7.8

CVE-2021-4034

Warnung
Exploit

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Polkit ProjectPolkit Version < 121
RedhatEnterprise Linux Version8.0
RedhatEnterprise Linux Eus Version8.2
CanonicalUbuntu Linux Version14.04 SwEditionesm
CanonicalUbuntu Linux Version16.04 SwEditionesm
CanonicalUbuntu Linux Version18.04 SwEditionlts
CanonicalUbuntu Linux Version20.04 SwEditionlts
CanonicalUbuntu Linux Version21.10
SuseEnterprise Storage Version7.0
SuseLinux Enterprise High Performance Computing Version15.0 Updatesp2 SwEdition-
SuseManager Proxy Version4.1
SuseManager Server Version4.1
SuseLinux Enterprise Desktop Version15 Updatesp2
SuseLinux Enterprise Server Version15 Updatesp2 SwPlatform-
SuseLinux Enterprise Server Version15 Updatesp2 SwPlatformsap
OracleHTTP Server Version12.2.1.3.0
OracleHTTP Server Version12.2.1.4.0
SiemensSinumerik Edge Version < 3.3.0
SiemensScalance Lpe9403 Firmware Version < 2.0
   SiemensScalance Lpe9403 Version-
StarwindsoftwareCommand Center Version1.0 Updateupdate3_build5871
StarwindsoftwareStarwind Virtual San Versionv8 Updatebuild14338

27.06.2022: CISA Known Exploited Vulnerabilities (KEV) Catalog

Red Hat Polkit Out-of-Bounds Read and Write Vulnerability

Schwachstelle

The Red Hat polkit pkexec utility contains an out-of-bounds read and write vulnerability that allows for privilege escalation with administrative rights.

Beschreibung

Apply updates per vendor instructions.

Erforderliche Maßnahmen
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 86.52% 0.994
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.2 3.9 10
AV:L/AC:L/Au:N/C:C/I:C/A:C
134c704f-9b21-4f2e-91b3-4a467353bcc0 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE-125 Out-of-bounds Read

The product reads data past the end, or before the beginning, of the intended buffer.

CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.