CVE编号
CVE-2019-6133利用情况
暂无补丁情况
官方补丁披露时间
2019-01-12漏洞描述
在PolicyKit(又名polkit) 0.115中,可以绕过“启动时间”保护机制,因为fork()不是atomic,因此授权决策被不正确地缓存。这与在polkitback /polkitbackendinteractiveauthority.c中缺少uid检查有关。解决建议
目前厂商已发布升级补丁以修复漏洞,补丁获取链接:https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81
参考链接 |
|
---|---|
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html | |
http://www.securityfocus.com/bid/106537 | |
https://access.redhat.com/errata/RHSA-2019:0230 | |
https://access.redhat.com/errata/RHSA-2019:0420 | |
https://access.redhat.com/errata/RHSA-2019:0832 | |
https://access.redhat.com/errata/RHSA-2019:2699 | |
https://access.redhat.com/errata/RHSA-2019:2978 | |
https://bugs.chromium.org/p/project-zero/issues/detail?id=1692 | |
https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf | |
https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d7... | |
https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19 | |
https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html | |
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html | |
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html | |
https://support.f5.com/csp/article/K22715344 | |
https://usn.ubuntu.com/3901-1/ | |
https://usn.ubuntu.com/3901-2/ | |
https://usn.ubuntu.com/3903-1/ | |
https://usn.ubuntu.com/3903-2/ | |
https://usn.ubuntu.com/3908-1/ | |
https://usn.ubuntu.com/3908-2/ | |
https://usn.ubuntu.com/3910-1/ | |
https://usn.ubuntu.com/3910-2/ | |
https://usn.ubuntu.com/3934-1/ | |
https://usn.ubuntu.com/3934-2/ |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | polkit_project | polkit | 0.115 | - | |||||
运行在以下环境 | |||||||||
系统 | redhat_6 | polkit | * |
Up to (excluding) 0:0.96-11.el6_10.1 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_7 | polkit | * |
Up to (excluding) 0:0.112-18.el7_6.1 |
|||||
运行在以下环境 | |||||||||
系统 | suse_12 | libpolkit0-32bit | * |
Up to (excluding) 0.113-5.18 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_14.04_lts | linux | * |
Up to (excluding) 3.13.0-166.216 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_16.04_lts | linux | * |
Up to (excluding) 4.4.0-143.169 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_18.04_lts | linux | * |
Up to (excluding) 4.15.0-46.49 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_18.10 | linux | * |
Up to (excluding) 4.18.0-16.17 |
|||||
- 攻击路径 本地
- 攻击复杂度 困难
- 权限要求 普通权限
- 影响范围 有限影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 无影响
- 数据完整性 无影响
- 服务器危害 无影响
- 全网数量 100
还没有评论,来说两句吧...