CVE-2013-4311

libvirt 1.0.5.x before 1.0.5.6, 0.10.2.x before 0.10.2.8, and 0.9.12.x before 0.9.12.2 allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition in pkcheck via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:libvirt:0.10.2.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.12:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5.2:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

Information

Published : 2013-10-03 14:55

Updated : 2019-04-22 10:48


NVD link : CVE-2013-4311

Mitre link : CVE-2013-4311


JSON object : View

CWE
CWE-264

Permissions, Privileges, and Access Controls

Advertisement

dedicated server usa

Products Affected

canonical

  • ubuntu_linux

redhat

  • enterprise_linux
  • libvirt