Vulnerability Name:

CVE-2016-2568 (CCN-111061)

Assigned:2016-02-26
Published:2016-02-26
Updated:2022-04-18
Summary:pkexec, when used with --user nonpriv, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H)
6.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:4.4 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-116
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2016-2568

Source: CCN
Type: oss-sec Mailing List, Thu, 25 Feb 2016 12:15:11 +0100
CVE Request: pkexec tty hijacking via TIOCSTI ioctl

Source: CCN
Type: oss-sec Mailing List, Fri, 26 Feb 2016 02:05:45 -0500 (EST)
Re: CVE Request: pkexec tty hijacking via TIOCSTI ioctl

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20160226 Re: CVE Request: pkexec tty hijacking via TIOCSTI ioctl

Source: MISC
Type: Third Party Advisory
https://access.redhat.com/security/cve/cve-2016-2568

Source: MISC
Type: Mailing List, Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062

Source: CCN
Type: Red Hat Bugzilla – Bug 1300746
(CVE-2016-2568) CVE-2016-2568 polkit: Program run via pkexec as unprivileged user can escape to parent session via TIOCSTI ioctl

Source: CONFIRM
Type: Issue Tracking, Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1300746

Source: XF
Type: UNKNOWN
policykit-cve20162568-priv-esc(111061)

Source: MISC
Type: Third Party Advisory
https://ubuntu.com/security/CVE-2016-2568

Source: CCN
Type: PolicyKit Web site
PolicyKit

Vulnerable Configuration:Configuration 1:
  • cpe:/a:freedesktop:polkit:*:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.bionic:def:201625680000000
    V
    CVE-2016-2568 on Ubuntu 18.04 LTS (bionic) - low.
    2017-02-13
    oval:com.ubuntu.artful:def:20162568000
    V
    CVE-2016-2568 on Ubuntu 17.10 (artful) - low.
    2017-02-13
    oval:com.ubuntu.trusty:def:20162568000
    V
    CVE-2016-2568 on Ubuntu 14.04 LTS (trusty) - low.
    2017-02-13
    oval:com.ubuntu.xenial:def:201625680000000
    V
    CVE-2016-2568 on Ubuntu 16.04 LTS (xenial) - low.
    2017-02-13
    oval:com.ubuntu.bionic:def:20162568000
    V
    CVE-2016-2568 on Ubuntu 18.04 LTS (bionic) - low.
    2017-02-13
    oval:com.ubuntu.xenial:def:20162568000
    V
    CVE-2016-2568 on Ubuntu 16.04 LTS (xenial) - low.
    2017-02-13
    oval:com.ubuntu.disco:def:201625680000000
    V
    CVE-2016-2568 on Ubuntu 19.04 (disco) - low.
    2017-02-13
    oval:com.ubuntu.cosmic:def:20162568000
    V
    CVE-2016-2568 on Ubuntu 18.10 (cosmic) - low.
    2017-02-13
    oval:com.ubuntu.cosmic:def:201625680000000
    V
    CVE-2016-2568 on Ubuntu 18.10 (cosmic) - low.
    2017-02-13
    oval:com.ubuntu.precise:def:20162568000
    V
    CVE-2016-2568 on Ubuntu 12.04 LTS (precise) - low.
    2017-02-13
    BACK
    freedesktop polkit *
    redhat enterprise linux 6.0
    redhat enterprise linux 7.0