Share
## https://sploitus.com/exploit?id=D4177D76-F32E-59C8-BDDB-105E9ADA8A3C
# CVE-2021-4034

This is a PoC for PwnKit __*Local Privilege Escalation Vulnerability*__ 
that was discovered by [Qualys Security Team](https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034).

>The Qualys Research Team has discovered a memory corruption vulnerability in polkit’s pkexec, a SUID-root program that is installed by default on every major Linux distribution.

#### Proof Of Concept

*The following image is used to show the payload in action in a debian based operating system*

![poc.png](https://i.imgur.com/V5I8SBf.png)

#### Usage

- There are two POCs provided a self-contained that does not require any dependencies installed in the vulnerable endpoint i.e GCC.

#### Recommendations 
- The immediate recommendation was to remove the `SUID` bit of the polkit binary/executable.