[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2021-3560Date: (C)2021-07-15   (M)2023-12-22


It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://packetstormsecurity.com/files/172836/polkit-Authentication-Bypass.html
http://packetstormsecurity.com/files/172846/Facebook-Fizz-Denial-Of-Service.html
https://bugzilla.redhat.com/show_bug.cgi?id=1961710
https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/

CPE    2
cpe:/a:polkit_project:polkit
cpe:/o:redhat:enterprise_linux:7.0
CWE    1
CWE-754
OVAL    13
oval:org.secpod.oval:def:506180
oval:org.secpod.oval:def:89044368
oval:org.secpod.oval:def:89044364
oval:org.secpod.oval:def:120315
...

© SecPod Technologies