Vulnerabilities > CVE-2011-1485 - Race Condition vulnerability in Redhat Policykit 0.96

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
redhat
CWE-362
nessus
exploit available
metasploit

Summary

Race condition in the pkexec utility and polkitd daemon in PolicyKit (aka polkit) 0.96 allows local users to gain privileges by executing a setuid program from pkexec, related to the use of the effective user ID instead of the real user ID.

Vulnerable Configurations

Part Description Count
Application
Redhat
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leveraging Race Conditions
    This attack targets a race condition occurring when multiple processes access and manipulate the same resource concurrently and the outcome of the execution depends on the particular order in which the access takes place. The attacker can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance a race condition can occur while accessing a file, the attacker can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. The typical example is the file access. The attacker can leverage a file access race condition by "running the race", meaning that he would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the attacker could do something such as replace the file and cause an escalation of privilege.

Exploit-Db

  • descriptionpkexec - Race Condition Privilege Escalation Exploit. CVE-2011-1485. Local exploit for linux platform
    idEDB-ID:17942
    last seen2016-02-02
    modified2011-10-08
    published2011-10-08
    reporterxi4oyu
    sourcehttps://www.exploit-db.com/download/17942/
    titlepkexec - Race Condition Privilege Escalation Exploit
  • descriptionPolicyKit Pwnage: linux local privilege escalation on polkit-1. CVE-2011-1485. Local exploit for linux platform
    idEDB-ID:17932
    last seen2016-02-02
    modified2011-10-05
    published2011-10-05
    reporterzx2c4
    sourcehttps://www.exploit-db.com/download/17932/
    titlePolicyKit polkit-1 <= 0.101 - Linux Local Privilege Escalation
  • descriptionLinux PolicyKit Race Condition Privilege Escalation. CVE-2011-1485. Local exploit for linux platform
    idEDB-ID:35021
    last seen2016-02-04
    modified2014-10-20
    published2014-10-20
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/35021/
    titleLinux PolicyKit - Race Condition Privilege Escalation

Metasploit

descriptionA race condition flaw was found in the PolicyKit pkexec utility and polkitd daemon. A local user could use this flaw to appear as a privileged user to pkexec, allowing them to execute arbitrary commands as root by running those commands with pkexec. Those vulnerable include RHEL6 prior to polkit-0.96-2.el6_0.1 and Ubuntu libpolkit-backend-1 prior to 0.96-2ubuntu1.1 (10.10) 0.96-2ubuntu0.1 (10.04 LTS) and 0.94-1ubuntu1.1 (9.10)
idMSF:EXPLOIT/LINUX/LOCAL/PKEXEC
last seen2020-05-21
modified2018-10-10
published2014-10-03
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1485
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/linux/local/pkexec.rb
titleLinux PolicyKit Race Condition Privilege Escalation

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0455.NASL
    descriptionUpdated polkit packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. PolicyKit is a toolkit for defining and handling authorizations. A race condition flaw was found in the PolicyKit pkexec utility and polkitd daemon. A local user could use this flaw to appear as a privileged user to pkexec, allowing them to execute arbitrary commands as root by running those commands with pkexec. (CVE-2011-1485) Red Hat would like to thank Neel Mehta of Google for reporting this issue. All polkit users should upgrade to these updated packages, which contain backported patches to correct this issue. The system must be rebooted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id53500
    published2011-04-20
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53500
    titleRHEL 6 : polkit (RHSA-2011:0455)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2011-109-01.NASL
    descriptionNew polkit packages are available for Slackware 13.1 and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id54903
    published2011-05-28
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54903
    titleSlackware 13.1 / current : polkit (SSA:2011-109-01)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110419_POLKIT_ON_SL6_X.NASL
    descriptionA race condition flaw was found in the PolicyKit pkexec utility and polkitd daemon. A local user could use this flaw to appear as a privileged user to pkexec, allowing them to execute arbitrary commands as root by running those commands with pkexec. (CVE-2011-1485) The system must be rebooted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61021
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61021
    titleScientific Linux Security Update : polkit on SL6.x i386/x86_64
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-5676.NASL
    description - Tue Apr 19 2011 David Zeuthen <davidz at redhat.com> - 0.98-5 - CVE-2011-1485 (#697951) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53849
    published2011-05-10
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53849
    titleFedora 14 : polkit-0.98-5.fc14 (2011-5676)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2319.NASL
    descriptionNeel Mehta discovered that a race condition in Policykit, a framework for managing administrative policies and privileges, allowed local users to elevate privileges by executing a setuid program from pkexec. The oldstable distribution (lenny) does not contain the policykit-1 package.
    last seen2020-03-17
    modified2011-10-10
    plugin id56414
    published2011-10-10
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56414
    titleDebian DSA-2319-1 : policykit-1 - race condition
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0455.NASL
    descriptionFrom Red Hat Security Advisory 2011:0455 : Updated polkit packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. PolicyKit is a toolkit for defining and handling authorizations. A race condition flaw was found in the PolicyKit pkexec utility and polkitd daemon. A local user could use this flaw to appear as a privileged user to pkexec, allowing them to execute arbitrary commands as root by running those commands with pkexec. (CVE-2011-1485) Red Hat would like to thank Neel Mehta of Google for reporting this issue. All polkit users should upgrade to these updated packages, which contain backported patches to correct this issue. The system must be rebooted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68258
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68258
    titleOracle Linux 6 : polkit (ELSA-2011-0455)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-5589.NASL
    description - Bug #692922 - CVE-2011-1485 polkitd/pkexec vulnerability Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53537
    published2011-04-23
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53537
    titleFedora 15 : polkit-0.101-5.fc15 (2011-5589)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2019-0008.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - Fix of CVE-2019-6133, PID reuse via slow fork - Resolves: rhbz#1667310
    last seen2020-06-01
    modified2020-06-02
    plugin id122573
    published2019-03-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122573
    titleOracleVM 3.3 / 3.4 : polkit (OVMSA-2019-0008)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_LIBPOLKIT0-110427.NASL
    descriptionA race condition exists in pkexec while trying to determine its caller which could lead to privilege escalation. CVE-2011-1485 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id75605
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75605
    titleopenSUSE Security Update : libpolkit0 (openSUSE-SU-2011:0412-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201204-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201204-06 (PolicyKit: Multiple vulnerabilities) Multiple vulnerabilities have been found in PolicyKit: Error messages in the pkexec utility disclose the existence of local files (CVE-2010-0750). The pkexec utility initially checks the effective user ID of its parent process for authorization, instead of checking the real user ID (CVE-2011-1485). Members of the
    last seen2020-06-01
    modified2020-06-02
    plugin id59622
    published2012-06-21
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59622
    titleGLSA-201204-06 : PolicyKit: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_LIBPOLKIT0-110427.NASL
    descriptionA race condition exists in pkexec while trying to determine its caller which could lead to privilege escalation. CVE-2011-1485 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id75915
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75915
    titleopenSUSE Security Update : libpolkit0 (openSUSE-SU-2011:0413-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-086.NASL
    descriptionA vulnerability has been found and corrected in polkit : A race condition flaw was found in the PolicyKit pkexec utility and polkitd daemon. A local user could use this flaw to appear as a privileged user to pkexec, allowing them to execute arbitrary commands as root by running those commands with pkexec (CVE-2011-1485). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id53910
    published2011-05-16
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53910
    titleMandriva Linux Security Advisory : polkit (MDVSA-2011:086)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1117-1.NASL
    descriptionNeel Mehta discovered that PolicyKit did not correctly verify the user making authorization requests. A local attacker could exploit this to trick pkexec into running applications with root privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55075
    published2011-06-13
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55075
    titleUbuntu 9.10 / 10.04 LTS / 10.10 : policykit-1 vulnerability (USN-1117-1)

Packetstorm

Redhat

advisories
bugzilla
id692922
titleCVE-2011-1485 polkitd/pkexec vulnerability
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentpolkit-desktop-policy is earlier than 0:0.96-2.el6_0.1
          ovaloval:com.redhat.rhsa:tst:20110455001
        • commentpolkit-desktop-policy is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110455002
      • AND
        • commentpolkit-devel is earlier than 0:0.96-2.el6_0.1
          ovaloval:com.redhat.rhsa:tst:20110455003
        • commentpolkit-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110455004
      • AND
        • commentpolkit-docs is earlier than 0:0.96-2.el6_0.1
          ovaloval:com.redhat.rhsa:tst:20110455005
        • commentpolkit-docs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110455006
      • AND
        • commentpolkit is earlier than 0:0.96-2.el6_0.1
          ovaloval:com.redhat.rhsa:tst:20110455007
        • commentpolkit is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110455008
rhsa
idRHSA-2011:0455
released2011-04-19
severityImportant
titleRHSA-2011:0455: polkit security update (Important)
rpms
  • polkit-0:0.96-2.el6_0.1
  • polkit-debuginfo-0:0.96-2.el6_0.1
  • polkit-desktop-policy-0:0.96-2.el6_0.1
  • polkit-devel-0:0.96-2.el6_0.1
  • polkit-docs-0:0.96-2.el6_0.1

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:87343
    last seen2017-11-19
    modified2014-11-13
    published2014-11-13
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-87343
    titleLinux PolicyKit Race Condition Privilege Escalation
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:72198
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-72198
    titlepkexec Race Condition Privilege Escalation Exploit
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:72190
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-72190
    titlePolicyKit polkit-1 <= 0.101- linux local privilege escalation
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:20971
    last seen2017-11-19
    modified2011-10-06
    published2011-10-06
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-20971
    titlelinux local privilege escalation on polkit-1 &lt;= 0.101