Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2013-4311

Disclosure Date: October 03, 2013
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

libvirt 1.0.5.x before 1.0.5.6, 0.10.2.x before 0.10.2.8, and 0.9.12.x before 0.9.12.2 allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition in pkcheck via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • canonical,
  • redhat

Products

  • enterprise linux 6.0,
  • libvirt 0.10.2,
  • libvirt 0.10.2.1,
  • libvirt 0.10.2.2,
  • libvirt 0.10.2.3,
  • libvirt 0.10.2.4,
  • libvirt 0.10.2.5,
  • libvirt 0.10.2.6,
  • libvirt 0.10.2.7,
  • libvirt 0.9.12,
  • libvirt 1.0.5,
  • libvirt 1.0.5.1,
  • libvirt 1.0.5.2,
  • libvirt 1.0.5.3,
  • libvirt 1.0.5.4,
  • libvirt 1.0.5.5,
  • ubuntu linux 10.04,
  • ubuntu linux 12.04,
  • ubuntu linux 12.10,
  • ubuntu linux 13.04
Technical Analysis