ASA-2022-007 (RHSA-2022-0267)
polkit security update (RHSA-2022-0267)

Original Release Date: January 31, 2022
Last Revised: July 18, 2022
Number: ASA-2022-007
Overall Severity Classification: High
Advisory Version: 2.0
Advisory Status: Final

1. Overview:

The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.

Security Fix(es):
* polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector (CVE-2021-4034)

More information can be found in the security advisory issued by Red Hat:

2. Avaya System Products using a modified version of RHEL8 with affected packages installed:

For assessment and severity classification details refer to Section 3 of Avaya's Product Vulnerability Response Policy.
The "Resolution" column will be updated as fixes are made available. Please reference the "Information" column for any additional information regarding the affected product.

Product: Version(s): Resolution: Information:
Avaya Aura® Application Enablement Services 10.x Install 10.1 SSP1 or later. Application Enablement Services 10.1 Security Service Pack.
Avaya Aura® Communication Manager 10.x Install 10.1 SSP1 or later. Communication Manager 10.1 Security Service Pack.
Avaya Aura® Device Services 10.x Upgrade to 10.1.0.1 or later Avaya Aura Device Services 10.1 Security Service Pack.
Avaya Aura® Experience Portal 8.x Install the latest 8.x Security Updates. Avaya Aura Experience Portal 8.x Security Updates.
Avaya Aura® Session Manager 10.x Install 10.1 SSP1 or later. Session Manager 10.1 Security Service Pack.
Avaya Aura® System Manager 10.x Upgrade to 10.1.0.1 or later. System Manager 10.1 Security Service Pack.

Recommended Actions for Products:
Avaya strongly recommends following networking and security best practices by implementing firewalls, ACLs, physical security or other appropriate access restrictions. Though Avaya believes such restrictions should always be in place, risk to Avaya products and the surrounding network from this potential vulnerability may be mitigated by ensuring these practices are implemented until such time as an Avaya provided product update or the recommended Avaya action is applied. Further restrictions as deemed necessary based on the customer's security policies may be required during this interim period, but the System Product operating system or application should not be modified unless the change is approved by Avaya. Making changes that are not approved may void the Avaya product service contract.

CVSS Scoring and Metrics:

Avaya uses the Common Vulnerability Scoring System (CVSS) base score and metrics as reported by the vendor for the affected component(s) or by the National Institute of Standards and Technology in the National Vulnerability Database. In some cases, such as where CVSS information is not available from the vendor or NIST, Avaya will calculate the CVSS base score and metrics. Customers are encouraged to calculate the Temporal and Environmental CVSS scores to determine how the vulnerability could affect their specific implementation or environment. For more information on CVSS and how the score is calculated, see Common Vulnerability Scoring System: Specification Document.

Vulnerability CVSSv3 Base Score CVSSv3 Metrics
CVE-2021-4034
7.8 (High) CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

3. Avaya Software-Only Products:

Avaya software-only products operate on general-purpose operating systems. Occasionally, vulnerabilities may be discovered in the underlying operating system or applications that come with the operating system. These vulnerabilities may not impact the software-only product directly but may threaten the integrity of the underlying platform.

Product: Actions:
Avaya Aura® Application Enablement Services Refer to PSN020361u - Avaya Aura® Software-only RPM updates prior to updating the package. Failure to do so, may result in a system breakage.
Avaya Aura® Communication Manager 8.0 and later Refer to PSN020361u - Avaya Aura® Software-only RPM updates prior to updating the package. Failure to do so, may result in a system breakage.
Avaya Aura® Experience Portal If an affected package is installed, Avaya recommends following the actions supplied by Red Hat.
Avaya Aura® Session Manager 8.0 and later Refer to PSN020361u - Avaya Aura® Software-only RPM updates prior to updating the package. Failure to do so, may result in a system breakage.
Avaya Aura® System Manager 8.0 and later Refer to PSN020361u - Avaya Aura® Software-only RPM updates prior to updating the package. Failure to do so, may result in a system breakage.

4. Additional Information:

Additional information may also be available via the Avaya support website and through your Avaya account representative. Please contact your Avaya product support representative, or dial 1-800-242-2121, with any questions.

5. Disclaimer:

ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION, IS PROVIDED "AS IS", AND IS APPLICABLE ONLY TO PRODUCT VERSIONS ELIGIBLE FOR MANUFACTURER SUPPORT IN ACCORDANCE WITH AVAYA PRODUCT LIFE CYCLE POLICY. AVAYA INC., ON BEHALF ITSELF AND ITS SUBSIDIARIES AND AFFILIATES (HEREINAFTER COLLECTIVELY REFERRED TO AS "AVAYA"), DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE AND FURTHERMORE, AVAYA MAKES NO REPRESENTATIONS OR WARRANTIES THAT THE STEPS RECOMMENDED WILL ELIMINATE SECURITY OR VIRUS THREATS TO CUSTOMERS' SYSTEMS. IN NO EVENT SHALL AVAYA BE LIABLE FOR ANY DAMAGES WHATSOEVER ARISING OUT OF OR IN CONNECTION WITH THE INFORMATION OR RECOMMENDED ACTIONS PROVIDED HEREIN, INCLUDING DIRECT, INDIRECT, INCIDENTAL, STATUTORY, CONSEQUENTIAL DAMAGES, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF AVAYA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

THE INFORMATION PROVIDED HERE DOES NOT AFFECT THE SUPPORT AGREEMENTS IN PLACE FOR AVAYA PRODUCTS. SUPPORT FOR AVAYA PRODUCTS CONTINUES TO BE EXECUTED AS PER EXISTING AGREEMENTS WITH AVAYA.

6. Revision History:

V 1.0 - January 31, 2022 - Initial Statement issued.
V 2.0 - July 18, 2022 - Updated Resolution, Information columns for all products and set the Advisory status to Final.

Avaya customers or Business Partners should report any security issues found with Avaya products via the standard support process.
Independent security researchers can contact Avaya at securityalerts@avaya.com.

Linux® is the registered trademark of Linus Torvalds in the U.S. and other countries.

© 2022 Avaya Inc. All Rights Reserved. All trademarks identifying Avaya products by the ® or ™ are registered trademarks or trademarks, respectively, of Avaya Inc. All other trademarks are the property of their respective owners.