-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0390
                     Moderate: polkit security update
                             17 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           polkit
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3256  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0189.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running polkit check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: polkit security update
Advisory ID:       RHSA-2016:0189-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0189.html
Issue date:        2016-02-16
CVE Names:         CVE-2015-3256 
=====================================================================

1. Summary:

Updated polkit packages that fix one security issue are now available for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

PolicyKit is a toolkit for defining and handling authorizations.

A denial of service flaw was found in how polkit handled authorization
requests. A local, unprivileged user could send malicious requests to
polkit, which could then cause the polkit daemon to corrupt its memory and
crash. (CVE-2015-3256)

All polkit users should upgrade to these updated packages, which contain a
backported patch to correct this issue. The system must be rebooted for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1245684 - CVE-2015-3256 polkit: Memory corruption via javascript rule evaluation

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
polkit-0.112-6.el7_2.src.rpm

x86_64:
polkit-0.112-6.el7_2.i686.rpm
polkit-0.112-6.el7_2.x86_64.rpm
polkit-debuginfo-0.112-6.el7_2.i686.rpm
polkit-debuginfo-0.112-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
polkit-docs-0.112-6.el7_2.noarch.rpm

x86_64:
polkit-debuginfo-0.112-6.el7_2.i686.rpm
polkit-debuginfo-0.112-6.el7_2.x86_64.rpm
polkit-devel-0.112-6.el7_2.i686.rpm
polkit-devel-0.112-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
polkit-0.112-6.el7_2.src.rpm

x86_64:
polkit-0.112-6.el7_2.i686.rpm
polkit-0.112-6.el7_2.x86_64.rpm
polkit-debuginfo-0.112-6.el7_2.i686.rpm
polkit-debuginfo-0.112-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
polkit-docs-0.112-6.el7_2.noarch.rpm

x86_64:
polkit-debuginfo-0.112-6.el7_2.i686.rpm
polkit-debuginfo-0.112-6.el7_2.x86_64.rpm
polkit-devel-0.112-6.el7_2.i686.rpm
polkit-devel-0.112-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
polkit-0.112-6.el7_2.src.rpm

noarch:
polkit-docs-0.112-6.el7_2.noarch.rpm

ppc64:
polkit-0.112-6.el7_2.ppc.rpm
polkit-0.112-6.el7_2.ppc64.rpm
polkit-debuginfo-0.112-6.el7_2.ppc.rpm
polkit-debuginfo-0.112-6.el7_2.ppc64.rpm
polkit-devel-0.112-6.el7_2.ppc.rpm
polkit-devel-0.112-6.el7_2.ppc64.rpm

ppc64le:
polkit-0.112-6.el7_2.ppc64le.rpm
polkit-debuginfo-0.112-6.el7_2.ppc64le.rpm
polkit-devel-0.112-6.el7_2.ppc64le.rpm

s390x:
polkit-0.112-6.el7_2.s390.rpm
polkit-0.112-6.el7_2.s390x.rpm
polkit-debuginfo-0.112-6.el7_2.s390.rpm
polkit-debuginfo-0.112-6.el7_2.s390x.rpm
polkit-devel-0.112-6.el7_2.s390.rpm
polkit-devel-0.112-6.el7_2.s390x.rpm

x86_64:
polkit-0.112-6.el7_2.i686.rpm
polkit-0.112-6.el7_2.x86_64.rpm
polkit-debuginfo-0.112-6.el7_2.i686.rpm
polkit-debuginfo-0.112-6.el7_2.x86_64.rpm
polkit-devel-0.112-6.el7_2.i686.rpm
polkit-devel-0.112-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
polkit-0.112-6.el7_2.src.rpm

noarch:
polkit-docs-0.112-6.el7_2.noarch.rpm

x86_64:
polkit-0.112-6.el7_2.i686.rpm
polkit-0.112-6.el7_2.x86_64.rpm
polkit-debuginfo-0.112-6.el7_2.i686.rpm
polkit-debuginfo-0.112-6.el7_2.x86_64.rpm
polkit-devel-0.112-6.el7_2.i686.rpm
polkit-devel-0.112-6.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3256
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWwyOyXlSAg2UNWIIRAuSgAJ4lfCDrb4Xwe4dncC9LaF47Vdpy1gCfSOVa
UCCbtlqa2plEEoP+5AdJGWU=
=eVWD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+JkV
-----END PGP SIGNATURE-----