=========================================================================Ubuntu Security Notice USN-3717-2
July 17, 2018

policykit-1 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in PolicyKit.

Software Description:
- policykit-1: framework for managing administrative policies and
privileges

Details:

USN-3717-1 fixed a vulnerability in PolicyKit. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 It was discovered that PolicyKit incorrectly handled certain duplicate
 action IDs. A local attacker could use this issue to cause PolicyKit
 to crash, resulting in a denial of service, or possibly escalate
 privileges. (CVE-2015-3255)

 Matthias Gerstner discovered that PolicyKit incorrectly checked users.
 A local attacker could possibly use this issue to cause authentication
 dialogs to show up for other users, leading to a denial of service or
 an information leak. (CVE-2018-1116)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  libpolkit-backend-1-0           0.104-1ubuntu1.2

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-3717-2
  https://ubuntu.com/security/notices/USN-3717-1
  CVE-2015-3255, CVE-2018-1116

Ubuntu 3717-2: PolicyKit vulnerabilities

July 17, 2018
Several security issues were fixed in PolicyKit.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 ESM:   libpolkit-backend-1-0           0.104-1ubuntu1.2 After a standard system update you need to reboot your computer to make all the necessary changes.

References

  https://ubuntu.com/security/notices/USN-3717-2

  https://ubuntu.com/security/notices/USN-3717-1

  CVE-2015-3255, CVE-2018-1116

Severity
July 17, 2018

Package Information

Related News