CVE-2013-4311

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2013-4311
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2013-4311.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2013-4311
Related
Published
2013-10-03T21:55:04Z
Modified
2024-06-30T12:00:03Z
Summary
[none]
Details

libvirt 1.0.5.x before 1.0.5.6, 0.10.2.x before 0.10.2.8, and 0.9.12.x before 0.9.12.2 allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition in pkcheck via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.

References

Affected packages

Debian:11 / libvirt

Package

Name
libvirt
Purl
pkg:deb/debian/libvirt?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.3~rc1-1

Ecosystem specific

{
    "urgency": "unimportant"
}

Debian:12 / libvirt

Package

Name
libvirt
Purl
pkg:deb/debian/libvirt?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.3~rc1-1

Ecosystem specific

{
    "urgency": "unimportant"
}

Debian:13 / libvirt

Package

Name
libvirt
Purl
pkg:deb/debian/libvirt?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.3~rc1-1

Ecosystem specific

{
    "urgency": "unimportant"
}