Security
Headlines
HeadlinesLatestCVEs

Tag

#ubuntu

CVE-2021-4034

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.

CVE
#vulnerability#mac#ubuntu#linux#debian#red_hat#git#auth
CVE-2021-4034

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.

CVE-2021-46539: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x45a1f) · Issue #217 · cesanta/mjs

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x45a1f. This vulnerability can lead to a Denial of Service (DoS).

CVE-2021-46543: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x18e810) · Issue #219 · cesanta/mjs

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x18e810. This vulnerability can lead to a Denial of Service (DoS).

CVE-2021-46542: SEGV src/mjs_builtin.c:18 in mjs_print · Issue #215 · cesanta/mjs

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_print at src/mjs_builtin.c. This vulnerability can lead to a Denial of Service (DoS).

CVE-2021-46544: SEGV (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x59e19) · Issue #220 · cesanta/mjs

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/lib/x86_64-linux-gnu/libasan.so.4+0x59e19. This vulnerability can lead to a Denial of Service (DoS).

CVE-2021-46554: SEGV src/mjs_json.c:273 in mjs_json_stringify · Issue #229 · cesanta/mjs

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_json_stringify at src/mjs_json.c. This vulnerability can lead to a Denial of Service (DoS).

CVE-2021-46548: SEGV src/mjs_bcode.c:15 in add_lineno_map_item · Issue #228 · cesanta/mjs

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via add_lineno_map_item at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service (DoS).

CVE-2021-46549: SEGV src/mjs_ffi.c:50 in parse_cval_type · Issue #224 · cesanta/mjs

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via parse_cval_type at src/mjs_ffi.c. This vulnerability can lead to a Denial of Service (DoS).

CVE-2021-46546: SEGV src/mjs_object.c:255 in mjs_next · Issue #213 · cesanta/mjs

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_next at src/mjs_object.c. This vulnerability can lead to a Denial of Service (DoS).