Executive Summary

Informations
Name CVE-2013-4311 First vendor Publication 2013-10-03
Vendor Cve Last vendor Modification 2019-04-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libvirt 1.0.5.x before 1.0.5.6, 0.10.2.x before 0.10.2.8, and 0.9.12.x before 0.9.12.2 allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition in pkcheck via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4311

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21256
 
Oval ID: oval:org.mitre.oval:def:21256
Title: RHSA-2013:1272: libvirt security and bug fix update (Important)
Description: libvirt 1.0.5.x before 1.0.5.6, 0.10.2.x before 0.10.2.8, and 0.9.12.x before 0.9.12.2 allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition in pkcheck via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.
Family: unix Class: patch
Reference(s): RHSA-2013:1272-00
CESA-2013:1272
CVE-2013-4296
CVE-2013-4311
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23514
 
Oval ID: oval:org.mitre.oval:def:23514
Title: ELSA-2013:1272: libvirt security and bug fix update (Important)
Description: libvirt 1.0.5.x before 1.0.5.6, 0.10.2.x before 0.10.2.8, and 0.9.12.x before 0.9.12.2 allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition in pkcheck via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.
Family: unix Class: patch
Reference(s): ELSA-2013:1272-00
CVE-2013-4296
CVE-2013-4311
Version: 13
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27235
 
Oval ID: oval:org.mitre.oval:def:27235
Title: DEPRECATED: ELSA-2013-1272 -- libvirt security and bug fix update (important)
Description: [0.10.2-18.0.1.el6_4.14] - Replace docs/et.png in tarball with blank image [0.10.2-18.el6_4.14] - spec: Update requirements to pick up rebuilt polkit (CVE-2013-4311) [0.10.2-18.el6_4.13] - spec: Fix messed up dependency on polkit (CVE-2013-4311) [0.10.2-18.el6_4.12] - Introduce APIs for splitting/joining strings (rhbz#1006265) - Rename virKillProcess to virProcessKill (rhbz#1006265) - Rename virPid{Abort, Wait} to virProcess{Abort, Wait} (rhbz#1006265) - Rename virCommandTranslateStatus to virProcessTranslateStatus (rhbz#1006265) - Move virProcessKill into virprocess.{h, c} (rhbz#1006265) - Move virProcess{Kill, Abort, TranslateStatus} into virprocess.{c, h} (rhbz#1006265) - Include process start time when doing polkit checks (rhbz#1006265) - Add support for using 3-arg pkcheck syntax for process (CVE-2013-4311) [0.10.2-18.el6_4.11] - Fix crash in remoteDispatchDomainMemoryStats (CVE-2013-4296) [0.10.2-18.el6_4.10] - qemu: Avoid leaking uri in qemuMigrationPrepareDirect (rhbz#984578) - qemu: Fix double free in qemuMigrationPrepareDirect (rhbz#984578) [when parsing a single device (rhbz#1003934)] - Plug leak in virCgroupMoveTask (rhbz#984556) - Fix invalid read in virCgroupGetValueStr (rhbz#984561)
Family: unix Class: patch
Reference(s): ELSA-2013-1272
CVE-2013-4296
CVE-2013-4311
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1460.nasl - Type : ACT_GATHER_INFO
2014-06-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-27.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-763.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-764.nasl - Type : ACT_GATHER_INFO
2013-11-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-131004.nasl - Type : ACT_GATHER_INFO
2013-10-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-18455.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17618.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17305.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1272.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1272.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1272.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130919_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1954-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://wiki.libvirt.org/page/Maintenance_Releases
MLIST http://www.openwall.com/lists/oss-security/2013/09/18/6
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1272.html
http://rhn.redhat.com/errata/RHSA-2013-1460.html
SUSE http://lists.opensuse.org/opensuse-updates/2013-10/msg00023.html
http://lists.opensuse.org/opensuse-updates/2013-10/msg00024.html
UBUNTU http://www.ubuntu.com/usn/USN-1954-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-02-02 01:24:07
  • Multiple Updates
2024-02-01 12:07:11
  • Multiple Updates
2023-09-05 12:22:47
  • Multiple Updates
2023-09-05 01:07:06
  • Multiple Updates
2023-09-02 12:22:48
  • Multiple Updates
2023-09-02 01:07:10
  • Multiple Updates
2023-08-22 12:20:33
  • Multiple Updates
2022-10-11 01:06:52
  • Multiple Updates
2021-05-04 12:27:13
  • Multiple Updates
2021-04-22 01:32:57
  • Multiple Updates
2020-05-23 00:37:57
  • Multiple Updates
2019-10-04 12:05:46
  • Multiple Updates
2019-04-22 21:19:09
  • Multiple Updates
2014-11-08 13:31:06
  • Multiple Updates
2014-06-28 13:27:13
  • Multiple Updates
2014-06-14 13:36:02
  • Multiple Updates
2014-02-17 11:21:58
  • Multiple Updates
2013-11-26 05:19:29
  • Multiple Updates
2013-11-07 13:24:26
  • Multiple Updates
2013-10-24 13:22:22
  • Multiple Updates
2013-10-23 17:20:34
  • Multiple Updates
2013-10-11 13:27:05
  • Multiple Updates
2013-10-09 00:20:08
  • Multiple Updates
2013-10-04 21:23:30
  • Multiple Updates
2013-10-04 13:22:30
  • First insertion