One Article Review

Accueil - L'article:
Source CVE.webp CVE Liste
Identifiant 4048640
Date de publication 2022-01-28 20:15:12 (vue: 2022-01-28 22:07:54)
Titre CVE-2021-4034
Texte A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.
Envoyé Oui
Condensat 2021 4034 according administrative allow application arbitrary attack attacker calling can cause code commands correctly count crafting current cve designed doesn ends environment escalation execute executed found given handle induce leverage local machine parameters pkexec policies polkit predefined privilege privileged rights run setuid successfully such target tool trying unprivileged users utility variables version vulnerability way when
Tags Tool Vulnerability
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: