Lucene search

K
ibmIBM23B343EE9C60CD691ECB0E0CEE0724358818F1C63078E48C31290803DC674BA3
HistoryFeb 18, 2022 - 1:39 p.m.

Security Bulletin: Polkit as used by IBM® QRadar SIEM is vulnerable to privilege escalation (CVE-2021-4034)

2022-02-1813:39:45
www.ibm.com
21

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0005 Low

EPSS

Percentile

13.7%

Summary

There is a privilege escalation vulnerability in Polkit which is used by IBM® QRadar SIEM indirectly as a dependency.

Vulnerability Details

CVEID:CVE-2021-4034
**DESCRIPTION:**Polkit could allow a local authenticated attacker to gain elevated privileges on the system, caused by incorrect handling of the argument vectors in the pkexec utility. By crafting environment variables in a specific way, an attacker could exploit this vulnerability to execute commands with root privileges.
CVSS Base score: 7.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/218087 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM QRadar SIEM 7.5.0 GA

IBM QRadar SIEM 7.4.3 GA - 7.4.3 Fix Pack 4

IBM QRadar SIEM 7.3.3 GA - 7.3.3 Fix Pack 10

Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.5.0 Update Pack 1

QRadar / QRM / QVM / QRIF / QNI 7.4.3 Fix Pack 4 Interim Fix 04

QRadar / QRM / QVM / QRIF / QNI 7.3.3 Fix Pack 10 Interim Fix 02

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm qradar siemeq7.3
ibm qradar siemeq7.4

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0005 Low

EPSS

Percentile

13.7%

Related for 23B343EE9C60CD691ECB0E0CEE0724358818F1C63078E48C31290803DC674BA3