Executive Summary

Informations
Name CVE-2019-6133 First vendor Publication 2019-01-11
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 6.7
Base Score 6.7 Environmental Score 6.7
impact SubScore 5.9 Temporal Score 6.7
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In PolicyKit (aka polkit) 0.115, the "start time" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6133

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 5
Os 1
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106537
CONFIRM https://support.f5.com/csp/article/K22715344
MISC https://bugs.chromium.org/p/project-zero/issues/detail?id=1692
https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf
https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d7...
https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19
MLIST https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
REDHAT https://access.redhat.com/errata/RHSA-2019:0230
https://access.redhat.com/errata/RHSA-2019:0420
https://access.redhat.com/errata/RHSA-2019:0832
https://access.redhat.com/errata/RHSA-2019:2699
https://access.redhat.com/errata/RHSA-2019:2978
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html
UBUNTU https://usn.ubuntu.com/3901-1/
https://usn.ubuntu.com/3901-2/
https://usn.ubuntu.com/3903-1/
https://usn.ubuntu.com/3903-2/
https://usn.ubuntu.com/3908-1/
https://usn.ubuntu.com/3908-2/
https://usn.ubuntu.com/3910-1/
https://usn.ubuntu.com/3910-2/
https://usn.ubuntu.com/3934-1/
https://usn.ubuntu.com/3934-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2021-05-04 13:38:09
  • Multiple Updates
2021-04-22 02:49:28
  • Multiple Updates
2020-09-03 01:27:47
  • Multiple Updates
2020-05-23 02:32:09
  • Multiple Updates
2019-10-09 12:11:31
  • Multiple Updates
2019-09-11 12:04:22
  • Multiple Updates
2019-09-03 12:03:56
  • Multiple Updates
2019-08-16 12:07:30
  • Multiple Updates
2019-05-29 00:19:02
  • Multiple Updates
2019-05-10 21:19:22
  • Multiple Updates
2019-04-23 21:19:21
  • Multiple Updates
2019-04-23 17:19:07
  • Multiple Updates
2019-04-03 21:19:44
  • Multiple Updates
2019-04-01 09:18:11
  • Multiple Updates
2019-03-21 21:19:23
  • Multiple Updates
2019-03-18 09:18:33
  • Multiple Updates
2019-03-14 21:19:52
  • Multiple Updates
2019-03-14 13:19:46
  • Multiple Updates
2019-03-13 21:19:53
  • Multiple Updates
2019-03-13 13:19:39
  • Multiple Updates
2019-03-08 21:19:54
  • Multiple Updates
2019-03-07 17:19:34
  • Multiple Updates
2019-03-06 17:19:08
  • Multiple Updates
2019-02-28 00:19:31
  • Multiple Updates
2019-02-27 17:19:15
  • Multiple Updates
2019-02-01 21:18:43
  • Multiple Updates
2019-02-01 17:18:59
  • Multiple Updates
2019-01-29 17:19:12
  • Multiple Updates
2019-01-15 17:19:37
  • Multiple Updates
2019-01-11 17:19:07
  • First insertion