CVE-2018-1116

A flaw was found in polkit before version 0.116. The implementation of the polkit_backend_interactive_authority_check_authorization function in polkitd allows to test for authentication and trigger authentication of unrelated processes owned by other users. This may result in a local DoS and information disclosure.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
4.4 MEDIUM
LOCAL
LOW
LOW
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
redhatCNA
4.7 MEDIUM
NETWORK
LOW
HIGH
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 14%
VendorProductVersion
debiandebian_linux
8.0
canonicalubuntu_linux
12.04
polkit_projectpolkit
𝑥
< 0.115
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
policykit-1
bullseye (security)
0.105-31+deb11u1
fixed
bullseye
0.105-31+deb11u1
fixed
stretch
no-dsa
bookworm
122-3
fixed
sid
125-2
fixed
trixie
125-2
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
policykit-1
bionic
Fixed 0.105-20ubuntu0.18.04.1
released
artful
Fixed 0.105-18ubuntu0.1
released
xenial
Fixed 0.105-14.1ubuntu0.1
released
trusty
Fixed 0.105-4ubuntu3.14.04.2
released