Vulnerabilities > CVE-2021-4034 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH

Summary

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.

Vulnerable Configurations

Part Description Count
Application
Polkit_Project
39
Application
Redhat
2
Application
Suse
4
Application
Oracle
3
Application
Siemens
1
Application
Starwindsoftware
3
OS
Redhat
31
OS
Canonical
5
OS
Suse
4
OS
Siemens
1
Hardware
Siemens
1

Common Weakness Enumeration (CWE)