// For flags

CVE-2013-1066

 

Severity Score

4.6
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

language-selector 0.110.x before 0.110.1, 0.90.x before 0.90.1, and 0.79.x before 0.79.4 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.

language-selector 0.110.x anterior a la versión 0.110.1, 0.90.x anterior a 0.90.1 y 0.79.x anterior a la versión 9.79.4 no utiliza adecuadamente D-Bus para la comunicación con una autoridad polkit, lo que permite a usuarios locales evadir restricciones de acceso intencionadas mediante el aprovechamiento de una condición de carrera PolkitUnixProcess PolkitSubject a través de un (1) proceso setuid o (2) proceso pkexec, un problema relacionado a CVE-2013-4288.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-01-11 CVE Reserved
  • 2013-09-18 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-264: Permissions, Privileges, and Access Controls
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ubuntu Developers
Search vendor "Ubuntu Developers"
Language-selector
Search vendor "Ubuntu Developers" for product "Language-selector"
0.79
Search vendor "Ubuntu Developers" for product "Language-selector" and version "0.79"
-
Affected
Ubuntu Developers
Search vendor "Ubuntu Developers"
Language-selector
Search vendor "Ubuntu Developers" for product "Language-selector"
0.79.1
Search vendor "Ubuntu Developers" for product "Language-selector" and version "0.79.1"
-
Affected
Ubuntu Developers
Search vendor "Ubuntu Developers"
Language-selector
Search vendor "Ubuntu Developers" for product "Language-selector"
0.79.2
Search vendor "Ubuntu Developers" for product "Language-selector" and version "0.79.2"
-
Affected
Ubuntu Developers
Search vendor "Ubuntu Developers"
Language-selector
Search vendor "Ubuntu Developers" for product "Language-selector"
0.79.3
Search vendor "Ubuntu Developers" for product "Language-selector" and version "0.79.3"
-
Affected
Ubuntu Developers
Search vendor "Ubuntu Developers"
Language-selector
Search vendor "Ubuntu Developers" for product "Language-selector"
0.90
Search vendor "Ubuntu Developers" for product "Language-selector" and version "0.90"
-
Affected
Ubuntu Developers
Search vendor "Ubuntu Developers"
Language-selector
Search vendor "Ubuntu Developers" for product "Language-selector"
0.110
Search vendor "Ubuntu Developers" for product "Language-selector" and version "0.110"
-
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
12.04
Search vendor "Canonical" for product "Ubuntu Linux" and version "12.04"
lts
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
12.10
Search vendor "Canonical" for product "Ubuntu Linux" and version "12.10"
-
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
13.04
Search vendor "Canonical" for product "Ubuntu Linux" and version "13.04"
-
Affected