CVE-2018-1116

medium

Description

A flaw was found in polkit before version 0.116. The implementation of the polkit_backend_interactive_authority_check_authorization function in polkitd allows to test for authentication and trigger authentication of unrelated processes owned by other users. This may result in a local DoS and information disclosure.

References

https://usn.ubuntu.com/3717-2/

https://security.gentoo.org/glsa/201908-14

https://lists.debian.org/debian-lts-announce/2018/07/msg00042.html

https://cgit.freedesktop.org/polkit/commit/?id=bc7ffad5364

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1116

Details

Source: Mitre, NVD

Published: 2018-07-10

Updated: 2020-05-05

Risk Information

CVSS v2

Base Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:P

Severity: Low

CVSS v3

Base Score: 4.4

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

Severity: Medium