diff mbox series

[2021.02.x] package/polkit: backport upstream patch to fix CVE-2021-4034

Message ID 20220126210226.1689899-1-yann.morin.1998@free.fr
State Accepted
Headers show
Series [2021.02.x] package/polkit: backport upstream patch to fix CVE-2021-4034 | expand

Commit Message

Yann E. MORIN Jan. 26, 2022, 9:02 p.m. UTC
Signed-off-by: Yann E. MORIN <yann.morin.1998@free.fr>
Cc: Marek Belisko <marek.belisko@open-nandra.com>
Cc: Adam Duskett <aduskett@gmail.com>
Cc: Fabrice Fontaine <fontaine.fabrice@gmail.com>
---
 ...l-privilege-escalation-CVE-2021-4034.patch | 79 +++++++++++++++++++
 package/polkit/polkit.mk                      |  3 +
 2 files changed, 82 insertions(+)
 create mode 100644 package/polkit/0004-pkexec-local-privilege-escalation-CVE-2021-4034.patch

Comments

Peter Korsgaard Jan. 28, 2022, 9:58 p.m. UTC | #1
>>>>> "Yann" == Yann E MORIN <yann.morin.1998@free.fr> writes:

 > Signed-off-by: Yann E. MORIN <yann.morin.1998@free.fr>
 > Cc: Marek Belisko <marek.belisko@open-nandra.com>
 > Cc: Adam Duskett <aduskett@gmail.com>
 > Cc: Fabrice Fontaine <fontaine.fabrice@gmail.com>
 > ---
 >  ...l-privilege-escalation-CVE-2021-4034.patch | 79 +++++++++++++++++++
 >  package/polkit/polkit.mk                      |  3 +
 >  2 files changed, 82 insertions(+)
 >  create mode 100644 package/polkit/0004-pkexec-local-privilege-escalation-CVE-2021-4034.patch

 > diff --git a/package/polkit/0004-pkexec-local-privilege-escalation-CVE-2021-4034.patch b/package/polkit/0004-pkexec-local-privilege-escalation-CVE-2021-4034.patch
 > new file mode 100644
 > index 0000000000..8c01eed775
 > --- /dev/null
 > +++ b/package/polkit/0004-pkexec-local-privilege-escalation-CVE-2021-4034.patch
 > @@ -0,0 +1,79 @@
 > +From a2bf5c9c83b6ae46cbd5c779d3055bff81ded683 Mon Sep 17 00:00:00 2001
 > +From: Jan Rybar <jrybar@redhat.com>
 > +Date: Tue, 25 Jan 2022 17:21:46 +0000
 > +Subject: [PATCH] pkexec: local privilege escalation (CVE-2021-4034)
 > +

Added your s-o-b to make check-package happy and applied to 2021.02.x,
thanks!
diff mbox series

Patch

diff --git a/package/polkit/0004-pkexec-local-privilege-escalation-CVE-2021-4034.patch b/package/polkit/0004-pkexec-local-privilege-escalation-CVE-2021-4034.patch
new file mode 100644
index 0000000000..8c01eed775
--- /dev/null
+++ b/package/polkit/0004-pkexec-local-privilege-escalation-CVE-2021-4034.patch
@@ -0,0 +1,79 @@ 
+From a2bf5c9c83b6ae46cbd5c779d3055bff81ded683 Mon Sep 17 00:00:00 2001
+From: Jan Rybar <jrybar@redhat.com>
+Date: Tue, 25 Jan 2022 17:21:46 +0000
+Subject: [PATCH] pkexec: local privilege escalation (CVE-2021-4034)
+
+---
+ src/programs/pkcheck.c |  5 +++++
+ src/programs/pkexec.c  | 23 ++++++++++++++++++++---
+ 2 files changed, 25 insertions(+), 3 deletions(-)
+
+diff --git a/src/programs/pkcheck.c b/src/programs/pkcheck.c
+index f1bb4e1..768525c 100644
+--- a/src/programs/pkcheck.c
++++ b/src/programs/pkcheck.c
+@@ -363,6 +363,11 @@ main (int argc, char *argv[])
+   local_agent_handle = NULL;
+   ret = 126;
+ 
++  if (argc < 1)
++    {
++      exit(126);
++    }
++
+   /* Disable remote file access from GIO. */
+   setenv ("GIO_USE_VFS", "local", 1);
+ 
+diff --git a/src/programs/pkexec.c b/src/programs/pkexec.c
+index 7698c5c..84e5ef6 100644
+--- a/src/programs/pkexec.c
++++ b/src/programs/pkexec.c
+@@ -488,6 +488,15 @@ main (int argc, char *argv[])
+   pid_t pid_of_caller;
+   gpointer local_agent_handle;
+ 
++
++  /*
++   * If 'pkexec' is called THIS wrong, someone's probably evil-doing. Don't be nice, just bail out.
++   */
++  if (argc<1)
++    {
++      exit(127);
++    }
++
+   ret = 127;
+   authority = NULL;
+   subject = NULL;
+@@ -614,10 +623,10 @@ main (int argc, char *argv[])
+ 
+       path = g_strdup (pwstruct.pw_shell);
+       if (!path)
+-	{
++        {
+           g_printerr ("No shell configured or error retrieving pw_shell\n");
+           goto out;
+-	}
++        }
+       /* If you change this, be sure to change the if (!command_line)
+ 	 case below too */
+       command_line = g_strdup (path);
+@@ -636,7 +645,15 @@ main (int argc, char *argv[])
+           goto out;
+         }
+       g_free (path);
+-      argv[n] = path = s;
++      path = s;
++
++      /* argc<2 and pkexec runs just shell, argv is guaranteed to be null-terminated.
++       * /-less shell shouldn't happen, but let's be defensive and don't write to null-termination
++       */
++      if (argv[n] != NULL)
++      {
++        argv[n] = path;
++      }
+     }
+   if (access (path, F_OK) != 0)
+     {
+-- 
+2.25.1
+
diff --git a/package/polkit/polkit.mk b/package/polkit/polkit.mk
index e00b634b7f..3fd041a813 100644
--- a/package/polkit/polkit.mk
+++ b/package/polkit/polkit.mk
@@ -12,6 +12,9 @@  POLKIT_CPE_ID_VENDOR = polkit_project
 POLKIT_AUTORECONF = YES
 POLKIT_INSTALL_STAGING = YES
 
+# 0004-pkexec-local-privilege-escalation-CVE-2021-4034.patch
+POLKIT_IGNORE_CVE = CVE-2021-4034
+
 POLKIT_DEPENDENCIES = \
 	libglib2 host-intltool expat spidermonkey $(TARGET_NLS_DEPENDENCIES)