae5f3c9b1e0cd0ce89d9d61e
polkit-libs-debuginfo-0.115-11.el8_4.2.i686.rpm SHA-256: 5c9c45c461cc722eb26e4bf3b2ef717807e9eaa5c523228d40f0f92c0415fe0c
polkit-libs-debuginfo-0.115-11.el8_4.2.x86_64.rpm SHA-256: ad2b27849342e399bf5a8a57c2ac3a728dd6365fe09ab47c13538af5a0af0900

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
polkit-0.115-11.el8_4.2.src.rpm SHA-256: 2c3a1c7c194649db4381406056456e776c286a4c3d4c363bad8ac0d7a9a8a3d8
s390x
polkit-0.115-11.el8_4.2.s390x.rpm SHA-256: 51d16c6014e5bb8a410d425a725088b9ee0f25b78b420d0e20a560118a97587c
polkit-debuginfo-0.115-11.el8_4.2.s390x.rpm SHA-256: 222159b7eb7fd893024ecbe9ff133bc759245e18a21a394284d942df3adbcf26
polkit-debugsource-0.115-11.el8_4.2.s390x.rpm SHA-256: 071488302d203d8485f3424b897e75eef2d57be600c29e8d20b5df2319238dc0
polkit-devel-0.115-11.el8_4.2.s390x.rpm SHA-256: 0b5af0b99ed40de5e3f3dfb7997f0e1642f198752f032c6a27ac05709ec0118f
polkit-docs-0.115-11.el8_4.2.noarch.rpm SHA-256: 7565b779a35909f0393ab507c41cd152fe532a85c3b07a3c3197f662763baca7
polkit-libs-0.115-11.el8_4.2.s390x.rpm SHA-256: 3461a5cf302e0ab5bfc9310f5caac11c73b397d1fd9d5d4a1b8361ab72e834f8
polkit-libs-debuginfo-0.115-11.el8_4.2.s390x.rpm SHA-256: 4876a97348c4f815ccb20b17f70fe6c400d4b1eff3195ab138945f2b4079eb68

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
polkit-0.115-11.el8_4.2.src.rpm SHA-256: 2c3a1c7c194649db4381406056456e776c286a4c3d4c363bad8ac0d7a9a8a3d8
ppc64le
polkit-0.115-11.el8_4.2.ppc64le.rpm SHA-256: ead83f082a3310a9a3d144d70b2d02b7ad16e0b3462eb6cf8b9ef4a09e25c804
polkit-debuginfo-0.115-11.el8_4.2.ppc64le.rpm SHA-256: 31d3aa9dfeb3068b3bab0825d95e0cad0742d9e682bf62306bbdc6b21a9aeaab
polkit-debugsource-0.115-11.el8_4.2.ppc64le.rpm SHA-256: 6bf971a516cd3d91e674cfc827651f32e0a4b29fd5841ba3565bf533f5a3028a
polkit-devel-0.115-11.el8_4.2.ppc64le.rpm SHA-256: 4cef824a9a746f9c53449cf2ac099e791a73971cf6e506df07dd806d6fdaf464
polkit-docs-0.115-11.el8_4.2.noarch.rpm SHA-256: 7565b779a35909f0393ab507c41cd152fe532a85c3b07a3c3197f662763baca7
polkit-libs-0.115-11.el8_4.2.ppc64le.rpm SHA-256: 032caf893b6caedf0f7531da04cf5644fa380a8d3d80683f4c2b9ee5521368d9
polkit-libs-debuginfo-0.115-11.el8_4.2.ppc64le.rpm SHA-256: 79c148c5c5a051f90f8fbbd37b555a8d06c1d2eed532b9971be2af21c4be51a4

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
polkit-0.115-11.el8_4.2.src.rpm SHA-256: 2c3a1c7c194649db4381406056456e776c286a4c3d4c363bad8ac0d7a9a8a3d8
x86_64
polkit-0.115-11.el8_4.2.x86_64.rpm SHA-256: 99a049846e7bfaf12b11cc2867ae83d32782ee48069f375339531ff5dc0f7c90
polkit-debuginfo-0.115-11.el8_4.2.i686.rpm SHA-256: 27642bcf30860b1379dd77a307b51e83787503495a9db2db06ef507a98b3ca40
polkit-debuginfo-0.115-11.el8_4.2.x86_64.rpm SHA-256: b6031880945eca01136b147b792deed1f55715a07d654df357fdeaa8b6ee2edf
polkit-debugsource-0.115-11.el8_4.2.i686.rpm SHA-256: 6737418385c2ca0d5f5fe5d39633780fb2596b24a76abbba058dbd21e8699a7e
polkit-debugsource-0.115-11.el8_4.2.x86_64.rpm SHA-256: c5b6f511820374112e6b5580aa2e53e7883f2eb89722db341debb157eb427702
polkit-devel-0.115-11.el8_4.2.i686.rpm SHA-256: 12afcbf5bee1290788b6c824d5d28b0fa0de0d29fbfc4704498b0d63c58d555f
polkit-devel-0.115-11.el8_4.2.x86_64.rpm SHA-256: 3d1f317b8bb7c639b5b83325ad64a51ab6e2d42462985b715966e568d0a33891
polkit-docs-0.115-11.el8_4.2.noarch.rpm SHA-256: 7565b779a35909f0393ab507c41cd152fe532a85c3b07a3c3197f662763baca7
polkit-libs-0.115-11.el8_4.2.i686.rpm SHA-256: 877d7e680f34a7af514358bc9acc8a8d65196c93cf540186992575a179bc39d6
polkit-libs-0.115-11.el8_4.2.x86_64.rpm SHA-256: c7b14b54a3096ae02f59cee6b3b6662b2ac38455ae5f3c9b1e0cd0ce89d9d61e
polkit-libs-debuginfo-0.115-11.el8_4.2.i686.rpm SHA-256: 5c9c45c461cc722eb26e4bf3b2ef717807e9eaa5c523228d40f0f92c0415fe0c
polkit-libs-debuginfo-0.115-11.el8_4.2.x86_64.rpm SHA-256: ad2b27849342e399bf5a8a57c2ac3a728dd6365fe09ab47c13538af5a0af0900

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
polkit-0.115-11.el8_4.2.src.rpm SHA-256: 2c3a1c7c194649db4381406056456e776c286a4c3d4c363bad8ac0d7a9a8a3d8
aarch64
polkit-0.115-11.el8_4.2.aarch64.rpm SHA-256: ab7b90b62a68930e24303718c46148bec18b67349840a2a264f3ba305003b9fc
polkit-debuginfo-0.115-11.el8_4.2.aarch64.rpm SHA-256: b6cbc8fea0a635dd4fbae05408981a4a32bd7495917d66269c8474771c6c014a
polkit-debugsource-0.115-11.el8_4.2.aarch64.rpm SHA-256: f02b249f2bb15d0af0cdf92bbe03a5556b0981f603c3736cb2592884c396649d
polkit-devel-0.115-11.el8_4.2.aarch64.rpm SHA-256: 2bb5870cd1bb3c64923db003f66264bcbb67774b0316841e873bff7050a5f0eb
polkit-docs-0.115-11.el8_4.2.noarch.rpm SHA-256: 7565b779a35909f0393ab507c41cd152fe532a85c3b07a3c3197f662763baca7
polkit-libs-0.115-11.el8_4.2.aarch64.rpm SHA-256: 7fc60a3e24bf5866b4b0d5907f840860e112b2d8788b2afc5ab2161b4d822124
polkit-libs-debuginfo-0.115-11.el8_4.2.aarch64.rpm SHA-256: 91a2e0717f7f111049691254b06cd1150abd2eb9ef05adc1d8a874c460499954

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
polkit-0.115-11.el8_4.2.src.rpm SHA-256: 2c3a1c7c194649db4381406056456e776c286a4c3d4c363bad8ac0d7a9a8a3d8
ppc64le
polkit-0.115-11.el8_4.2.ppc64le.rpm SHA-256: ead83f082a3310a9a3d144d70b2d02b7ad16e0b3462eb6cf8b9ef4a09e25c804
polkit-debuginfo-0.115-11.el8_4.2.ppc64le.rpm SHA-256: 31d3aa9dfeb3068b3bab0825d95e0cad0742d9e682bf62306bbdc6b21a9aeaab
polkit-debugsource-0.115-11.el8_4.2.ppc64le.rpm SHA-256: 6bf971a516cd3d91e674cfc827651f32e0a4b29fd5841ba3565bf533f5a3028a
polkit-devel-0.115-11.el8_4.2.ppc64le.rpm SHA-256: 4cef824a9a746f9c53449cf2ac099e791a73971cf6e506df07dd806d6fdaf464
polkit-docs-0.115-11.el8_4.2.noarch.rpm SHA-256: 7565b779a35909f0393ab507c41cd152fe532a85c3b07a3c3197f662763baca7
polkit-libs-0.115-11.el8_4.2.ppc64le.rpm SHA-256: 032caf893b6caedf0f7531da04cf5644fa380a8d3d80683f4c2b9ee5521368d9
polkit-libs-debuginfo-0.115-11.el8_4.2.ppc64le.rpm SHA-256: 79c148c5c5a051f90f8fbbd37b555a8d06c1d2eed532b9971be2af21c4be51a4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
polkit-0.115-11.el8_4.2.src.rpm SHA-256: 2c3a1c7c194649db4381406056456e776c286a4c3d4c363bad8ac0d7a9a8a3d8
x86_64
polkit-0.115-11.el8_4.2.x86_64.rpm SHA-256: 99a049846e7bfaf12b11cc2867ae83d32782ee48069f375339531ff5dc0f7c90
polkit-debuginfo-0.115-11.el8_4.2.i686.rpm SHA-256: 27642bcf30860b1379dd77a307b51e83787503495a9db2db06ef507a98b3ca40
polkit-debuginfo-0.115-11.el8_4.2.x86_64.rpm SHA-256: b6031880945eca01136b147b792deed1f55715a07d654df357fdeaa8b6ee2edf
polkit-debugsource-0.115-11.el8_4.2.i686.rpm SHA-256: 6737418385c2ca0d5f5fe5d39633780fb2596b24a76abbba058dbd21e8699a7e
polkit-debugsource-0.115-11.el8_4.2.x86_64.rpm SHA-256: c5b6f511820374112e6b5580aa2e53e7883f2eb89722db341debb157eb427702
polkit-devel-0.115-11.el8_4.2.i686.rpm SHA-256: 12afcbf5bee1290788b6c824d5d28b0fa0de0d29fbfc4704498b0d63c58d555f
polkit-devel-0.115-11.el8_4.2.x86_64.rpm SHA-256: 3d1f317b8bb7c639b5b83325ad64a51ab6e2d42462985b715966e568d0a33891
polkit-docs-0.115-11.el8_4.2.noarch.rpm SHA-256: 7565b779a35909f0393ab507c41cd152fe532a85c3b07a3c3197f662763baca7
polkit-libs-0.115-11.el8_4.2.i686.rpm SHA-256: 877d7e680f34a7af514358bc9acc8a8d65196c93cf540186992575a179bc39d6
polkit-libs-0.115-11.el8_4.2.x86_64.rpm SHA-256: c7b14b54a3096ae02f59cee6b3b6662b2ac38455ae5f3c9b1e0cd0ce89d9d61e
polkit-libs-debuginfo-0.115-11.el8_4.2.i686.rpm SHA-256: 5c9c45c461cc722eb26e4bf3b2ef717807e9eaa5c523228d40f0f92c0415fe0c
polkit-libs-debuginfo-0.115-11.el8_4.2.x86_64.rpm SHA-256: ad2b27849342e399bf5a8a57c2ac3a728dd6365fe09ab47c13538af5a0af0900

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter