CVE-2013-4327

systemd does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.
References
Link Resource
http://www.ubuntu.com/usn/USN-1961-1 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1006680 Issue Tracking Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/09/18/6 Mailing List Third Party Advisory
http://www.debian.org/security/2013/dsa-2777 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*

Information

Published : 2013-10-03 14:55

Updated : 2022-01-31 09:39


NVD link : CVE-2013-4327

Mitre link : CVE-2013-4327


JSON object : View

CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

systemd_project

  • systemd