U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2019-6133 Detail

Description

In PolicyKit (aka polkit) 0.115, the "start time" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html
http://www.securityfocus.com/bid/106537 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2019:0230 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0420 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0832 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2699
https://access.redhat.com/errata/RHSA-2019:2978
https://bugs.chromium.org/p/project-zero/issues/detail?id=1692 Issue Tracking  Mailing List  Third Party Advisory 
https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf Patch  Third Party Advisory 
https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81 Patch  Third Party Advisory 
https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19 Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
https://support.f5.com/csp/article/K22715344 Third Party Advisory 
https://usn.ubuntu.com/3901-1/ Third Party Advisory 
https://usn.ubuntu.com/3901-2/ Third Party Advisory 
https://usn.ubuntu.com/3903-1/ Third Party Advisory 
https://usn.ubuntu.com/3903-2/ Third Party Advisory 
https://usn.ubuntu.com/3908-1/ Third Party Advisory 
https://usn.ubuntu.com/3908-2/ Third Party Advisory 
https://usn.ubuntu.com/3910-1/ Third Party Advisory 
https://usn.ubuntu.com/3910-2/ Third Party Advisory 
https://usn.ubuntu.com/3934-1/ Third Party Advisory 
https://usn.ubuntu.com/3934-2/

Weakness Enumeration

CWE-ID CWE Name Source
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

28 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-6133
NVD Published Date:
01/11/2019
NVD Last Modified:
08/24/2020
Source:
MITRE