6.7
MEDIUM
CVE-2019-6133
Polkit Forked Authorization Bypass
Description

In PolicyKit (aka polkit) 0.115, the "start time" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.

INFO

Published Date :

Jan. 11, 2019, 2:29 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2019-6133 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Polkit_project polkit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-6133.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html
http://www.securityfocus.com/bid/106537 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:0230 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0420 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0832 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2699
https://access.redhat.com/errata/RHSA-2019:2978
https://bugs.chromium.org/p/project-zero/issues/detail?id=1692 Issue Tracking Mailing List Third Party Advisory
https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf Patch Third Party Advisory
https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81 Patch Third Party Advisory
https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
https://support.f5.com/csp/article/K22715344 Third Party Advisory
https://usn.ubuntu.com/3901-1/ Third Party Advisory
https://usn.ubuntu.com/3901-2/ Third Party Advisory
https://usn.ubuntu.com/3903-1/ Third Party Advisory
https://usn.ubuntu.com/3903-2/ Third Party Advisory
https://usn.ubuntu.com/3908-1/ Third Party Advisory
https://usn.ubuntu.com/3908-2/ Third Party Advisory
https://usn.ubuntu.com/3910-1/ Third Party Advisory
https://usn.ubuntu.com/3910-2/ Third Party Advisory
https://usn.ubuntu.com/3934-1/ Third Party Advisory
https://usn.ubuntu.com/3934-2/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-6133 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-6133 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-362
  • CVE Modified by [email protected]

    Oct. 08, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2978 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2699 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 02, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3934-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 28, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 28, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Changed Reference Type https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19 Third Party Advisory https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19 Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0832 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0832 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0832 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3934-1/ No Types Assigned https://usn.ubuntu.com/3934-1/ Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K22715344 No Types Assigned https://support.f5.com/csp/article/K22715344 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=1692 Mailing List, Third Party Advisory https://bugs.chromium.org/p/project-zero/issues/detail?id=1692 Issue Tracking, Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3934-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K22715344 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3910-1/ No Types Assigned https://usn.ubuntu.com/3910-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3910-2/ No Types Assigned https://usn.ubuntu.com/3910-2/ Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 18, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3910-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3910-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 14, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3908-2/ No Types Assigned https://usn.ubuntu.com/3908-2/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 14, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3908-2/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 13, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3908-1/ No Types Assigned https://usn.ubuntu.com/3908-1/ Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 13, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3908-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3901-1/ No Types Assigned https://usn.ubuntu.com/3901-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3903-1/ No Types Assigned https://usn.ubuntu.com/3903-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3901-2/ No Types Assigned https://usn.ubuntu.com/3901-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3903-2/ No Types Assigned https://usn.ubuntu.com/3903-2/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 07, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3903-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3903-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3901-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3901-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0420 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0420 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0420 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 01, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0230 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0230 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106537 No Types Assigned http://www.securityfocus.com/bid/106537 Third Party Advisory, VDB Entry
    Changed Reference Type https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf No Types Assigned https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf Patch, Third Party Advisory
    Changed Reference Type https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19 No Types Assigned https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19 Third Party Advisory
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=1692 No Types Assigned https://bugs.chromium.org/p/project-zero/issues/detail?id=1692 Mailing List, Third Party Advisory
    Changed Reference Type https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81 No Types Assigned https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81 Patch, Third Party Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:polkit_project:polkit:0.115:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 01, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0230 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 29, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106537 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-6133 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-6133 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.03%

score

0.31819

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability