Upstream information

CVE-2019-6133 at MITRE

Description

In PolicyKit (aka polkit) 0.115, the "start time" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.4
Vector AV:L/AC:M/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.7 6.7
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity High High
Privileges Required Low Low
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1070943 [RESOLVED / FIXED], 1121826 [RESOLVED / FIXED], 1121872 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • kernel-default >= 4.4.180-94.135.1
  • kernel-default-base >= 4.4.180-94.135.1
  • kernel-default-devel >= 4.4.180-94.135.1
  • kernel-default-kgraft >= 4.4.180-94.135.1
  • kernel-devel >= 4.4.180-94.135.1
  • kernel-macros >= 4.4.180-94.135.1
  • kernel-source >= 4.4.180-94.135.1
  • kernel-syms >= 4.4.180-94.135.1
  • kgraft-patch-4_4_180-94_135-default >= 1-4.5.1
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
HPE-Helion-OpenStack-8-2019-2035
HPE-Helion-OpenStack-8-2020-3503
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
Image SLES15-Azure-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • libpolkit0 >= 0.114-3.9.1
  • polkit >= 0.114-3.9.1
SUSE Enterprise Storage 4
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-Storage-4-2019-2035
SUSE Enterprise Storage 5
  • kernel-default >= 4.4.180-94.135.1
  • kernel-default-base >= 4.4.180-94.135.1
  • kernel-default-devel >= 4.4.180-94.135.1
  • kernel-default-kgraft >= 4.4.180-94.135.1
  • kernel-devel >= 4.4.180-94.135.1
  • kernel-macros >= 4.4.180-94.135.1
  • kernel-source >= 4.4.180-94.135.1
  • kernel-syms >= 4.4.180-94.135.1
  • kgraft-patch-4_4_180-94_135-default >= 1-4.5.1
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-Storage-5-2019-2035
SUSE-Storage-5-2020-3503
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libpolkit0 >= 0.114-3.9.1
  • polkit >= 0.114-3.9.1
  • polkit-devel >= 0.114-3.9.1
  • typelib-1_0-Polkit-1_0 >= 0.114-3.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2019-2018
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libpolkit0 >= 0.116-1.51
  • polkit >= 0.116-1.51
  • polkit-devel >= 0.116-1.51
  • typelib-1_0-Polkit-1_0 >= 0.116-1.51
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libpolkit0-0.116-1.51
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libpolkit0 >= 0.116-1.51
  • polkit >= 0.116-1.51
  • polkit-devel >= 0.116-1.51
  • typelib-1_0-Polkit-1_0 >= 0.116-1.51
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libpolkit0-0.116-1.51
SUSE Liberty Linux 7
  • polkit >= 0.112-18.el7_6.1
  • polkit-devel >= 0.112-18.el7_6.1
  • polkit-docs >= 0.112-18.el7_6.1
Patchnames:
RHSA-2019:0230
SUSE Linux Enterprise Desktop 12 SP4
  • libpolkit0 >= 0.113-5.18.1
  • libpolkit0-32bit >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • polkit-devel >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-2035
SUSE-SLE-SDK-12-SP4-2019-2035
SUSE-SLE-WE-12-SP4-2019-2035
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libpolkit0 >= 0.116-3.9.1
  • polkit >= 0.116-3.9.1
  • polkit-devel >= 0.116-3.9.1
  • typelib-1_0-Polkit-1_0 >= 0.116-3.9.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libpolkit0-0.116-3.9.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libpolkit-agent-1-0 >= 121-150500.1.6
  • libpolkit-gobject-1-0 >= 121-150500.1.6
  • pkexec >= 121-150500.1.6
  • polkit >= 121-150500.1.6
  • polkit-devel >= 121-150500.1.6
  • typelib-1_0-Polkit-1_0 >= 121-150500.1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libpolkit-agent-1-0-121-150500.1.6
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libpolkit0 >= 0.114-3.9.1
  • polkit >= 0.114-3.9.1
  • polkit-devel >= 0.114-3.9.1
  • typelib-1_0-Polkit-1_0 >= 0.114-3.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-2018
SUSE Linux Enterprise High Availability Extension 12 SP2
  • cluster-md-kmp-default >= 4.4.121-92.149.1
  • cluster-network-kmp-default >= 4.4.121-92.149.1
  • dlm-kmp-default >= 4.4.121-92.149.1
  • gfs2-kmp-default >= 4.4.121-92.149.1
  • ocfs2-kmp-default >= 4.4.121-92.149.1
Patchnames:
SUSE-SLE-HA-12-SP2-2021-437
SUSE Linux Enterprise High Availability Extension 12 SP3
  • cluster-md-kmp-default >= 4.4.180-94.135.1
  • dlm-kmp-default >= 4.4.180-94.135.1
  • gfs2-kmp-default >= 4.4.180-94.135.1
  • ocfs2-kmp-default >= 4.4.180-94.135.1
Patchnames:
SUSE-SLE-HA-12-SP3-2020-3503
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libpolkit0-0.113-5.18.1
SUSE Linux Enterprise Micro 5.0
  • libpolkit0 >= 0.116-1.51
  • polkit >= 0.116-1.51
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libpolkit0-0.116-1.51
SUSE Linux Enterprise Micro 5.1
  • libpolkit0 >= 0.116-3.3.1
  • polkit >= 0.116-3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libpolkit0-0.116-3.3.1
SUSE Linux Enterprise Micro 5.2
  • libpolkit0 >= 0.116-3.9.1
  • polkit >= 0.116-3.9.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libpolkit0-0.116-3.9.1
SUSE Linux Enterprise Micro 5.3
  • libpolkit0 >= 0.116-3.9.1
  • polkit >= 0.116-3.9.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libpolkit0-0.116-3.9.1
SUSE Linux Enterprise Micro 5.4
  • libpolkit0 >= 0.116-3.9.1
  • polkit >= 0.116-3.9.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libpolkit0-0.116-3.9.1
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • kernel-default >= 4.4.121-92.149.1
  • kernel-default-base >= 4.4.121-92.149.1
  • kernel-default-devel >= 4.4.121-92.149.1
  • kernel-devel >= 4.4.121-92.149.1
  • kernel-macros >= 4.4.121-92.149.1
  • kernel-source >= 4.4.121-92.149.1
  • kernel-syms >= 4.4.121-92.149.1
  • kgraft-patch-4_4_121-92_149-default >= 1-3.3.1
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2019-2035
SUSE-SLE-POS-12-SP2-CLIENT-2021-437
SUSE Linux Enterprise Server 12 SP1-LTSS
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2019-2035
SUSE Linux Enterprise Server 12 SP2-BCL
  • kernel-default >= 4.4.121-92.149.1
  • kernel-default-base >= 4.4.121-92.149.1
  • kernel-default-devel >= 4.4.121-92.149.1
  • kernel-devel >= 4.4.121-92.149.1
  • kernel-macros >= 4.4.121-92.149.1
  • kernel-source >= 4.4.121-92.149.1
  • kernel-syms >= 4.4.121-92.149.1
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2019-2035
SUSE-SLE-SERVER-12-SP2-BCL-2021-437
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • kernel-default >= 4.4.121-92.149.1
  • kernel-default-base >= 4.4.121-92.149.1
  • kernel-default-devel >= 4.4.121-92.149.1
  • kernel-devel >= 4.4.121-92.149.1
  • kernel-macros >= 4.4.121-92.149.1
  • kernel-source >= 4.4.121-92.149.1
  • kernel-syms >= 4.4.121-92.149.1
  • kgraft-patch-4_4_121-92_149-default >= 1-3.3.1
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2019-2035
SUSE-SLE-SERVER-12-SP2-ESPOS-2021-437
SUSE Linux Enterprise Server 12 SP2-LTSS
  • kernel-default >= 4.4.121-92.149.1
  • kernel-default-base >= 4.4.121-92.149.1
  • kernel-default-devel >= 4.4.121-92.149.1
  • kernel-default-man >= 4.4.121-92.149.1
  • kernel-devel >= 4.4.121-92.149.1
  • kernel-macros >= 4.4.121-92.149.1
  • kernel-source >= 4.4.121-92.149.1
  • kernel-syms >= 4.4.121-92.149.1
  • kgraft-patch-4_4_121-92_149-default >= 1-3.3.1
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2019-2035
SUSE-SLE-SERVER-12-SP2-2021-437
SUSE Linux Enterprise Server 12 SP3-BCL
  • kernel-default >= 4.4.180-94.135.1
  • kernel-default-base >= 4.4.180-94.135.1
  • kernel-default-devel >= 4.4.180-94.135.1
  • kernel-devel >= 4.4.180-94.135.1
  • kernel-macros >= 4.4.180-94.135.1
  • kernel-source >= 4.4.180-94.135.1
  • kernel-syms >= 4.4.180-94.135.1
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2019-2035
SUSE-SLE-SERVER-12-SP3-BCL-2020-3503
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • kernel-default >= 4.4.180-94.135.1
  • kernel-default-base >= 4.4.180-94.135.1
  • kernel-default-devel >= 4.4.180-94.135.1
  • kernel-default-kgraft >= 4.4.180-94.135.1
  • kernel-devel >= 4.4.180-94.135.1
  • kernel-macros >= 4.4.180-94.135.1
  • kernel-source >= 4.4.180-94.135.1
  • kernel-syms >= 4.4.180-94.135.1
  • kgraft-patch-4_4_180-94_135-default >= 1-4.5.1
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2019-2035
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-3503
SUSE Linux Enterprise Server 12 SP3-LTSS
  • kernel-default >= 4.4.180-94.135.1
  • kernel-default-base >= 4.4.180-94.135.1
  • kernel-default-devel >= 4.4.180-94.135.1
  • kernel-default-kgraft >= 4.4.180-94.135.1
  • kernel-default-man >= 4.4.180-94.135.1
  • kernel-devel >= 4.4.180-94.135.1
  • kernel-macros >= 4.4.180-94.135.1
  • kernel-source >= 4.4.180-94.135.1
  • kernel-syms >= 4.4.180-94.135.1
  • kgraft-patch-4_4_180-94_135-default >= 1-4.5.1
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2019-2035
SUSE-SLE-SERVER-12-SP3-2020-3503
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libpolkit0 >= 0.113-5.18.1
  • libpolkit0-32bit >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • polkit-devel >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-2035
SUSE-SLE-SERVER-12-SP4-2019-2035
SUSE-SLE-WE-12-SP4-2019-2035
SUSE Linux Enterprise Server 12 SP5
  • libpolkit0 >= 0.113-5.18.1
  • libpolkit0-32bit >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • polkit-devel >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libpolkit0-0.113-5.18.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA polkit-0.113-5.18.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA polkit-devel-0.113-5.18.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libpolkit0-32bit-0.113-5.18.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA polkit-0.113-5.18.1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2019-2035
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • kernel-default >= 4.4.121-92.149.1
  • kernel-default-base >= 4.4.121-92.149.1
  • kernel-default-devel >= 4.4.121-92.149.1
  • kernel-devel >= 4.4.121-92.149.1
  • kernel-macros >= 4.4.121-92.149.1
  • kernel-source >= 4.4.121-92.149.1
  • kernel-syms >= 4.4.121-92.149.1
  • kgraft-patch-4_4_121-92_149-default >= 1-3.3.1
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2019-2035
SUSE-SLE-SAP-12-SP2-2021-437
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • kernel-default >= 4.4.180-94.135.1
  • kernel-default-base >= 4.4.180-94.135.1
  • kernel-default-devel >= 4.4.180-94.135.1
  • kernel-default-kgraft >= 4.4.180-94.135.1
  • kernel-devel >= 4.4.180-94.135.1
  • kernel-macros >= 4.4.180-94.135.1
  • kernel-source >= 4.4.180-94.135.1
  • kernel-syms >= 4.4.180-94.135.1
  • kgraft-patch-4_4_180-94_135-default >= 1-4.5.1
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2019-2035
SUSE-SLE-SAP-12-SP3-2020-3503
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libpolkit0-32bit >= 0.113-5.18.1
  • polkit-devel >= 0.113-5.18.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA polkit-0.113-5.18.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA polkit-devel-0.113-5.18.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libpolkit0-32bit-0.113-5.18.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA polkit-0.113-5.18.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • polkit-devel >= 0.113-5.18.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-2035
SUSE Linux Enterprise Software Development Kit 12 SP5
  • polkit-devel >= 0.113-5.18.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA polkit-0.113-5.18.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA polkit-devel-0.113-5.18.1
SUSE Linux Enterprise Workstation Extension 12 SP4
  • libpolkit0-32bit >= 0.113-5.18.1
Patchnames:
SUSE-SLE-WE-12-SP4-2019-2035
SUSE Linux Enterprise Workstation Extension 12 SP5
  • libpolkit0-32bit >= 0.113-5.18.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libpolkit0-32bit-0.113-5.18.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA polkit-0.113-5.18.1
SUSE OpenStack Cloud 7
  • kernel-default >= 4.4.121-92.149.1
  • kernel-default-base >= 4.4.121-92.149.1
  • kernel-default-devel >= 4.4.121-92.149.1
  • kernel-default-man >= 4.4.121-92.149.1
  • kernel-devel >= 4.4.121-92.149.1
  • kernel-macros >= 4.4.121-92.149.1
  • kernel-source >= 4.4.121-92.149.1
  • kernel-syms >= 4.4.121-92.149.1
  • kgraft-patch-4_4_121-92_149-default >= 1-3.3.1
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-OpenStack-Cloud-7-2019-2035
SUSE-OpenStack-Cloud-7-2021-437
SUSE OpenStack Cloud 8
  • kernel-default >= 4.4.180-94.135.1
  • kernel-default-base >= 4.4.180-94.135.1
  • kernel-default-devel >= 4.4.180-94.135.1
  • kernel-default-kgraft >= 4.4.180-94.135.1
  • kernel-devel >= 4.4.180-94.135.1
  • kernel-macros >= 4.4.180-94.135.1
  • kernel-source >= 4.4.180-94.135.1
  • kernel-syms >= 4.4.180-94.135.1
  • kgraft-patch-4_4_180-94_135-default >= 1-4.5.1
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-OpenStack-Cloud-8-2019-2035
SUSE-OpenStack-Cloud-8-2020-3503
SUSE OpenStack Cloud Crowbar 8
  • kernel-default >= 4.4.180-94.135.1
  • kernel-default-base >= 4.4.180-94.135.1
  • kernel-default-devel >= 4.4.180-94.135.1
  • kernel-default-kgraft >= 4.4.180-94.135.1
  • kernel-devel >= 4.4.180-94.135.1
  • kernel-macros >= 4.4.180-94.135.1
  • kernel-source >= 4.4.180-94.135.1
  • kernel-syms >= 4.4.180-94.135.1
  • kgraft-patch-4_4_180-94_135-default >= 1-4.5.1
  • libpolkit0 >= 0.113-5.18.1
  • polkit >= 0.113-5.18.1
  • typelib-1_0-Polkit-1_0 >= 0.113-5.18.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2019-2035
SUSE-OpenStack-Cloud-Crowbar-8-2020-3503
openSUSE Leap 15.0
  • libpolkit0 >= 0.114-lp150.2.10.1
  • libpolkit0-32bit >= 0.114-lp150.2.10.1
  • polkit >= 0.114-lp150.2.10.1
  • polkit-devel >= 0.114-lp150.2.10.1
  • polkit-doc >= 0.114-lp150.2.10.1
  • typelib-1_0-Polkit-1_0 >= 0.114-lp150.2.10.1
Patchnames:
openSUSE-2019-1914
openSUSE Leap 15.1
  • libpolkit0 >= 0.114-lp151.5.3.1
  • libpolkit0-32bit >= 0.114-lp151.5.3.1
  • polkit >= 0.114-lp151.5.3.1
  • polkit-devel >= 0.114-lp151.5.3.1
  • polkit-doc >= 0.114-lp151.5.3.1
  • typelib-1_0-Polkit-1_0 >= 0.114-lp151.5.3.1
Patchnames:
openSUSE-2019-1914
openSUSE Leap 15.2
  • libpolkit0 >= 0.116-lp152.1.5
  • polkit >= 0.116-lp152.1.5
  • typelib-1_0-Polkit-1_0 >= 0.116-lp152.1.5
Patchnames:
openSUSE Leap 15.2 GA libpolkit0-0.116-lp152.1.1
openSUSE Leap 15.3
  • libpolkit0 >= 0.116-1.51
  • polkit >= 0.116-1.51
  • typelib-1_0-Polkit-1_0 >= 0.116-1.51
Patchnames:
openSUSE Leap 15.3 GA libpolkit0-0.116-1.51
openSUSE Leap 15.4
  • libpolkit0 >= 0.116-3.9.1
  • polkit >= 0.116-3.9.1
  • typelib-1_0-Polkit-1_0 >= 0.116-3.9.1
Patchnames:
openSUSE Leap 15.4 GA libpolkit0-0.116-3.9.1
openSUSE Tumbleweed
  • libpolkit0 >= 0.118-7.2
  • libpolkit0-32bit >= 0.118-7.2
  • polkit >= 0.118-7.2
  • polkit-devel >= 0.118-7.2
  • polkit-doc >= 0.118-7.2
  • typelib-1_0-Polkit-1_0 >= 0.118-7.2
Patchnames:
openSUSE Tumbleweed GA libpolkit0-0.118-7.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 polkit Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 polkit Affected
SUSE Linux Enterprise Micro 5.1 polkit Already fixed
SUSE Linux Enterprise Micro 5.2 polkit Already fixed
SUSE Linux Enterprise Micro 5.3 polkit Already fixed
SUSE Linux Enterprise Micro 5.4 polkit Already fixed
SUSE Linux Enterprise Real Time 15 SP3 polkit Already fixed
SUSE Linux Enterprise Server 12 SP5 polkit Released
SUSE Linux Enterprise Server 12-LTSS polkit Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 polkit Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 polkit Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 polkit Released
SUSE Linux Enterprise Workstation Extension 12 SP5 polkit Released
SUSE Manager Proxy 4.3 polkit Already fixed
SUSE Manager Retail Branch Server 4.3 polkit Already fixed
SUSE Manager Server 4.3 polkit Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 polkit Already fixed
SUSE Linux Enterprise High Performance Computing 15 polkit Released
SUSE Linux Enterprise High Performance Computing 15 SP1 polkit Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS polkit Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS polkit Released
SUSE Linux Enterprise High Performance Computing 15 SP2 polkit Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS polkit Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS polkit Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 polkit Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS polkit Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS polkit Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 polkit Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS polkit Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS polkit Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS polkit Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS polkit Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 polkit Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 polkit Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 polkit Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Released
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Released
SUSE Linux Enterprise Server 12 SP2-BCL kernel-syms Released
SUSE Linux Enterprise Server 12 SP2-BCL polkit Released
SUSE Linux Enterprise Server 15 SP2 polkit Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS polkit Already fixed
SUSE Linux Enterprise Server 15 SP3 polkit Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS polkit Already fixed
SUSE Linux Enterprise Server 15 SP4 polkit Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS polkit Already fixed
SUSE Linux Enterprise Server 15-ESPOS polkit Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 polkit Released
SUSE Linux Enterprise Server for SAP Applications 15 polkit Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 polkit Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 polkit Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 polkit Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-default Released
HPE Helion OpenStack 8 kernel-source Released
HPE Helion OpenStack 8 kernel-source-azure Affected
HPE Helion OpenStack 8 kernel-syms Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_36 Released
HPE Helion OpenStack 8 polkit Released
SLES for SAP Applications 11 SP3 PolicyKit Not affected
SUSE CaaS Platform 4.0 polkit Released
SUSE Enterprise Storage 4 polkit Released
SUSE Enterprise Storage 5 kernel-default Released
SUSE Enterprise Storage 5 kernel-source Released
SUSE Enterprise Storage 5 kernel-syms Released
SUSE Enterprise Storage 5 kgraft-patch-SLE12-SP3_Update_36 Released
SUSE Enterprise Storage 5 polkit Released
SUSE Enterprise Storage 6 polkit Released
SUSE Enterprise Storage 7 polkit Already fixed
SUSE Linux Enterprise Desktop 11 SP4 PolicyKit Not affected
SUSE Linux Enterprise Desktop 12 polkit Affected
SUSE Linux Enterprise Desktop 12 SP1 polkit Affected
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Affected
SUSE Linux Enterprise Desktop 12 SP2 polkit Affected
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Affected
SUSE Linux Enterprise Desktop 12 SP3 polkit Unsupported
SUSE Linux Enterprise Desktop 12 SP4 polkit Released
SUSE Linux Enterprise Desktop 15 polkit Released
SUSE Linux Enterprise Desktop 15 SP1 polkit Released
SUSE Linux Enterprise Desktop 15 SP2 polkit Already fixed
SUSE Linux Enterprise Desktop 15 SP3 polkit Already fixed
SUSE Linux Enterprise High Availability Extension 12 SP2 kernel-default Released
SUSE Linux Enterprise High Availability Extension 12 SP3 kernel-default Released
SUSE Linux Enterprise High Performance Computing 12 SP4 polkit Released
SUSE Linux Enterprise Micro 5.0 polkit Already fixed
SUSE Linux Enterprise Module for Basesystem 15 polkit Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 polkit Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-default Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-source Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-syms Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kgraft-patch-SLE12-SP2_Update_39 Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT polkit Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-default Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-source Released
SUSE Linux Enterprise Real Time 15 SP2 polkit Already fixed
SUSE Linux Enterprise Real Time 15 SP4 polkit Already fixed
SUSE Linux Enterprise Server 11 SP3 PolicyKit Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS PolicyKit Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS PolicyKit Not affected
SUSE Linux Enterprise Server 11 SP4 PolicyKit Not affected
SUSE Linux Enterprise Server 11 SP4 kernel-source Affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Released
SUSE Linux Enterprise Server 11 SP4-LTSS PolicyKit Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Affected
SUSE Linux Enterprise Server 12 polkit Affected
SUSE Linux Enterprise Server 12 SP1 polkit Affected
SUSE Linux Enterprise Server 12 SP1-LTSS polkit Released
SUSE Linux Enterprise Server 12 SP2 kernel-source Affected
SUSE Linux Enterprise Server 12 SP2 polkit Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-default Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-syms Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_39 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS polkit Released
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Released
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Released
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-syms Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_39 Released
SUSE Linux Enterprise Server 12 SP2-LTSS polkit Released
SUSE Linux Enterprise Server 12 SP3 kernel-source Affected
SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3 polkit Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Released
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Released
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kernel-syms Released
SUSE Linux Enterprise Server 12 SP3-BCL polkit Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-syms Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_36 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS polkit Released
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Released
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Released
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-syms Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_36 Released
SUSE Linux Enterprise Server 12 SP3-LTSS polkit Released
SUSE Linux Enterprise Server 12 SP4 polkit Released
SUSE Linux Enterprise Server 12 SP4-ESPOS polkit Affected
SUSE Linux Enterprise Server 12 SP4-LTSS polkit Affected
SUSE Linux Enterprise Server 15 polkit Released
SUSE Linux Enterprise Server 15 SP1 polkit Released
SUSE Linux Enterprise Server 15 SP1-BCL polkit Affected
SUSE Linux Enterprise Server 15 SP1-LTSS polkit Released
SUSE Linux Enterprise Server 15 SP2-BCL polkit Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL polkit Already fixed
SUSE Linux Enterprise Server 15-LTSS polkit Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 polkit Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 PolicyKit Not affected
SUSE Linux Enterprise Server for SAP Applications 12 polkit Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 polkit Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_39 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 polkit Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_36 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 polkit Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 polkit Released
SUSE Linux Enterprise Software Development Kit 11 SP4 PolicyKit Not affected
SUSE Linux Enterprise Software Development Kit 12 polkit Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 polkit Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 polkit Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 polkit Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP4 polkit Released
SUSE Linux Enterprise Workstation Extension 12 polkit Affected
SUSE Linux Enterprise Workstation Extension 12 SP1 polkit Affected
SUSE Linux Enterprise Workstation Extension 12 SP2 polkit Affected
SUSE Linux Enterprise Workstation Extension 12 SP3 polkit Unsupported
SUSE Linux Enterprise Workstation Extension 12 SP4 polkit Released
SUSE Manager Proxy 4.0 polkit Released
SUSE Manager Proxy 4.1 polkit Already fixed
SUSE Manager Proxy 4.2 polkit Already fixed
SUSE Manager Retail Branch Server 4.0 polkit Released
SUSE Manager Retail Branch Server 4.1 polkit Already fixed
SUSE Manager Retail Branch Server 4.2 polkit Already fixed
SUSE Manager Server 4.0 polkit Released
SUSE Manager Server 4.1 polkit Already fixed
SUSE Manager Server 4.2 polkit Already fixed
SUSE OpenStack Cloud 7 kernel-default Released
SUSE OpenStack Cloud 7 kernel-source Released
SUSE OpenStack Cloud 7 kernel-syms Released
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_39 Released
SUSE OpenStack Cloud 7 polkit Released
SUSE OpenStack Cloud 8 kernel-default Released
SUSE OpenStack Cloud 8 kernel-source Released
SUSE OpenStack Cloud 8 kernel-source-azure Affected
SUSE OpenStack Cloud 8 kernel-syms Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_36 Released
SUSE OpenStack Cloud 8 polkit Released
SUSE OpenStack Cloud 9 polkit Affected
SUSE OpenStack Cloud Crowbar 8 kernel-default Released
SUSE OpenStack Cloud Crowbar 8 kernel-source Released
SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Affected
SUSE OpenStack Cloud Crowbar 8 kernel-syms Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_36 Released
SUSE OpenStack Cloud Crowbar 8 polkit Released
SUSE OpenStack Cloud Crowbar 9 polkit Affected
Container Status
rancher/elemental-teal-rt/5.3
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.3
rancher/elemental-teal/5.4
polkitAlready fixed


SUSE Timeline for this CVE

CVE page created: Sat Jan 12 02:00:59 2019
CVE page last modified: Thu Feb 22 17:05:49 2024