-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1388
                     Important: polkit security update
                               24 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           polkit
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6133  

Reference:         ESB-2019.1135
                   ESB-2019.0856
                   ESB-2019.0291
                   ESB-2019.0231

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0832

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: polkit security update
Advisory ID:       RHSA-2019:0832-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0832
Issue date:        2019-04-23
CVE Names:         CVE-2019-6133 
=====================================================================

1. Summary:

An update for polkit is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64

3. Description:

The polkit packages provide a component for controlling system-wide
privileges. This component provides a uniform and organized way for
non-privileged processes to communicate with privileged ones.

Security Fix(es):

* polkit: Temporary auth hijacking via PID reuse and non-atomic fork
(CVE-2019-6133)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1664212 - CVE-2019-6133 polkit: Temporary auth hijacking via PID reuse and non-atomic fork

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
polkit-0.96-7.el6_6.1.src.rpm

noarch:
polkit-desktop-policy-0.96-7.el6_6.1.noarch.rpm

x86_64:
polkit-0.96-7.el6_6.1.i686.rpm
polkit-0.96-7.el6_6.1.x86_64.rpm
polkit-debuginfo-0.96-7.el6_6.1.i686.rpm
polkit-debuginfo-0.96-7.el6_6.1.x86_64.rpm
polkit-devel-0.96-7.el6_6.1.i686.rpm
polkit-devel-0.96-7.el6_6.1.x86_64.rpm
polkit-docs-0.96-7.el6_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6133
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXL8MmNzjgjWX9erEAQgbgBAAofMSGIRF9DcjazFQmOj49K2p1KJH2SAD
cEGBJDkL6TG9nOFP7XN2oSc85JzgFgmSxMSZyhUcj/ZGDxCyM9Z8gZQWmUrhiysy
kxbsDIPlgeg4+UhH1Xsqed98DVxq4RUFLskucCVJLUHSmz/xwhQ9ABdO7gnqftlX
lwFkgmB4yOm1D/BIK04JKoVZ+j5/YQ//mNi4DIIEq+fS32rgecSf9mtQBLxg1J6i
W3St/VDk3UUpx6sKeSRUinCRJ3zWDoENya8yooOnnd4aFV16qxZR14aC9BGA7Sih
YmlSLZPA1Dy3GMNPXtS6R4OM0XarQlchSFv2Sibmg2ePBVEDXoTGEeb9N3s9rH10
xJdICOsZ1p7ZZbEa016XZxn193am/jxSdvItctb2m2BXGHVxsuG2rgZBoqxfcuQd
LKP/x3Z1rpdOgcAq53SxF5wnzXsDdBtPiOQBdE9+bChbY2NXG2wUE/viXgVCv6NL
RMtVRBsGFNojTbrpbwJEO2LTGbRshgMDkEJyHG7mzjsGjZRagvhnuxTFQYDknmUu
zSGKPsJC5DTGoqsVmG+3alIBDMM8savGLvG/lxldYxOvCiCSPCKMnCGy4CFjO1b5
67bPJ96T5mmYi+r6LKLqieJ3ey+zLgZjmlPhalVl93zMKL8QXvZ+h47be1gtnLPE
OgewN42MB/s=
=g92b
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DXyB
-----END PGP SIGNATURE-----