Rule Category

OS-LINUX -- Snort has detected traffic targeting vulnerabilities in a Linux-based operating system. This does not include browser traffic or other software on the OS, but attacks against the OS itself.

Alert Message

OS-LINUX Polkit pkexec privilege escalation attempt

Rule Explanation

This rule alerts on strings from a known ELF binary that is used for privilege escalation within Linux environments. It will detect the attempt to use Polkit's pkexec as a vehicle for this escalation.

What To Look For

This rule will trigger against a compiled ELF executable that allows a malicious user to escalate their privileges in a Linux environment.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Escalation of Privilege

An Escalation of Privilege (EOP) attack is any attack method that results in a user or application gaining permissions to access resources they normally would not have access to.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2021-4034
Loading description

MITRE ATT&CK Framework

Tactic: Privilege Escalation

Technique: Setuid and Setgid

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org