ID CVE-2019-6133
Summary In PolicyKit (aka polkit) 0.115, the "start time" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.
References
Vulnerable Configurations
  • cpe:2.3:a:polkit_project:polkit:0.115:*:*:*:*:*:*:*
    cpe:2.3:a:polkit_project:polkit:0.115:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
CVSS
Base: 4.4 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-362
CAPEC
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. A typical example is file access. The adversary can leverage a file access race condition by "running the race", meaning that they would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the adversary could replace or modify the file, causing the application to behave unexpectedly.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:M/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • bugzilla
    id 1664212
    title CVE-2019-6133 polkit: Temporary auth hijacking via PID reuse and non-atomic fork
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment polkit is earlier than 0:0.112-18.el7_6.1
            oval oval:com.redhat.rhsa:tst:20190230001
          • comment polkit is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110455002
        • AND
          • comment polkit-devel is earlier than 0:0.112-18.el7_6.1
            oval oval:com.redhat.rhsa:tst:20190230003
          • comment polkit-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110455006
        • AND
          • comment polkit-docs is earlier than 0:0.112-18.el7_6.1
            oval oval:com.redhat.rhsa:tst:20190230005
          • comment polkit-docs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110455008
    rhsa
    id RHSA-2019:0230
    released 2019-01-31
    severity Important
    title RHSA-2019:0230: polkit security update (Important)
  • bugzilla
    id 1664212
    title CVE-2019-6133 polkit: Temporary auth hijacking via PID reuse and non-atomic fork
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment polkit is earlier than 0:0.96-11.el6_10.1
            oval oval:com.redhat.rhsa:tst:20190420001
          • comment polkit is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110455002
        • AND
          • comment polkit-desktop-policy is earlier than 0:0.96-11.el6_10.1
            oval oval:com.redhat.rhsa:tst:20190420003
          • comment polkit-desktop-policy is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110455004
        • AND
          • comment polkit-devel is earlier than 0:0.96-11.el6_10.1
            oval oval:com.redhat.rhsa:tst:20190420005
          • comment polkit-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110455006
        • AND
          • comment polkit-docs is earlier than 0:0.96-11.el6_10.1
            oval oval:com.redhat.rhsa:tst:20190420007
          • comment polkit-docs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110455008
    rhsa
    id RHSA-2019:0420
    released 2019-02-26
    severity Important
    title RHSA-2019:0420: polkit security update (Important)
  • rhsa
    id RHSA-2019:0832
  • rhsa
    id RHSA-2019:2699
  • rhsa
    id RHSA-2019:2978
rpms
  • polkit-0:0.112-18.el7_6.1
  • polkit-debuginfo-0:0.112-18.el7_6.1
  • polkit-devel-0:0.112-18.el7_6.1
  • polkit-docs-0:0.112-18.el7_6.1
  • polkit-0:0.96-11.el6_10.1
  • polkit-debuginfo-0:0.96-11.el6_10.1
  • polkit-desktop-policy-0:0.96-11.el6_10.1
  • polkit-devel-0:0.96-11.el6_10.1
  • polkit-docs-0:0.96-11.el6_10.1
  • polkit-0:0.96-7.el6_6.1
  • polkit-debuginfo-0:0.96-7.el6_6.1
  • polkit-desktop-policy-0:0.96-7.el6_6.1
  • polkit-devel-0:0.96-7.el6_6.1
  • polkit-docs-0:0.96-7.el6_6.1
  • polkit-0:0.112-12.el7_4.1
  • polkit-debuginfo-0:0.112-12.el7_4.1
  • polkit-devel-0:0.112-12.el7_4.1
  • polkit-docs-0:0.112-12.el7_4.1
  • polkit-0:0.112-14.el7_5.1
  • polkit-debuginfo-0:0.112-14.el7_5.1
  • polkit-devel-0:0.112-14.el7_5.1
  • polkit-docs-0:0.112-14.el7_5.1
refmap via4
bid 106537
confirm https://support.f5.com/csp/article/K22715344
misc
mlist
  • [debian-lts-announce] 20190128 [SECURITY] [DLA 1644-1] policykit-1 security update
  • [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update
  • [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update
suse openSUSE-SU-2019:1914
ubuntu
  • USN-3901-1
  • USN-3901-2
  • USN-3903-1
  • USN-3903-2
  • USN-3908-1
  • USN-3908-2
  • USN-3910-1
  • USN-3910-2
  • USN-3934-1
  • USN-3934-2
Last major update 24-08-2020 - 17:37
Published 11-01-2019 - 14:29
Last modified 24-08-2020 - 17:37
Back to Top