Lucene search

K
amazonAmazonALAS2-2020-1437
HistoryJun 16, 2020 - 6:05 p.m.

Low: polkit

2020-06-1618:05:00
alas.aws.amazon.com
14

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:N/A:P

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.3%

Issue Overview:

A flaw was found in polkit before version 0.116. The implementation of the polkit_backend_interactive_authority_check_authorization function in polkitd allows to test for authentication and trigger authentication of unrelated processes owned by other users. This may result in a local DoS and information disclosure. (CVE-2018-1116)

Affected Packages:

polkit

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update polkit to update your system.

New Packages:

aarch64:  
    polkit-0.112-26.amzn2.aarch64  
    polkit-devel-0.112-26.amzn2.aarch64  
    polkit-debuginfo-0.112-26.amzn2.aarch64  
  
i686:  
    polkit-0.112-26.amzn2.i686  
    polkit-devel-0.112-26.amzn2.i686  
    polkit-debuginfo-0.112-26.amzn2.i686  
  
noarch:  
    polkit-docs-0.112-26.amzn2.noarch  
  
src:  
    polkit-0.112-26.amzn2.src  
  
x86_64:  
    polkit-0.112-26.amzn2.x86_64  
    polkit-devel-0.112-26.amzn2.x86_64  
    polkit-debuginfo-0.112-26.amzn2.x86_64  

Additional References

Red Hat: CVE-2018-1116

Mitre: CVE-2018-1116

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:N/A:P

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.3%