UbuntuUpdates.org

Package "libpolkit-backend-1-dev"

Name: libpolkit-backend-1-dev

Description:

PolicyKit backend API - development files

Latest version: 0.105-4ubuntu3.14.04.6
Release: trusty (14.04)
Level: updates
Repository: main
Head package: policykit-1
Homepage: http://hal.freedesktop.org/docs/PolicyKit/

Links


Download "libpolkit-backend-1-dev"


Other versions of "libpolkit-backend-1-dev" in Trusty

Repository Area Version
base main 0.105-4ubuntu2
security main 0.105-4ubuntu3.14.04.6

Changelog

Version: 0.105-4ubuntu3.14.04.6 2019-04-03 14:06:25 UTC

  policykit-1 (0.105-4ubuntu3.14.04.6) trusty-security; urgency=medium

  * SECURITY UPDATE: start time protection mechanism bypass
    - debian/patches/CVE-2019-6133.patch: Compare PolkitUnixProcess uids
      for temporary authorizations in src/polkit/polkitsubject.c,
      src/polkit/polkitunixprocess.c,
      src/polkitbackend/polkitbackendinteractiveauthority.c.
    - CVE-2019-6133

 -- Marc Deslauriers <email address hidden> Wed, 27 Mar 2019 09:57:59 -0400

Source diff to previous version
CVE-2019-6133 In PolicyKit (aka polkit) 0.115, the "start time" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization deci

Version: 0.105-4ubuntu3.14.04.5 2019-01-16 15:06:31 UTC

  policykit-1 (0.105-4ubuntu3.14.04.5) trusty-security; urgency=medium

  * SECURITY UPDATE: authorization bypass with large uid
    - debian/patches/CVE-2018-19788-1.patch: allow negative uids/gids in
      PolkitUnixUser and Group objects in src/polkit/polkitunixgroup.c,
      src/polkit/polkitunixprocess.c, src/polkit/polkitunixuser.c.
    - debian/patches/CVE-2018-19788-2.patch: add tests to
      test/data/etc/group, test/data/etc/passwd,
      test/data/etc/polkit-1/localauthority/10-test/com.example.pkla,
      test/polkitbackend/polkitbackendlocalauthoritytest.c.
    - debian/patches/CVE-2018-19788-3.patch: allow uid of -1 for a
      PolkitUnixProcess in src/polkit/polkitunixprocess.c.
    - CVE-2018-19788

 -- Marc Deslauriers <email address hidden> Tue, 15 Jan 2019 08:20:15 -0500

Source diff to previous version
CVE-2018-19788 A flaw was found in PolicyKit (aka polkit) 0.115 that allows a user with a uid greater than INT_MAX to successfully execute any systemctl command.

Version: 0.105-4ubuntu3.14.04.2 2018-07-16 18:06:46 UTC

  policykit-1 (0.105-4ubuntu3.14.04.2) trusty-security; urgency=medium

  * SECURITY UPDATE: DoS via invalid object path
    - debian/patches/CVE-2015-3218.patch: handle invalid object paths in
      src/polkitbackend/polkitbackendinteractiveauthority.c.
    - CVE-2015-3218
  * SECURITY UPDATE: privilege escalation via duplicate action IDs
    - debian/patches/CVE-2015-3255.patch: fix GHashTable usage in
      src/polkitbackend/polkitbackendactionpool.c.
    - CVE-2015-3255
  * SECURITY UPDATE: privilege escalation via duplicate cookie values
    - debian/patches/CVE-2015-4625-1.patch: use unpredictable cookie values
      in configure.ac, src/polkitagent/polkitagenthelper-pam.c,
      src/polkitagent/polkitagenthelper-shadow.c,
      src/polkitagent/polkitagenthelperprivate.c,
      src/polkitagent/polkitagenthelperprivate.h,
      src/polkitagent/polkitagentsession.c,
      src/polkitbackend/polkitbackendinteractiveauthority.c.
    - debian/patches/CVE-2015-4625-2.patch: bind use of cookies to specific
      uids in data/org.freedesktop.PolicyKit1.AuthenticationAgent.xml,
      data/org.freedesktop.PolicyKit1.Authority.xml,
      docs/polkit/docbook-interface-org.freedesktop.PolicyKit1.Authority.xml,
      docs/polkit/overview.xml, src/polkit/polkitauthority.c,
      src/polkitbackend/polkitbackendauthority.c,
      src/polkitbackend/polkitbackendauthority.h,
      src/polkitbackend/polkitbackendinteractiveauthority.c.
    - debian/patches/CVE-2015-4625-3.patch: update docs in
      data/org.freedesktop.PolicyKit1.AuthenticationAgent.xml,
      data/org.freedesktop.PolicyKit1.Authority.xml,
      docs/polkit/docbook-interface-org.freedesktop.PolicyKit1.AuthenticationAgent.xml,
      docs/polkit/docbook-interface-org.freedesktop.PolicyKit1.Authority.xml,
      docs/polkit/overview.xml, src/polkit/polkitauthority.c,
      src/polkitagent/polkitagentlistener.c,
      src/polkitbackend/polkitbackendauthority.c.
    - CVE-2015-4625
  * SECURITY UPDATE: DoS and information disclosure
    - debian/patches/CVE-2018-1116.patch: properly check UID in
      src/polkit/polkitprivate.h, src/polkit/polkitunixprocess.c,
      src/polkitbackend/polkitbackendinteractiveauthority.c,
      src/polkitbackend/polkitbackendsessionmonitor-systemd.c,
      src/polkitbackend/polkitbackendsessionmonitor.c,
      src/polkitbackend/polkitbackendsessionmonitor.h.
    - debian/libpolkit-gobject-1-0.symbols: updated for new private symbol.
    - CVE-2018-1116

 -- Marc Deslauriers <email address hidden> Fri, 13 Jul 2018 07:53:14 -0400

Source diff to previous version
CVE-2015-3218 The authentication_agent_new function in polkitbackend/polkitbackendinteractiveauthority.c in PolicyKit (aka polkit) before 0.113 allows local users
CVE-2015-3255 The polkit_backend_action_pool_init function in polkitbackend/polkitbackendactionpool.c in PolicyKit (aka polkit) before 0.113 might allow local user
CVE-2015-4625 Integer overflow in the authentication_agent_new_cookie function in PolicyKit (aka polkit) before 0.113 allows local users to gain privileges by crea
CVE-2018-1116 A flaw was found in polkit before version 0.116. The implementation of the polkit_backend_interactive_authority_check_authorization function in polki

Version: 0.105-4ubuntu3.14.04.1 2015-12-02 20:06:32 UTC

  policykit-1 (0.105-4ubuntu3.14.04.1) trusty; urgency=medium

  * Fix handling of multi-line helper output. (LP: #1510824)

 -- Dariusz Gadomski Fri, 20 Nov 2015 15:36:30 +0100

Source diff to previous version
1510824 PolkitAgentSession incorrectly handles multiline output (as observed with pam_vas)

Version: 0.105-4ubuntu2.14.04.1 2015-04-08 21:06:29 UTC

  policykit-1 (0.105-4ubuntu2.14.04.1) trusty; urgency=medium

  * debian/patches/fix_memleak.patch:
    authority: Fix memory leak in EnumerateActions call results handler
    (lp: #1417637)
 -- Luis Lucas <email address hidden> Tue, 03 Feb 2015 17:15:02 +0000

1417637 Kdeinit4 is leaking memory on every ssh login due to known bug on policykit-1



About   -   Send Feedback to @ubuntu_updates