Количество 17
Количество 17

CVE-2021-4034
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.

CVE-2021-4034
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.

CVE-2021-4034
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.

CVE-2021-4034
CVE-2021-4034
A local privilege escalation vulnerability was found on polkit's pkexe ...

openSUSE-SU-2022:0190-1
Security update for polkit

SUSE-SU-2022:0191-1
Security update for polkit

SUSE-SU-2022:0190-1
Security update for polkit

SUSE-SU-2022:0189-1
Security update for polkit

RLSA-2022:267
Important: polkit security update
GHSA-qgr2-xgqv-24x8
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.
ELSA-2022-9073
ELSA-2022-9073: polkit security update (IMPORTANT)
ELSA-2022-0274
ELSA-2022-0274: polkit security update (IMPORTANT)
ELSA-2022-0267
ELSA-2022-0267: polkit security update (IMPORTANT)

BDU:2022-00488
Уязвимость библиотеки Polkit и инструмента песочницы Bubblewrap, вызванная переполнением буфера на стеке, позволяющая нарушителю повысить свои привилегии до уровня суперпользователя

ROS-20220301-01
Уязвимость инструмента песочницы Bubblewrap

ROS-20220128-01
Уязвимость библиотеки Polkit
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-4034 A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine. | CVSS3: 7.8 | 88% Высокий | больше 3 лет назад |
![]() | CVE-2021-4034 A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine. | CVSS3: 7.8 | 88% Высокий | больше 3 лет назад |
![]() | CVE-2021-4034 A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine. | CVSS3: 7.8 | 88% Высокий | больше 3 лет назад |
![]() | CVSS3: 7.8 | 88% Высокий | больше 3 лет назад | |
CVE-2021-4034 A local privilege escalation vulnerability was found on polkit's pkexe ... | CVSS3: 7.8 | 88% Высокий | больше 3 лет назад | |
![]() | openSUSE-SU-2022:0190-1 Security update for polkit | 88% Высокий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0191-1 Security update for polkit | 88% Высокий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0190-1 Security update for polkit | 88% Высокий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0189-1 Security update for polkit | 88% Высокий | больше 3 лет назад | |
![]() | RLSA-2022:267 Important: polkit security update | 88% Высокий | больше 3 лет назад | |
GHSA-qgr2-xgqv-24x8 A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine. | CVSS3: 7.8 | 88% Высокий | больше 3 лет назад | |
ELSA-2022-9073 ELSA-2022-9073: polkit security update (IMPORTANT) | больше 3 лет назад | |||
ELSA-2022-0274 ELSA-2022-0274: polkit security update (IMPORTANT) | больше 3 лет назад | |||
ELSA-2022-0267 ELSA-2022-0267: polkit security update (IMPORTANT) | больше 3 лет назад | |||
![]() | BDU:2022-00488 Уязвимость библиотеки Polkit и инструмента песочницы Bubblewrap, вызванная переполнением буфера на стеке, позволяющая нарушителю повысить свои привилегии до уровня суперпользователя | CVSS3: 7.8 | 88% Высокий | больше 3 лет назад |
![]() | ROS-20220301-01 Уязвимость инструмента песочницы Bubblewrap | 88% Высокий | больше 3 лет назад | |
![]() | ROS-20220128-01 Уязвимость библиотеки Polkit | 88% Высокий | больше 3 лет назад |
Уязвимостей на страницу