Executive Summary

Informations
Name CVE-2013-4327 First vendor Publication 2013-10-03
Vendor Cve Last vendor Modification 2022-01-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

systemd does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4327

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18931
 
Oval ID: oval:org.mitre.oval:def:18931
Title: USN-1961-1 -- systemd vulnerability
Description: systemd could be tricked into bypassing polkit authorizations.
Family: unix Class: patch
Reference(s): USN-1961-1
CVE-2013-4327
Version: 5
Platform(s): Ubuntu 13.04
Product(s): systemd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-06-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-27.nasl - Type : ACT_GATHER_INFO
2013-10-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2777.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-243.nasl - Type : ACT_GATHER_INFO
2013-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17176.nasl - Type : ACT_GATHER_INFO
2013-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17203.nasl - Type : ACT_GATHER_INFO
2013-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17119.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1961-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2013/dsa-2777
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1006680
MLIST http://www.openwall.com/lists/oss-security/2013/09/18/6
UBUNTU http://www.ubuntu.com/usn/USN-1961-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2022-01-31 21:23:12
  • Multiple Updates
2022-01-29 12:16:50
  • Multiple Updates
2021-05-04 12:28:55
  • Multiple Updates
2021-04-22 01:35:04
  • Multiple Updates
2020-11-17 00:22:46
  • Multiple Updates
2020-05-23 00:37:58
  • Multiple Updates
2016-10-19 21:22:34
  • Multiple Updates
2016-07-21 12:03:43
  • Multiple Updates
2014-06-28 13:27:14
  • Multiple Updates
2014-02-17 11:22:00
  • Multiple Updates
2013-12-31 13:19:31
  • Multiple Updates
2013-10-08 21:21:54
  • Multiple Updates
2013-10-04 21:23:30
  • Multiple Updates
2013-10-04 13:22:30
  • First insertion