CVE-2018-1116

NameCVE-2018-1116
DescriptionA flaw was found in polkit before version 0.116. The implementation of the polkit_backend_interactive_authority_check_authorization function in polkitd allows to test for authentication and trigger authentication of unrelated processes owned by other users. This may result in a local DoS and information disclosure.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1448-1
Debian Bugs903563

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
policykit-1 (PTS)buster, buster (security)0.105-25+deb10u1fixed
bullseye (security), bullseye0.105-31+deb11u1fixed
bookworm122-3fixed
trixie124-1fixed
sid124-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
policykit-1sourcejessie0.105-15~deb8u3DLA-1448-1
policykit-1source(unstable)0.105-21903563

Notes

[stretch] - policykit-1 <no-dsa> (Minor issue; can be fixed via point release)
https://cgit.freedesktop.org/polkit/commit/?id=bc7ffad53643a9c80231fc41f5582d6a8931c32c
https://lists.freedesktop.org/archives/polkit-devel/2018-July/000583.html
https://bugzilla.suse.com/show_bug.cgi?id=1099031

Search for package or bug name: Reporting problems