Lucene search

K
ibmIBM8B5E74768BF33F5C7E4CD89AFC3DFA48FA5861759F2EE8AAACDE63AE2588F9E4
HistoryFeb 17, 2022 - 1:07 p.m.

Security Bulletin: Vulnerability in Polkit affects IBM Cloud Pak for Data System 2.0.

2022-02-1713:07:52
www.ibm.com
7

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0005 Low

EPSS

Percentile

13.6%

Summary

Polkit is used by IBM Cloud Pak for Data System 2.0. This bulletin provides a remediation for the Polkit vulnerability (CVE-2021-4034).

Vulnerability Details

CVEID:CVE-2021-4034
**DESCRIPTION:**Polkit could allow a local authenticated attacker to gain elevated privileges on the system, caused by incorrect handling of the argument vectors in the pkexec utility. By crafting environment variables in a specific way, an attacker could exploit this vulnerability to execute commands with root privileges.
CVSS Base score: 7.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/218087 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
CPDS 2.0.0.0 - 2.0.1.1

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying below patch.

Product VRMF Remediation / Fix

IBM Cloud Pak for Data System 2.0

| 2.0.0.0.polkit_samba_package-WS-ICPDS-fp149| Link to Fix Central

  • Please follow the steps given in release notes to apply above remediation.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cloud pak for data systemeq2.0

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0005 Low

EPSS

Percentile

13.6%