Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-4311

Published: 18 September 2013

libvirt 1.0.5.x before 1.0.5.6, 0.10.2.x before 0.10.2.8, and 0.9.12.x before 0.9.12.2 allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition in pkcheck via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.

Priority

Medium

Status

Package Release Status
libvirt
Launchpad, Ubuntu, Debian
lucid
Released (0.7.5-5ubuntu27.24)
precise
Released (0.9.8-2ubuntu17.13)
quantal
Released (0.9.13-0ubuntu12.5)
raring
Released (1.0.2-0ubuntu11.13.04.4)
upstream Needs triage

Patches:
upstream: http://libvirt.org/git/?p=libvirt.git;a=commit;h=db7a5688c05f3fd60d9d2b74c72427eb9ee9c176
upstream: http://libvirt.org/git/?p=libvirt.git;a=commit;h=e65667c0c6e016d42abea077e31628ae43f57b74
upstream: http://libvirt.org/git/?p=libvirt.git;a=commit;h=922b7fda77b094dbf022d625238262ea05335666
upstream: http://libvirt.org/git/?p=libvirt.git;a=commit;h=e4697b92abaad16e8e6b41a1e55be9b084d48d5a