Lucene search

K
nvd[email protected]NVD:CVE-2021-4034
HistoryJan 28, 2022 - 8:15 p.m.

CVE-2021-4034

2022-01-2820:15:12
CWE-125
CWE-787
web.nvd.nist.gov
1

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0005 Low

EPSS

Percentile

17.2%

A local privilege escalation vulnerability was found on polkit’s pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn’t handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it’ll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.

Affected configurations

NVD
Node
polkit_projectpolkitRange<121
Node
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.6
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.7
OR
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_eusMatch8.2
OR
redhatenterprise_linux_for_ibm_z_systemsMatch7.0
OR
redhatenterprise_linux_for_ibm_z_systemsMatch8.0
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.2
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.4
OR
redhatenterprise_linux_for_power_big_endianMatch7.0
OR
redhatenterprise_linux_for_power_little_endianMatch7.0
OR
redhatenterprise_linux_for_power_little_endianMatch8.0
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.1
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.2
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.4
OR
redhatenterprise_linux_for_scientific_computingMatch7.0
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.3
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_ausMatch7.7
OR
redhatenterprise_linux_server_ausMatch8.2
OR
redhatenterprise_linux_server_ausMatch8.4
OR
redhatenterprise_linux_server_eusMatch8.4
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.7
OR
redhatenterprise_linux_server_tusMatch8.2
OR
redhatenterprise_linux_server_tusMatch8.4
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch8.1
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch8.2
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch8.4
OR
redhatenterprise_linux_workstationMatch7.0
Node
canonicalubuntu_linuxMatch14.04esm
OR
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch20.04lts
OR
canonicalubuntu_linuxMatch21.10
Node
suseenterprise_storageMatch7.0
OR
suselinux_enterprise_high_performance_computingMatch15.0sp2-
OR
susemanager_proxyMatch4.1
OR
susemanager_serverMatch4.1
OR
suselinux_enterprise_desktopMatch15sp2
OR
suselinux_enterprise_serverMatch15sp2-
OR
suselinux_enterprise_serverMatch15sp2sap
OR
suselinux_enterprise_workstation_extensionMatch12sp5
Node
oraclehttp_serverMatch12.2.1.3.0
OR
oraclehttp_serverMatch12.2.1.4.0
OR
oraclezfs_storage_appliance_kitMatch8.8
Node
siemenssinumerik_edgeRange<3.3.0
Node
siemensscalance_lpe9403_firmwareRange<2.0
AND
siemensscalance_lpe9403Match-
Node
starwindsoftwarecommand_centerMatch1.0update3_build5871
OR
starwindsoftwarestarwind_hyperconverged_applianceMatch-
OR
starwindsoftwarestarwind_virtual_sanMatchv8build14338

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0005 Low

EPSS

Percentile

17.2%