Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : PolicyKit vulnerabilities (USN-3717-1)

medium Nessus Plugin ID 111135

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

Tavis Ormandy discovered that PolicyKit incorrectly handled certain invalid object paths. A local attacker could possibly use this issue to cause PolicyKit to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS. (CVE-2015-3218)

It was discovered that PolicyKit incorrectly handled certain duplicate action IDs. A local attacker could use this issue to cause PolicyKit to crash, resulting in a denial of service, or possibly escalate privileges. This issue only affected Ubuntu 14.04 LTS. (CVE-2015-3255)

Tavis Ormandy discovered that PolicyKit incorrectly handled duplicate cookie values. A local attacker could use this issue to cause PolicyKit to crash, resulting in a denial of service, or possibly escalate privileges. This issue only affected Ubuntu 14.04 LTS.
(CVE-2015-4625)

Matthias Gerstner discovered that PolicyKit incorrectly checked users.
A local attacker could possibly use this issue to cause authentication dialogs to show up for other users, leading to a denial of service or an information leak. (CVE-2018-1116).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3717-1

Plugin Details

Severity: Medium

ID: 111135

File Name: ubuntu_USN-3717-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 7/17/2018

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-4625

CVSS v3

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2018-1116

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libpolkit-backend-1-0, p-cpe:/a:canonical:ubuntu_linux:libpolkit-backend-1-dev, p-cpe:/a:canonical:ubuntu_linux:libpolkit-gobject-1-0, p-cpe:/a:canonical:ubuntu_linux:libpolkit-gobject-1-dev, p-cpe:/a:canonical:ubuntu_linux:policykit-1, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:gir1.2-polkit-1.0, p-cpe:/a:canonical:ubuntu_linux:libpolkit-agent-1-0, p-cpe:/a:canonical:ubuntu_linux:libpolkit-agent-1-dev

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 7/16/2018

Vulnerability Publication Date: 10/26/2015

Reference Information

CVE: CVE-2015-3218, CVE-2015-3255, CVE-2015-4625, CVE-2018-1116

USN: 3717-1