Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1116

Publication date 10 July 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

4.4 · Medium

Score breakdown

A flaw was found in polkit before version 0.116. The implementation of the polkit_backend_interactive_authority_check_authorization function in polkitd allows to test for authentication and trigger authentication of unrelated processes owned by other users. This may result in a local DoS and information disclosure.

Status

Package Ubuntu Release Status
policykit-1 18.04 LTS bionic
Fixed 0.105-20ubuntu0.18.04.1
17.10 artful
Fixed 0.105-18ubuntu0.1
16.04 LTS xenial
Fixed 0.105-14.1ubuntu0.1
14.04 LTS trusty
Fixed 0.105-4ubuntu3.14.04.2

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
policykit-1

Severity score breakdown

Parameter Value
Base score 4.4 · Medium
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

References

Related Ubuntu Security Notices (USN)

    • USN-3717-2
    • PolicyKit vulnerabilities
    • 17 July 2018
    • USN-3717-1
    • PolicyKit vulnerabilities
    • 16 July 2018

Other references