CVE-2013-4394

The SetX11Keyboard function in systemd, when PolicyKit Local Authority (PKLA) is used to change the group permissions on the X Keyboard Extension (XKB) layouts description, allows local users in the group to modify the Xorg X11 Server configuration file and possibly gain privileges via vectors involving "special and control characters."
References
Link Resource
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357 Issue Tracking Third Party Advisory
http://www.debian.org/security/2013/dsa-2777 Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/10/01/9 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=862324 Issue Tracking Patch Third Party Advisory
https://security.gentoo.org/glsa/201612-34 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

History

31 Jan 2022, 17:50

Type Values Removed Values Added
First Time Systemd Project
Systemd Project systemd
CPE cpe:2.3:a:freedesktop:systemd:*:*:*:*:*:*:*:* cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*

Information

Published : 2013-10-28 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-4394

Mitre link : CVE-2013-4394

CVE.ORG link : CVE-2013-4394


JSON object : View

Products Affected

debian

  • debian_linux

systemd_project

  • systemd
CWE
CWE-276

Incorrect Default Permissions