Executive Summary

Summary
Title PolicyKit vulnerabilities
Informations
Name USN-3717-2 First vendor Publication 2018-07-17
Vendor Ubuntu Last vendor Modification 2018-07-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in PolicyKit.

Software Description: - policykit-1: framework for managing administrative policies and privileges

Details:

USN-3717-1 fixed a vulnerability in PolicyKit. This update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

テつ It was discovered that PolicyKit incorrectly handled certain duplicate テつ action IDs. A local attacker could use this issue to cause PolicyKit テつ to crash, resulting in a denial of service, or possibly escalate テつ privileges. (CVE-2015-3255)

テつ Matthias Gerstner discovered that PolicyKit incorrectly checked users. テつ A local attacker could possibly use this issue to cause authentication テつ dialogs to show up for other users, leading to a denial of service or テつ an information leak. (CVE-2018-1116)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: テつ libpolkit-backend-1-0テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.104-1ubuntu1.2

After a standard system update you need to reboot your computer to make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3717-2 テつ https://usn.ubuntu.com/usn/usn-3717-1 テつ CVE-2015-3255, CVE-2018-1116

Original Source

Url : http://www.ubuntu.com/usn/USN-3717-2

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1

Nessusツョ Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-fef8a691a6.nasl - Type : ACT_GATHER_INFO
2018-08-02 Name : The remote Fedora host is missing a security update.
File : fedora_2018-83df5dc658.nasl - Type : ACT_GATHER_INFO
2018-07-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1448.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-07.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_631fc042b63611e583ef14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-711.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1838-1.nasl - Type : ACT_GATHER_INFO
2015-10-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-655.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11743.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11058.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-07-17 21:19:02
  • First insertion