/CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec in Python

Primary LanguagePython

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec in Python

alt text

Usage

git clone https://github.com/rvizx/CVE-2021-4034
cd CVE-2021-4034
python3 cve-2021-4034-poc.py

Notes

C : https://github.com/arthepsy/CVE-2021-4034

Fix

sudo chmod 0755 /bin/pkexec