CVE-2013-4311

NameCVE-2013-4311
Descriptionlibvirt 1.0.5.x before 1.0.5.6, 0.10.2.x before 0.10.2.8, and 0.9.12.x before 0.9.12.2 allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition in pkcheck via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libvirt (PTS)buster5.0.0-4+deb10u1fixed
bullseye7.0.0-3+deb11u2fixed
bookworm9.0.0-4fixed
trixie10.0.0-2fixed
sid10.1.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libvirtsource(unstable)1.1.3~rc1-1unimportant

Notes

polkit support not activated in Debian build prior to 1.2.9.
sourcewise support for 3-arg pkcheck syntax in libvirt is included
since 0.9.12.3-1 in wheezy-security (and 1.1.3~rc1-1 in unstable). But we need
to wait for the pu in #726558 for policykit-1/0.105-3+deb7u1 and have a rebuild
of libvirt then.
Needs a build dependency on libpolkit-gobject-1-dev

Search for package or bug name: Reporting problems