A flaw was found in polkit before version 0.116. The implementation of the polkit_backend_interactive_authority_check_authorization function in polkitd allows to test for authentication and trigger authentication of unrelated processes owned by other users. This may result in a local DoS and information disclosure.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-10T19:00:00

Updated: 2024-08-05T03:51:48.873Z

Reserved: 2017-12-04T00:00:00

Link: CVE-2018-1116

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-10T19:29:00.290

Modified: 2020-05-05T16:05:23.867

Link: CVE-2018-1116

cve-icon Redhat

Severity : Low

Publid Date: 2018-07-10T00:00:00Z

Links: CVE-2018-1116 - Bugzilla