Vulnerability CVE-2018-1116


Published: 2018-07-10

Description:
A flaw was found in polkit before version 0.116. The implementation of the polkit_backend_interactive_authority_check_authorization function in polkitd allows to test for authentication and trigger authentication of unrelated processes owned by other users. This may result in a local DoS and information disclosure.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.6/10
4.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
Partial
Affected software
Polkit project -> Polkit 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1116
https://cgit.freedesktop.org/polkit/commit/?id=bc7ffad5364
https://lists.debian.org/debian-lts-announce/2018/07/msg00042.html
https://security.gentoo.org/glsa/201908-14
https://usn.ubuntu.com/3717-2/

Copyright 2024, cxsecurity.com

 

Back to Top