Skip to content

mutur4/CVE-2021-4034

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

15 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

CVE-2021-4034

This is a PoC for PwnKit Local Privilege Escalation Vulnerability that was discovered by Qualys Security Team.

The Qualys Research Team has discovered a memory corruption vulnerability in polkit’s pkexec, a SUID-root program that is installed by default on every major Linux distribution.

Proof Of Concept

The following image is used to show the payload in action in a debian based operating system

poc.png

Usage

  • There are two POCs provided a self-contained that does not require any dependencies installed in the vulnerable endpoint i.e GCC.

Recommendations

  • The immediate recommendation was to remove the SUID bit of the polkit binary/executable.

About

A pwnkit N-Day exploit

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published