CVE-2021-4034

high

Description

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.

References

https://www.crowdstrike.com/blog/anatomy-of-alpha-spider-ransomware/

https://thehackernews.com/2024/02/fritzfrog-returns-with-log4shell-and.html

https://www.bleepingcomputer.com/news/security/privilege-elevation-exploits-used-in-over-50-percent-of-insider-attacks/

https://www.tenable.com/cyber-exposure/tenable-2022-threat-landscape-report

https://www.suse.com/support/kb/doc/?id=000020564

https://www.starwindsoftware.com/security/sw-20220818-0001/

https://www.secpod.com/blog/local-privilege-escalation-vulnerability-in-major-linux-distributions-cve-2021-4034/

https://www.oracle.com/security-alerts/cpuapr2022.html

https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683

https://cert-portal.siemens.com/productcert/pdf/ssa-330556.pdf

https://bugzilla.redhat.com/show_bug.cgi?id=2025869

https://access.redhat.com/security/vulnerabilities/RHSB-2022-001

http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html

Details

Source: Mitre, NVD

Published: 2022-01-28

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High