Executive Summary

Summary
Title polkit: Heap-corruption on duplicate IDs
Informations
Name GLSA-201611-07 First vendor Publication 2016-11-15
Vendor Gentoo Last vendor Modification 2016-11-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

polkit is vulnerable to local privilege escalation.

Background

polkit is a toolkit for managing policies relating to unprivileged processes communicating with privileged processes.

Description

A vulnerability was discovered in polkit's polkit_backend_action_pool_init function due to duplicate action IDs in action descriptions.

Impact

Local attackers are able to gain unauthorized privileges on the system.

Workaround

There is no known workaround at this time.

Resolution

All polkit users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-auth/polkit-0.113"

References

[ 1 ] CVE-2015-3255
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3255

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-07

Original Source

Url : http://security.gentoo.org/glsa/glsa-201611-07.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2016-11-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-07.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_631fc042b63611e583ef14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-711.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1838-1.nasl - Type : ACT_GATHER_INFO
2015-10-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-655.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11743.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11058.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-11-16 13:26:22
  • Multiple Updates
2016-11-15 09:23:30
  • First insertion