Lucene search

K
archlinuxArchLinuxASA-202106-24
HistoryJun 09, 2021 - 12:00 a.m.

[ASA-202106-24] polkit: privilege escalation

2021-06-0900:00:00
security.archlinux.org
98

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.012 Low

EPSS

Percentile

84.9%

Arch Linux Security Advisory ASA-202106-24

Severity: Medium
Date : 2021-06-09
CVE-ID : CVE-2021-3560
Package : polkit
Type : privilege escalation
Remote : No
Link : https://security.archlinux.org/AVG-2028

Summary

The package polkit before version 0.119-1 is vulnerable to privilege
escalation.

Resolution

Upgrade to 0.119-1.

pacman -Syu β€œpolkit>=0.119-1”

The problem has been fixed upstream in version 0.119.

Workaround

None.

Description

A security issue was found in polkit before version 0.119. When a
requesting process disconnects from dbus-daemon just before the call to
polkit_system_bus_name_get_creds_sync starts, the process cannot get a
unique uid and pid of the process and it cannot verify the privileges
of the requesting process.

Impact

A local attacker could escalate privileges by exploiting a race
condition.

References

https://www.openwall.com/lists/oss-security/2021/06/03/1
https://bugzilla.redhat.com/show_bug.cgi?id=1961710
https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/
https://gitlab.freedesktop.org/polkit/polkit/-/commit/a04d13affe0fa53ff618e07aa8f57f4c0e3b9b81
https://security.archlinux.org/CVE-2021-3560

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanypolkit<Β 0.119-1UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.012 Low

EPSS

Percentile

84.9%