logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2021-4034

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2021-4034

Description:
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.
Last updated date:
10/18/2023

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
06/27/2022
Reference url to background

https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Type:
exploitation
Confidence:
HIGH
Date of publishing:
06/27/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/25/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/25/2022
Reference url to background

https://github.com/berdav/CVE-2021-4034

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Reference url to background

https://github.com/nikaiw/CVE-2021-4034

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Reference url to background

https://github.com/mebeim/CVE-2021-4034

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Reference url to background

https://github.com/Ayrx/CVE-2021-4034

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Reference url to background

https://github.com/Y3A/CVE-2021-4034

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Reference url to background

https://github.com/zhzyker/CVE-2021-4034

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Reference url to background

https://github.com/kimusan/pkwner

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Reference url to background

https://github.com/c3l3si4n/pwnkit

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Reference url to background

https://github.com/ly4k/PwnKit

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/27/2022
Reference url to background

https://github.com/Al1ex/CVE-2021-4034

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/27/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/27/2022
Reference url to background

https://github.com/tahaafarooq/poppy

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/27/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/27/2022
Reference url to background

https://github.com/c3c/CVE-2021-4034

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/28/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/28/2022
Reference url to background

https://github.com/jpmcb/pwnkit-go

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/28/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/28/2022
Reference url to background

https://github.com/Rvn0xsy/CVE-2021-4034

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/28/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/28/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/29/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/29/2022
Reference url to background

https://github.com/OXDBXKXO/ez-pwnkit

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/30/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/30/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/31/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/04/2022
Reference url to background

https://github.com/drapl0n/dawnKit

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/04/2022
Reference url to background

https://github.com/drapl0n/pwnKit

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/04/2022
Reference url to background

https://github.com/rvizx/CVE-2021-4034

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/08/2022
Reference url to background

https://github.com/FDlucifer/Pwnkit-go

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/13/2022
Reference url to background

https://github.com/DanaEpp/pwncat_pwnkit

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/13/2022
Reference url to background

https://github.com/x04000/CVE-2021-4034

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/15/2022
Reference url to background

https://github.com/ck00004/CVE-2021-4034

Type:
exploit
Confidence:
HIGH
Date of publishing:
03/03/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/04/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/05/2022
Reference url to background

https://github.com/T3slaa/pwnkit-pwn

Type:
exploit
Confidence:
HIGH
Date of publishing:
03/08/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/16/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/23/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
04/18/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/21/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
09/01/2022
Reference url to background

https://github.com/1337Rin/CVE-2021-4034

Type:
exploit
Confidence:
HIGH
Date of publishing:
09/25/2022
Reference url to background

https://github.com/flux10n/CVE-2021-4034

Type:
exploit
Confidence:
HIGH
Date of publishing:
10/10/2022
Reference url to background

https://github.com/Pixailz/CVE-2021-4034

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy