CVE-2021-4034

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.
Overview
  • CVE ID
  • CVE-2021-4034
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2022-01-28T20:15:12
  • Last Modified Date
  • 2023-02-13T21:15:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:polkit_project:polkit:*:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:suse:enterprise_storage:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:suse:linux_enterprise_high_performance_computing:15.0:sp2:*:*:-:*:*:* 1 OR
cpe:2.3:a:suse:manager_proxy:4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:suse:manager_server:4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:15:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:*:-:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:*:sap:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp5:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:siemens:sinumerik_edge:*:*:*:*:*:*:*:* 1 OR 3.3.0
AND
cpe:2.3:o:siemens:scalance_lpe9403_firmware:*:*:*:*:*:*:*:* 1 OR 2.0
cpe:2.3:h:siemens:scalance_lpe9403:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:starwindsoftware:command_center:1.0:update3_build5871:*:*:*:*:*:* 1 OR
cpe:2.3:a:starwindsoftware:starwind_hyperconverged_appliance:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build14338:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://packetstormsecurity.com/files/166196/Polkit-pkexec-Local-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2022:0265
https://access.redhat.com/errata/RHSA-2022:0266
https://access.redhat.com/errata/RHSA-2022:0267
https://access.redhat.com/errata/RHSA-2022:0268
https://access.redhat.com/errata/RHSA-2022:0269
https://access.redhat.com/errata/RHSA-2022:0270
https://access.redhat.com/errata/RHSA-2022:0271
https://access.redhat.com/errata/RHSA-2022:0272
https://access.redhat.com/errata/RHSA-2022:0273
https://access.redhat.com/errata/RHSA-2022:0274
https://access.redhat.com/errata/RHSA-2022:0443
https://access.redhat.com/errata/RHSA-2022:0540
https://access.redhat.com/security/cve/CVE-2021-4034
https://access.redhat.com/security/vulnerabilities/RHSB-2022-001 Mitigation Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2025869 Issue Tracking Patch Vendor Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-330556.pdf Third Party Advisory
https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683 Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Third Party Advisory
https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt Exploit Mitigation Third Party Advisory
https://www.starwindsoftware.com/security/sw-20220818-0001/ Third Party Advisory
https://www.suse.com/support/kb/doc/?id=000020564 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-20 16:58:49 Added to TrackCVE
2022-12-06 08:02:25 2022-01-28T20:15Z 2022-01-28T20:15:12 CVE Published Date updated
2022-12-06 08:02:25 2022-10-25T16:59:09 CVE Modified Date updated
2022-12-06 08:02:25 Analyzed Vulnerability Status updated
2022-12-06 08:02:31 References updated
2023-02-02 23:13:09 2023-02-02T21:21:40 CVE Modified Date updated
2023-02-02 23:13:09 Analyzed Modified Vulnerability Status updated
2023-02-02 23:13:09 A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine. CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector Description updated
2023-02-02 23:13:10 References updated
2023-02-13 23:12:31 2023-02-13T21:15:11 CVE Modified Date updated
2023-02-13 23:12:31 Weakness Enumeration update
2023-02-13 23:12:31 CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine. Description updated