Rapid7 Vulnerability & Exploit Database

Polkit D-Bus Authentication Bypass

Back to Search

Polkit D-Bus Authentication Bypass

Disclosed
06/03/2021
Created
07/09/2021

Description

A vulnerability exists within the polkit system service that can be leveraged by a local, unprivileged attacker to perform privileged operations. In order to leverage the vulnerability, the attacker invokes a method over D-Bus and kills the client process. This will occasionally cause the operation to complete without being subjected to all of the necessary authentication. The exploit module leverages this to add a new user with a sudo access and a known password. The new account is then leveraged to execute a payload with root privileges.

Author(s)

  • Kevin Backhouse
  • Spencer McIntyre
  • jheysel-r7

Platform

Linux,Unix

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/local/polkit_dbus_auth_bypass
msf exploit(polkit_dbus_auth_bypass) > show targets
    ...targets...
msf exploit(polkit_dbus_auth_bypass) > set TARGET < target-id >
msf exploit(polkit_dbus_auth_bypass) > show options
    ...show and set options...
msf exploit(polkit_dbus_auth_bypass) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;