Advisory January 27, 2022

PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)

Obrela SOC

CVE-2021-4034 vulnerability

Qualys researchers found this vulnerability in PolKit’s pkexec tool, which was introduced in May 2009. Polkit (formerly PolicyKit) is a component for controlling system-wide privileges in Unix-like operating systems. It provides an organized way for non-privileged processes to communicate with privileged processes. Polkit is a component used in major Linux distributions and some Unix-like operating systems.

Successful exploitation of this memory corruption vulnerability allows any unprivileged user to gain root privileges on the vulnerable host.

Proof of concepts have already been made available for the above vulnerability.

Remediation

Updates are already available for PolicyKit to address this vulnerability for major Linux distros. Users and admins are advised to implement the provided patches / updates as soon as possible.

If no patches are available for your operating system, you can remove the SUID-bit from pkexec as a temporary mitigation; for example:

chmod 0755 /usr/bin/pkexec