7.0
HIGH
CVE-2021-42835
Plex Media Server Remote Code Execution via RPC TOCTOU Race Condition
Description

An issue was discovered in Plex Media Server through 1.24.4.5081-e362dc1ee. An attacker (with a foothold in a endpoint via a low-privileged user account) can access the exposed RPC service of the update service component. This RPC functionality allows the attacker to interact with the RPC functionality and execute code from a path of his choice (local, or remote via SMB) because of a TOCTOU race condition. This code execution is in the context of the Plex update service (which runs as SYSTEM).

INFO

Published Date :

Dec. 8, 2021, 3:15 p.m.

Last Modified :

Dec. 13, 2021, 5:14 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2021-42835 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-42835 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Plex media_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-42835.

URL Resource
https://bugsec.com/experts_teams/ Third Party Advisory
https://forums.plex.tv/t/security-regarding-cve-2021-42835/761510 Vendor Advisory
https://ir-on.io/2021/12/02/local-privilege-plexcalation/ Exploit Third Party Advisory
https://www.plex.tv/media-server-downloads/ Product Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 1 month, 1 week ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 7 months, 2 weeks ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 3 months ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Python C++ C

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : May 29, 2022, 8:08 a.m. This repo has been linked 15 different CVEs too.

Plex media server local privilige escalation poc - CVE-2021-42835

C++ C

Updated: 2 years, 4 months ago
6 stars 0 fork 0 watcher
Born at : Dec. 2, 2021, 8:18 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-42835 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-42835 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 13, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugsec.com/experts_teams/ No Types Assigned https://bugsec.com/experts_teams/ Third Party Advisory
    Changed Reference Type https://forums.plex.tv/t/security-regarding-cve-2021-42835/761510 No Types Assigned https://forums.plex.tv/t/security-regarding-cve-2021-42835/761510 Vendor Advisory
    Changed Reference Type https://ir-on.io/2021/12/02/local-privilege-plexcalation/ No Types Assigned https://ir-on.io/2021/12/02/local-privilege-plexcalation/ Exploit, Third Party Advisory
    Changed Reference Type https://www.plex.tv/media-server-downloads/ No Types Assigned https://www.plex.tv/media-server-downloads/ Product, Vendor Advisory
    Added CWE NIST CWE-367
    Added CPE Configuration AND OR *cpe:2.3:a:plex:media_server:*:*:*:*:*:*:*:* versions up to (excluding) 1.25.0.5282 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-42835 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-42835 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.02%

score

0.48136

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability