CVE-2021–3156 Sudo Vulnerability Exploit(By bl4sty)

0x28
Jan 30, 2021

--

The related links of this vulnerability information have been published.

https://twitter.com/bl4sty/status/1355473814117867528

But I’m not going to study its internal principle,just want to exploit this vulnerability accroding to the article which is published on twitter.

Learning makes me happy :)

I will run the exploit code on different kinds of linux to reproduce this vulnerability.

Kali Liunx 2019.4

Enviromental Information
Kali Linux Exploit

Ubuntu 18.04

ubuntu 16.04(It didn’t work)

ubuntu16.04

Centos6(It didn’t work)

Centos6

Other

But I found it did not work on centos6,and ubuntu version< 2018,and due to conditions that I do not have all kinds of linux system,so only partly system are tested.

--

--