Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1116

Published: 10 July 2018

A flaw was found in polkit before version 0.116. The implementation of the polkit_backend_interactive_authority_check_authorization function in polkitd allows to test for authentication and trigger authentication of unrelated processes owned by other users. This may result in a local DoS and information disclosure.

Priority

Medium

Cvss 3 Severity Score

4.4

Score breakdown

Status

Package Release Status
policykit-1
Launchpad, Ubuntu, Debian
artful
Released (0.105-18ubuntu0.1)
bionic
Released (0.105-20ubuntu0.18.04.1)
trusty
Released (0.105-4ubuntu3.14.04.2)
upstream
Released (0.105-21)
xenial
Released (0.105-14.1ubuntu0.1)
Patches:
upstream: https://cgit.freedesktop.org/polkit/commit/?id=bc7ffad53643a9c80231fc41f5582d6a8931c32c

Severity score breakdown

Parameter Value
Base score 4.4
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L