CVE-2013-4327

CVSS V2 Medium 6.9 CVSS V3 None
Description
systemd does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.
Overview
  • CVE ID
  • CVE-2013-4327
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2013-10-03T21:55:04
  • Last Modified Date
  • 2022-01-31T17:39:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:* 1 OR 207
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
References
Reference URL Reference Tags
http://www.ubuntu.com/usn/USN-1961-1 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1006680 Issue Tracking Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/09/18/6 Mailing List Third Party Advisory
http://www.debian.org/security/2013/dsa-2777 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:35:45 Added to TrackCVE
2022-12-01 20:00:52 2013-10-03T21:55Z 2013-10-03T21:55:04 CVE Published Date updated
2022-12-01 20:00:52 2022-01-31T17:39:09 CVE Modified Date updated
2022-12-01 20:00:52 Analyzed Vulnerability Status updated