CVE-2021-3560

It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:polkit_project:polkit:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:a:redhat:openshift_container_platform:4.7:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:38

Type Values Removed Values Added
References
  • () http://packetstormsecurity.com/files/172846/Facebook-Fizz-Denial-Of-Service.html -

12 Jun 2023, 07:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/172836/polkit-Authentication-Bypass.html -

11 Jul 2022, 18:05

Type Values Removed Values Added
CWE CWE-863 CWE-754

28 Feb 2022, 15:49

Type Values Removed Values Added
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1961710 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1961710 - Issue Tracking, Patch, Vendor Advisory
References (MISC) https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/ - (MISC) https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/ - Exploit, Third Party Advisory
CWE CWE-863
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8
First Time Debian debian Linux
Redhat virtualization Host
Polkit Project polkit
Debian
Redhat virtualization
Canonical ubuntu Linux
Polkit Project
Redhat enterprise Linux
Canonical
Redhat openshift Container Platform
Redhat
CPE cpe:2.3:a:polkit_project:polkit:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*

16 Feb 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-16 19:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-3560

Mitre link : CVE-2021-3560

CVE.ORG link : CVE-2021-3560


JSON object : View

Products Affected

redhat

  • virtualization_host
  • virtualization
  • enterprise_linux
  • openshift_container_platform

canonical

  • ubuntu_linux

polkit_project

  • polkit

debian

  • debian_linux
CWE
CWE-754

Improper Check for Unusual or Exceptional Conditions

CWE-863

Incorrect Authorization