Amazon Linux 2 : polkit (ALAS-2022-1745)

high Nessus Plugin ID 157182

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of polkit installed on the remote host is prior to 0.112-26. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2022-1745 advisory.

- A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine. (CVE-2021-4034)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update polkit' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2022-1745.html

https://alas.aws.amazon.com/cve/html/CVE-2021-4034.html

Plugin Details

Severity: High

ID: 157182

File Name: al2_ALAS-2022-1745.nasl

Version: 1.11

Type: local

Agent: unix

Published: 1/28/2022

Updated: 1/16/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.8

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-4034

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:polkit, p-cpe:/a:amazon:linux:polkit-debuginfo, p-cpe:/a:amazon:linux:polkit-devel, p-cpe:/a:amazon:linux:polkit-docs, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/27/2022

Vulnerability Publication Date: 1/25/2022

CISA Known Exploited Vulnerability Due Dates: 7/18/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Local Privilege Escalation in polkits pkexec)

Reference Information

CVE: CVE-2021-4034

ALAS: 2022-1745

IAVA: 2022-A-0055