gsd-2015-3255
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The polkit_backend_action_pool_init function in polkitbackend/polkitbackendactionpool.c in PolicyKit (aka polkit) before 0.113 might allow local users to gain privileges via duplicate action IDs in action descriptions.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2015-3255",
"description": "The polkit_backend_action_pool_init function in polkitbackend/polkitbackendactionpool.c in PolicyKit (aka polkit) before 0.113 might allow local users to gain privileges via duplicate action IDs in action descriptions.",
"id": "GSD-2015-3255",
"references": [
"https://www.suse.com/security/cve/CVE-2015-3255.html",
"https://ubuntu.com/security/CVE-2015-3255",
"https://advisories.mageia.org/CVE-2015-3255.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2015-3255"
],
"details": "The polkit_backend_action_pool_init function in polkitbackend/polkitbackendactionpool.c in PolicyKit (aka polkit) before 0.113 might allow local users to gain privileges via duplicate action IDs in action descriptions.",
"id": "GSD-2015-3255",
"modified": "2023-12-13T01:20:07.159584Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3255",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The polkit_backend_action_pool_init function in polkitbackend/polkitbackendactionpool.c in PolicyKit (aka polkit) before 0.113 might allow local users to gain privileges via duplicate action IDs in action descriptions."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://lists.freedesktop.org/archives/polkit-devel/2015-July/000432.html",
"refsource": "MISC",
"url": "http://lists.freedesktop.org/archives/polkit-devel/2015-July/000432.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00010.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00010.html"
},
{
"name": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00042.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00042.html"
},
{
"name": "http://www.securitytracker.com/id/1035023",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1035023"
},
{
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=83590",
"refsource": "MISC",
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=83590"
},
{
"name": "https://security.gentoo.org/glsa/201611-07",
"refsource": "MISC",
"url": "https://security.gentoo.org/glsa/201611-07"
},
{
"name": "https://usn.ubuntu.com/3717-2/",
"refsource": "MISC",
"url": "https://usn.ubuntu.com/3717-2/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1245673",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1245673"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:polkit_project:polkit:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "0.112",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3255"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "The polkit_backend_action_pool_init function in polkitbackend/polkitbackendactionpool.c in PolicyKit (aka polkit) before 0.113 might allow local users to gain privileges via duplicate action IDs in action descriptions."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-264"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2015:1734",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00010.html"
},
{
"name": "[polkit-devel] 20150702 polkit-0.113 released",
"refsource": "MLIST",
"tags": [],
"url": "http://lists.freedesktop.org/archives/polkit-devel/2015-July/000432.html"
},
{
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=83590",
"refsource": "CONFIRM",
"tags": [],
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=83590"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1245673",
"refsource": "CONFIRM",
"tags": [],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1245673"
},
{
"name": "1035023",
"refsource": "SECTRACK",
"tags": [],
"url": "http://www.securitytracker.com/id/1035023"
},
{
"name": "openSUSE-SU-2015:1927",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00042.html"
},
{
"name": "GLSA-201611-07",
"refsource": "GENTOO",
"tags": [],
"url": "https://security.gentoo.org/glsa/201611-07"
},
{
"name": "USN-3717-2",
"refsource": "UBUNTU",
"tags": [],
"url": "https://usn.ubuntu.com/3717-2/"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": true,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2018-07-28T01:29Z",
"publishedDate": "2015-10-26T19:59Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…