/PwnKit-CVE-2021-4034

PwnKit PoC - Local privilege escalation vulnerability for polkit's pkexec utility

Primary LanguageShell

CVE-2021-4034

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.

More information regarding the vulnerability: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4034

Run

gcc -o blasty exploit.c
./blasty

TTY Shell

python3 -c "import pty; pty.spawn('/bin/bash');"
export TERM=xterm

Acknowledgements

Blasty - peter@haxx.in - https://haxx.in/files/blasty-vs-pkexec.c