diff --git a/SOURCES/CVE-2021-4115.patch b/SOURCES/CVE-2021-4115.patch new file mode 100644 index 0000000..3cb5581 --- /dev/null +++ b/SOURCES/CVE-2021-4115.patch @@ -0,0 +1,71 @@ +diff --git a/src/polkit/polkitsystembusname.c b/src/polkit/polkitsystembusname.c +index 8ed1363..2fbf5f1 100644 +--- a/src/polkit/polkitsystembusname.c ++++ b/src/polkit/polkitsystembusname.c +@@ -62,6 +62,10 @@ enum + PROP_NAME, + }; + ++ ++guint8 dbus_call_respond_fails; // has to be global because of callback ++ ++ + static void subject_iface_init (PolkitSubjectIface *subject_iface); + + G_DEFINE_TYPE_WITH_CODE (PolkitSystemBusName, polkit_system_bus_name, G_TYPE_OBJECT, +@@ -364,6 +368,7 @@ on_retrieved_unix_uid_pid (GObject *src, + if (!v) + { + data->caught_error = TRUE; ++ dbus_call_respond_fails += 1; + } + else + { +@@ -405,6 +410,8 @@ polkit_system_bus_name_get_creds_sync (PolkitSystemBusName *system_bus + tmp_context = g_main_context_new (); + g_main_context_push_thread_default (tmp_context); + ++ dbus_call_respond_fails = 0; ++ + /* Do two async calls as it's basically as fast as one sync call. + */ + g_dbus_connection_call (connection, +@@ -432,11 +439,34 @@ polkit_system_bus_name_get_creds_sync (PolkitSystemBusName *system_bus + on_retrieved_unix_uid_pid, + &data); + +- while (!((data.retrieved_uid && data.retrieved_pid) || data.caught_error)) +- g_main_context_iteration (tmp_context, TRUE); ++ while (TRUE) ++ { ++ /* If one dbus call returns error, we must wait until the other call ++ * calls _call_finish(), otherwise fd leak is possible. ++ * Resolves: GHSL-2021-077 ++ */ + +- if (data.caught_error) +- goto out; ++ if ( (dbus_call_respond_fails > 1) ) ++ { ++ // we got two faults, we can leave ++ goto out; ++ } ++ ++ if ((data.caught_error && (data.retrieved_pid || data.retrieved_uid))) ++ { ++ // we got one fault and the other call finally finished, we can leave ++ goto out; ++ } ++ ++ if ( !(data.retrieved_uid && data.retrieved_pid) ) ++ { ++ g_main_context_iteration (tmp_context, TRUE); ++ } ++ else ++ { ++ break; ++ } ++ } + + if (out_uid) + *out_uid = data.uid; diff --git a/SPECS/polkit.spec b/SPECS/polkit.spec index bec3c68..77bee96 100644 --- a/SPECS/polkit.spec +++ b/SPECS/polkit.spec @@ -22,7 +22,7 @@ Summary: An authorization framework Name: polkit Version: 0.117 -Release: 8%{?dist} +Release: 10%{?dist} License: LGPLv2+ URL: http://www.freedesktop.org/wiki/Software/polkit Source0: http://www.freedesktop.org/software/polkit/releases/%{name}-%{version}.tar.gz @@ -31,6 +31,7 @@ Source1: http://www.freedesktop.org/software/polkit/releases/%{name}-%{version}. Patch1001: mozjs78.patch Patch1002: CVE-2021-3560.patch Patch1003: CVE-2021-4034.patch +Patch1004: CVE-2021-4115.patch %if 0%{?bundled_mozjs} Source2: https://ftp.mozilla.org/pub/firefox/releases/%{mozjs_version}esr/source/firefox-%{mozjs_version}esr.source.tar.xz @@ -177,6 +178,7 @@ Libraries files for polkit. %patch1001 -p1 %patch1002 -p1 %patch1003 -p1 +%patch1004 -p1 %if 0%{?bundled_mozjs} # Extract mozjs archive @@ -383,6 +385,14 @@ exit 0 %endif %changelog +* Fri Mar 11 2022 Jan Rybar - 0.117-10 +- patch application spec file fix +- Resolves: CVE-2021-4115 + +* Wed Feb 16 2022 Jan Rybar - 0.117-9 +- file descriptor exhaustion (GHSL-2021-077) +- Resolves: CVE-2021-4115 + * Thu Jan 27 2022 Jan Rybar - 0.117-8 - pkexec: argv overflow results in local privilege esc. - Resolves: CVE-2021-4034