Fedora 35 : polkit (2022-da040e6b94)

high Nessus Plugin ID 157153

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 35 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2022-da040e6b94 advisory.

- A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine. (CVE-2021-4034)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected polkit package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2022-da040e6b94

Plugin Details

Severity: High

ID: 157153

File Name: fedora_2022-da040e6b94.nasl

Version: 1.12

Type: local

Agent: unix

Published: 1/27/2022

Updated: 1/16/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.8

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-4034

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:polkit, cpe:/o:fedoraproject:fedora:35

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/25/2022

Vulnerability Publication Date: 1/25/2022

CISA Known Exploited Vulnerability Due Dates: 7/18/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Local Privilege Escalation in polkits pkexec)

Reference Information

CVE: CVE-2021-4034

FEDORA: 2022-da040e6b94

IAVA: 2022-A-0055