CVE-2018-1116

A flaw was found in polkit before version 0.116. The implementation of the polkit_backend_interactive_authority_check_authorization function in polkitd allows to test for authentication and trigger authentication of unrelated processes owned by other users. This may result in a local DoS and information disclosure.
Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*

Configuration 3 (hide)

cpe:2.3:a:polkit_project:polkit:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-10 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1116

Mitre link : CVE-2018-1116

CVE.ORG link : CVE-2018-1116


JSON object : View

Products Affected

canonical

  • ubuntu_linux

debian

  • debian_linux

polkit_project

  • polkit
CWE
CWE-862

Missing Authorization

CWE-285

Improper Authorization