Vulnerability Alert: PwnKit

For clients with Linux systems, please be aware that late on Tuesday, January 25th, 2022 (yesterday as of the date of this blog posting), the Linux Foundation and all the major Linux distro publishers (Red Hat, Canonical, SUSE, Debian, et al) publicly announced a vulnerability in the PolKit (formerly PolicyKit) service applicable to ALL current Linux systems they've dubbed PwnKit. It allows a non-root user on a system to elevate their privileges to the root user (wheel group) level. The major distros released patches to this vulnerability, officially CVE-2021-4034, prior to this announcement to minimize any exploitation of PwnKit in the wild.

How urgent is this?

Red Hat rates PwnKit a 7.8 out of ten. It is not as bad as Log4Shell, but definitely something that needs attention. And soon!

What is Red Hat recommending?

Click here to get their remediation steps or reach out to your Moser PoC or EM and we can work with you and your organization to address this quickly.

https://access.redhat.com/security/vulnerabilities/RHSB-2022-001

What access does someone need perform this privilege escalation?

A person needs to have 'local' access to the system. In other words, they must have:

  1. account on the target system

  2. network (ssh) or direct access (console) to the system

If the system is accessible by the general public, this of course makes it a greater concern. If, however, it is behind a firewall or accessible only on the company network(s) (say over VPN?), then the concern focuses on who internally might have an account on the Linux system.

Given the above two, how easy is it to perform this privilege escalation?

VERY!

Without going into details publicly (for the obvious legal reasons), PwnKit is relatively simple to execute and has a reported 100% success rate.

Other Resources & References:

While a Red Hat partner, Moser Consulting focusses on the entire IT eco-system, so here are some resources for greater information sharing and Operators utilizing some of the other Linux distributions.

ZDNet PwnKit article
https://www.zdnet.com/article/major-linux-policykit-security-vulnerability-uncovered-pwnkit/

Ars Technica article
https://arstechnica.com/information-technology/2022/01/a-bug-lurking-for-12-years-gives-attackers-root-on-every-major-linux-distro/

QualSys discovered PwnKit; here's their story

https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-priv[…]tion-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034

Debian-based patches
https://security-tracker.debian.org/tracker/CVE-2021-4034

Ubuntu(-based) patches
https://ubuntu.com/security/CVE-2021-4034

SUSE remediation information
https://suse.com/security/cve/CVE-2021-4034.html

If there are other details or articles relevant to this issue, please contact us and we will vet the information and update this article as appropriate.

Tom McGuinness

After almost a quarter of a century in the motion picture industry, Thomas Carl McGuinness (Tom) decided Kurt Russel was not the only person who could escape from L.A. and started a career transition to I.T. and Linux in particular around 2010. Translating his decades of technical knowledge in digital film finishing, Tom taught himself Linux and began building a client base of small businesses in need of website, web server and SEO services. (Tom even knows how to implement real structured micro data markup, a truly useless skill that was so byzantine even Google demoted its implementation because too few people could figure out how to get it to work.) This naturally lead into Linux Systems Administration and a love of $SHELL scripting. Tom currently holds three professional certifications in Linux and has been working with enterprise-level systems and VMware since early 2016.

A Communications graduate of Loyola Marymount University in Los Angeles, he finally realized his dream of getting out of Hollywood in 2013 when he moved to the Indianapolis area with his family. In his spare time, Tom still enjoys movies and loves to work on computers, cars and cocktails in no particular order. He's available for weddings and bar/bat mitzvahs but only if you pay his Über fare home.

Previous
Previous

This Pinot Pairs Well with Project Management

Next
Next

The Importance of Creating Your Own Personal Brand