CVE-2021-4034
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow...
Basic Information
- CVE State
- PUBLISHED
- Reserved Date
- November 29, 2021
- Published Date
- January 28, 2022
- Last Updated
- February 13, 2025
- Vendor
- n/a
- Product
- polkit
- Description
- A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.
CVSS Scores
CVSS v3.1
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
SSVC Information
- Exploitation
- active
- Technical Impact
- total
References
Known Exploited Vulnerability Information
Source | Added Date |
---|---|
CISA | 2022-06-27 00:00:00 UTC |
Scanner Integrations
Scanner | URL | Date Detected |
---|---|---|
Metasploit | https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/local/cve_2021_4034_pwnkit_lpe_pkexec.rb | 2025-04-29 11:01:17 UTC |
Potential Proof of Concepts
Warning: These PoCs have not been tested and could contain malware. Use at your own risk.
cve_2021_4034_pwnkit_lpe_pkexec
Type: metasploit • Created: Unknown
wechicken456/CVE-2021-4034-CTF-writeup
Type: github • Created: 2024-02-04 19:00:38 UTC • Stars: 2
Pol-Ruiz/CVE-2021-4034
Type: github • Created: 2024-01-16 10:18:38 UTC • Stars: 0
Pixailz/CVE-2021-4034
Type: github • Created: 2022-10-10 22:56:09 UTC • Stars: 2
TanmoyG1800/CVE-2021-4034
Type: github • Created: 2022-06-03 17:03:44 UTC • Stars: 0
TheJoyOfHacking/berdav-CVE-2021-4034
Type: github • Created: 2022-03-23 11:08:20 UTC • Stars: 4
LJP-TW/CVE-2021-4034
Type: github • Created: 2022-02-17 13:17:07 UTC • Stars: 2
ck00004/CVE-2021-4034
Type: github • Created: 2022-02-15 02:34:48 UTC • Stars: 28
x04000/CVE-2021-4034
Type: github • Created: 2022-02-13 11:37:43 UTC • Stars: 3
rvizx/CVE-2021-4034
Type: github • Created: 2022-02-04 18:31:15 UTC • Stars: 8
Ankit-Ojha16/CVE-2021-4034
Type: github • Created: 2022-02-02 09:26:24 UTC • Stars: 0
navisec/CVE-2021-4034-PwnKit
Type: github • Created: 2022-01-30 03:08:51 UTC • Stars: 5
sofire/polkit-0.96-CVE-2021-4034
Type: github • Created: 2022-01-29 06:54:49 UTC • Stars: 8
NeonWhiteRabbit/CVE-2021-4034
Type: github • Created: 2022-01-28 18:12:54 UTC • Stars: 18
Kirill89/CVE-2021-4034
Type: github • Created: 2022-01-28 15:16:44 UTC • Stars: 6
Rvn0xsy/CVE-2021-4034
Type: github • Created: 2022-01-28 15:13:28 UTC • Stars: 97
Yakumwamba/POC-CVE-2021-4034
Type: github • Created: 2022-01-28 13:04:22 UTC • Stars: 5
NeonWhiteRabbit/CVE-2021-4034-BASH-One-File-Exploit
Type: github • Created: 2022-01-28 03:58:34 UTC • Stars: 2
EstamelGG/CVE-2021-4034-NoGCC
Type: github • Created: 2022-01-28 02:54:38 UTC • Stars: 79
c3c/CVE-2021-4034
Type: github • Created: 2022-01-27 17:43:24 UTC • Stars: 25
deoxykev/CVE-2021-4034-Rust
Type: github • Created: 2022-01-27 16:28:56 UTC • Stars: 2
locksec/CVE-2021-4034
Type: github • Created: 2022-01-27 16:15:21 UTC • Stars: 2
PwnFunction/CVE-2021-4034
Type: github • Created: 2022-01-27 14:43:57 UTC • Stars: 344
Plethore/CVE-2021-4034
Type: github • Created: 2022-01-27 10:05:09 UTC • Stars: 0
thatstraw/CVE-2021-4034
Type: github • Created: 2022-01-27 09:35:54 UTC • Stars: 2
NiS3x/CVE-2021-4034
Type: github • Created: 2022-01-27 08:28:56 UTC • Stars: 1
Al1ex/CVE-2021-4034
Type: github • Created: 2022-01-27 02:27:15 UTC • Stars: 4
cd80-ctf/CVE-2021-4034
Type: github • Created: 2022-01-27 01:14:11 UTC • Stars: 2
nobelh/CVE-2021-4034
Type: github • Created: 2022-01-26 20:32:10 UTC • Stars: 0
Anonymous-Family/CVE-2021-4034
Type: github • Created: 2022-01-26 18:53:47 UTC • Stars: 2
joeammond/CVE-2021-4034
Type: github • Created: 2022-01-26 17:53:16 UTC • Stars: 165
dadvlingd/CVE-2021-4034
Type: github • Created: 2022-01-26 16:43:18 UTC • Stars: 19
whokilleddb/CVE-2021-4034
Type: github • Created: 2022-01-26 16:18:10 UTC • Stars: 4
chenaotian/CVE-2021-4034
Type: github • Created: 2022-01-26 10:58:23 UTC • Stars: 11
zhzyker/CVE-2021-4034
Type: github • Created: 2022-01-26 07:19:21 UTC • Stars: 45
ayypril/CVE-2021-4034
Type: github • Created: 2022-01-26 05:42:40 UTC • Stars: 1
An00bRektn/CVE-2021-4034
Type: github • Created: 2022-01-26 04:58:16 UTC • Stars: 11
Y3A/CVE-2021-4034
Type: github • Created: 2022-01-26 04:05:50 UTC • Stars: 4
Ayrx/CVE-2021-4034
Type: github • Created: 2022-01-26 03:33:47 UTC • Stars: 93
mebeim/CVE-2021-4034
Type: github • Created: 2022-01-26 03:20:18 UTC • Stars: 28
nikaiw/CVE-2021-4034
Type: github • Created: 2022-01-26 02:02:25 UTC • Stars: 62
Audiobahn/CVE-2021-4034
Type: github • Created: 2022-01-26 01:09:32 UTC • Stars: 9
arthepsy/CVE-2021-4034
Type: github • Created: 2022-01-26 00:56:36 UTC • Stars: 1078
gbrsh/CVE-2021-4034
Type: github • Created: 2022-01-26 00:53:19 UTC • Stars: 2
clubby789/CVE-2021-4034
Type: github • Created: 2022-01-26 00:28:52 UTC • Stars: 6
berdav/CVE-2021-4034
Type: github • Created: 2022-01-25 23:51:37 UTC • Stars: 1990
ryaagard/CVE-2021-4034
Type: github • Created: 2022-01-25 23:11:30 UTC • Stars: 72