From 15fb417f0e89fdb89d8078e4991c7b1c726cb761 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Mar 29 2022 19:20:05 +0000 Subject: import polkit-0.115-13.el8_5.2 --- diff --git a/SOURCES/polkit-0.115-CVE-2021-4034.patch b/SOURCES/polkit-0.115-CVE-2021-4034.patch new file mode 100644 index 0000000..d147c2a --- /dev/null +++ b/SOURCES/polkit-0.115-CVE-2021-4034.patch @@ -0,0 +1,69 @@ +diff --git a/src/programs/pkcheck.c b/src/programs/pkcheck.c +index f1bb4e1..aff4f60 100644 +--- a/src/programs/pkcheck.c ++++ b/src/programs/pkcheck.c +@@ -363,6 +363,12 @@ main (int argc, char *argv[]) + local_agent_handle = NULL; + ret = 126; + ++ if (argc < 1) ++ { ++ help(); ++ exit(1); ++ } ++ + /* Disable remote file access from GIO. */ + setenv ("GIO_USE_VFS", "local", 1); + +diff --git a/src/programs/pkexec.c b/src/programs/pkexec.c +index 7698c5c..d84dc57 100644 +--- a/src/programs/pkexec.c ++++ b/src/programs/pkexec.c +@@ -488,6 +488,17 @@ main (int argc, char *argv[]) + pid_t pid_of_caller; + gpointer local_agent_handle; + ++ ++ /* ++ * If 'pkexec' is called wrong, just show help and bail out. ++ */ ++ if (argc<1) ++ { ++ clearenv(); ++ usage(argc, argv); ++ exit(1); ++ } ++ + ret = 127; + authority = NULL; + subject = NULL; +@@ -614,10 +625,10 @@ main (int argc, char *argv[]) + + path = g_strdup (pwstruct.pw_shell); + if (!path) +- { ++ { + g_printerr ("No shell configured or error retrieving pw_shell\n"); + goto out; +- } ++ } + /* If you change this, be sure to change the if (!command_line) + case below too */ + command_line = g_strdup (path); +@@ -636,7 +647,15 @@ main (int argc, char *argv[]) + goto out; + } + g_free (path); +- argv[n] = path = s; ++ path = s; ++ ++ /* argc<2 and pkexec runs just shell, argv is guaranteed to be null-terminated. ++ * /-less shell shouldn't happen, but let's be defensive and don't write to null-termination ++ */ ++ if (argv[n] != NULL) ++ { ++ argv[n] = path; ++ } + } + if (access (path, F_OK) != 0) + { diff --git a/SOURCES/polkit-0.115-CVE-2021-4115.patch b/SOURCES/polkit-0.115-CVE-2021-4115.patch new file mode 100644 index 0000000..3cb5581 --- /dev/null +++ b/SOURCES/polkit-0.115-CVE-2021-4115.patch @@ -0,0 +1,71 @@ +diff --git a/src/polkit/polkitsystembusname.c b/src/polkit/polkitsystembusname.c +index 8ed1363..2fbf5f1 100644 +--- a/src/polkit/polkitsystembusname.c ++++ b/src/polkit/polkitsystembusname.c +@@ -62,6 +62,10 @@ enum + PROP_NAME, + }; + ++ ++guint8 dbus_call_respond_fails; // has to be global because of callback ++ ++ + static void subject_iface_init (PolkitSubjectIface *subject_iface); + + G_DEFINE_TYPE_WITH_CODE (PolkitSystemBusName, polkit_system_bus_name, G_TYPE_OBJECT, +@@ -364,6 +368,7 @@ on_retrieved_unix_uid_pid (GObject *src, + if (!v) + { + data->caught_error = TRUE; ++ dbus_call_respond_fails += 1; + } + else + { +@@ -405,6 +410,8 @@ polkit_system_bus_name_get_creds_sync (PolkitSystemBusName *system_bus + tmp_context = g_main_context_new (); + g_main_context_push_thread_default (tmp_context); + ++ dbus_call_respond_fails = 0; ++ + /* Do two async calls as it's basically as fast as one sync call. + */ + g_dbus_connection_call (connection, +@@ -432,11 +439,34 @@ polkit_system_bus_name_get_creds_sync (PolkitSystemBusName *system_bus + on_retrieved_unix_uid_pid, + &data); + +- while (!((data.retrieved_uid && data.retrieved_pid) || data.caught_error)) +- g_main_context_iteration (tmp_context, TRUE); ++ while (TRUE) ++ { ++ /* If one dbus call returns error, we must wait until the other call ++ * calls _call_finish(), otherwise fd leak is possible. ++ * Resolves: GHSL-2021-077 ++ */ + +- if (data.caught_error) +- goto out; ++ if ( (dbus_call_respond_fails > 1) ) ++ { ++ // we got two faults, we can leave ++ goto out; ++ } ++ ++ if ((data.caught_error && (data.retrieved_pid || data.retrieved_uid))) ++ { ++ // we got one fault and the other call finally finished, we can leave ++ goto out; ++ } ++ ++ if ( !(data.retrieved_uid && data.retrieved_pid) ) ++ { ++ g_main_context_iteration (tmp_context, TRUE); ++ } ++ else ++ { ++ break; ++ } ++ } + + if (out_uid) + *out_uid = data.uid; diff --git a/SPECS/polkit.spec b/SPECS/polkit.spec index 114d917..8da3b11 100644 --- a/SPECS/polkit.spec +++ b/SPECS/polkit.spec @@ -6,7 +6,7 @@ Summary: An authorization framework Name: polkit Version: 0.115 -Release: 12%{?dist} +Release: 13%{?dist}.2 License: LGPLv2+ URL: http://www.freedesktop.org/wiki/Software/polkit Source0: http://www.freedesktop.org/software/polkit/releases/%{name}-%{version}.tar.gz @@ -26,6 +26,8 @@ Patch9: polkit-0.115-move-to-mozjs60.patch Patch10: polkit-0.115-jsauthority-memleak.patch Patch11: polkit-0.115-pkttyagent-tcsaflush-batch-erase.patch Patch12: polkit-0.115-CVE-2021-3560.patch +Patch13: polkit-0.115-CVE-2021-4034.patch +Patch14: polkit-0.115-CVE-2021-4115.patch BuildRequires: gcc-c++ @@ -191,6 +193,18 @@ exit 0 %{_libdir}/girepository-1.0/*.typelib %changelog +* Tue Feb 16 2022 Jan Rybar - 0.115-13.el8_5.2 +- necessary version bump due to build versioning +- Resolves: CVE-2021-4115 + +* Tue Feb 15 2022 Jan Rybar - 0.115-12.el8_5.2 +- file descriptor exhaustion (GHSL-2021-077) +- Resolves: CVE-2021-4115 + +* Fri Dec 03 2021 Jan Rybar - 0.115-12.el8_5.1 +- pkexec: argv overflow results in local privilege esc. +- Resolves: CVE-2021-4034 + * Tue May 25 2021 Jan Rybar - 0.115-12 - early disconnection from D-Bus results in privilege esc. - Resolves: CVE-2021-3560