Executive Summary

Summary
Title systemd vulnerability
Informations
Name USN-1961-1 First vendor Publication 2013-09-18
Vendor Ubuntu Last vendor Modification 2013-09-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04

Summary:

systemd could be tricked into bypassing polkit authorizations.

Software Description: - systemd: system and service manager

Details:

It was discovered that systemd was using polkit in an unsafe manner. A local attacker could possibly use this issue to bypass intended polkit authorizations.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.04:
systemd-services 198-0ubuntu11.2

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1961-1
CVE-2013-4327

Package Information:
https://launchpad.net/ubuntu/+source/systemd/198-0ubuntu11.2

Original Source

Url : http://www.ubuntu.com/usn/USN-1961-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18931
 
Oval ID: oval:org.mitre.oval:def:18931
Title: USN-1961-1 -- systemd vulnerability
Description: systemd could be tricked into bypassing polkit authorizations.
Family: unix Class: patch
Reference(s): USN-1961-1
CVE-2013-4327
Version: 5
Platform(s): Ubuntu 13.04
Product(s): systemd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-06-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-27.nasl - Type : ACT_GATHER_INFO
2013-10-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2777.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-243.nasl - Type : ACT_GATHER_INFO
2013-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17176.nasl - Type : ACT_GATHER_INFO
2013-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17203.nasl - Type : ACT_GATHER_INFO
2013-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17119.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1961-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 12:02:30
  • Multiple Updates
2013-10-04 21:26:35
  • Multiple Updates
2013-10-04 13:25:19
  • Multiple Updates
2013-09-18 21:20:39
  • First insertion