asepsaepdin / CVE-2023-22809

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Linux Privilege Escalation

Exploit for CVE-2021-3560 (Sudoedit a.k.a -e) - Local Privilege Escalation

*For educational and authorized security research purposes only*

Original Exploit Authors

n3m1dotsys

Vulnerability Description

In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='nano -- /path/to/extra/file' value.

Exploit Description

This script automates the exploitation of the CVE-2023-22809 vulnerability to gain a root shell. The script checks if the current user has access to run the sudoedit or sudo -e command for some file with root privileges. If it does it opens the sudoers file for the attacker to introduce the privilege escalation policy for the current user and get a root shell.

Usage

  ./exploit.sh

Download Via Original Source

Download Exploit Script for CVE-2023-22809 Here

Exploit Requirements

  • nano
  • sudo

Demo

Screenshot 2023-07-10 135107

Tested On

  • Sudo Version 1.8.31 (Ubuntu 22.04.1 LTS)
  • Sudo Version 1.8.31 (Ubuntu 20.04.1 LTS)
  • Sudo Version 1.8.21p2 (Ubuntu 18.04.6 LTS)

Test Environment

apt install nano sudo

Warning

⚠️ Running this exploit on a system can be done in two ways: using the nano editor and the vim editor

Credits

About


Languages

Language:Shell 100.0%