Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843594
Category:Ubuntu Local Security Checks
Title:Ubuntu Update for policykit-1 USN-3717-1
Summary:The remote host is missing an update for the 'policykit-1'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'policykit-1'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Tavis Ormandy discovered that PolicyKit
incorrectly handled certain invalid object paths. A local attacker could possibly
use this issue to cause PolicyKit to crash, resulting in a denial of service. This
issue only affected Ubuntu 14.04 LTS. (CVE-2015-3218)

It was discovered that PolicyKit incorrectly handled certain duplicate
action IDs. A local attacker could use this issue to cause PolicyKit to
crash, resulting in a denial of service, or possibly escalate privileges.
This issue only affected Ubuntu 14.04 LTS. (CVE-2015-3255)

Tavis Ormandy discovered that PolicyKit incorrectly handled duplicate
cookie values. A local attacker could use this issue to cause PolicyKit to
crash, resulting in a denial of service, or possibly escalate privileges.
This issue only affected Ubuntu 14.04 LTS. (CVE-2015-4625)

Matthias Gerstner discovered that PolicyKit incorrectly checked users. A
local attacker could possibly use this issue to cause authentication
dialogs to show up for other users, leading to a denial of service or an
information leak. (CVE-2018-1116)

Affected Software/OS:
policykit-1 on Ubuntu 18.04 LTS,
Ubuntu 17.10,
Ubuntu 16.04 LTS,
Ubuntu 14.04 LTS

Solution:
Please install the updated packages.

CVSS Score:
4.6

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-3218
BugTraq ID: 76086
http://www.securityfocus.com/bid/76086
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161721.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162294.html
http://lists.freedesktop.org/archives/polkit-devel/2015-May/000420.html
http://lists.freedesktop.org/archives/polkit-devel/2015-May/000421.html
http://lists.freedesktop.org/archives/polkit-devel/2015-July/000432.html
http://www.securitytracker.com/id/1035023
SuSE Security Announcement: openSUSE-SU-2015:1734 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:1927 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00042.html
https://usn.ubuntu.com/3717-1/
Common Vulnerability Exposure (CVE) ID: CVE-2015-3255
https://security.gentoo.org/glsa/201611-07
https://usn.ubuntu.com/3717-2/
Common Vulnerability Exposure (CVE) ID: CVE-2015-4625
BugTraq ID: 75267
http://www.securityfocus.com/bid/75267
http://www.openwall.com/lists/oss-security/2015/06/08/3
http://www.openwall.com/lists/oss-security/2015/06/09/1
http://www.openwall.com/lists/oss-security/2015/06/16/21
http://lists.freedesktop.org/archives/polkit-devel/2015-May/000419.html
http://lists.freedesktop.org/archives/polkit-devel/2015-June/000427.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-1116
https://security.gentoo.org/glsa/201908-14
https://lists.debian.org/debian-lts-announce/2018/07/msg00042.html
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.