CVE-2021-4034

NameCVE-2021-4034
DescriptionA local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2899-1, DSA-5059-1, ELA-551-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
policykit-1 (PTS)jessie, jessie (lts)0.105-15~deb8u5fixed
stretch (security), stretch (lts), stretch0.105-18+deb9u2fixed
buster, buster (security)0.105-25+deb10u1fixed
bullseye (security), bullseye0.105-31+deb11u1fixed
bookworm122-3fixed
trixie124-1fixed
sid124-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
policykit-1sourcejessie0.105-15~deb8u5ELA-551-1
policykit-1sourcestretch0.105-18+deb9u2DLA-2899-1
policykit-1sourcebuster0.105-25+deb10u1DSA-5059-1
policykit-1sourcebullseye0.105-31+deb11u1DSA-5059-1
policykit-1source(unstable)0.105-31.1

Notes

https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt
https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683
https://www.openwall.com/lists/oss-security/2022/01/25/11

Search for package or bug name: Reporting problems