From 08746a3dff35d0ff689b3d824cb7bd5b52de59b7 Mon Sep 17 00:00:00 2001 From: Carlos Polop Date: Mon, 7 Oct 2024 15:08:07 +0200 Subject: [PATCH 1/5] CVE-2021-3560 --- ...h => 14_Linux_exploit_suggester_2 copy.sh} | 0 .../1_system_information/15_CVE_2021_3560.sh | 21 +++++++++++++++++++ .../{15_Protections.sh => 16_Protections.sh} | 0 3 files changed, 21 insertions(+) rename linPEAS/builder/linpeas_parts/1_system_information/{14_Linux_exploit_suggester_2.sh => 14_Linux_exploit_suggester_2 copy.sh} (100%) create mode 100644 linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh rename linPEAS/builder/linpeas_parts/1_system_information/{15_Protections.sh => 16_Protections.sh} (100%) diff --git a/linPEAS/builder/linpeas_parts/1_system_information/14_Linux_exploit_suggester_2.sh b/linPEAS/builder/linpeas_parts/1_system_information/14_Linux_exploit_suggester_2 copy.sh similarity index 100% rename from linPEAS/builder/linpeas_parts/1_system_information/14_Linux_exploit_suggester_2.sh rename to linPEAS/builder/linpeas_parts/1_system_information/14_Linux_exploit_suggester_2 copy.sh diff --git a/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh b/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh new file mode 100644 index 00000000..66eebb76 --- /dev/null +++ b/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh @@ -0,0 +1,21 @@ +# Title: System Information - CVE-2021-3560 +# ID: SY_CVE-2021-3560 +# Author: Carlos Polop +# Last Update: 07-10-2024 +# Description: CVE-2021-3560 - paper box from HTB +# License: GNU GPL +# Version: 1.0 +# Functions Used: +# Global Variables: $SED_RED_YELLOW, $E +# Initial Functions: +# Generated Global Variables: +# Fat linpeas: 0 +# Small linpeas: 0 + +if apt list --installed 2>/dev/null | grep -q 'polkit.*0\.105-26' || \ + yum list installed 2>/dev/null | grep -q 'polkit.*\(0\.117-2\|0\.115-6\)' || \ + rpm -qa 2>/dev/null | grep -q 'polkit.*\(0\.117-2\|0\.115-6\)'; then + echo "Vulnerable to CVE-2021-3560" | sed -${E} "s,.*,${SED_RED_YELLOW}," + echo "" +fi + diff --git a/linPEAS/builder/linpeas_parts/1_system_information/15_Protections.sh b/linPEAS/builder/linpeas_parts/1_system_information/16_Protections.sh similarity index 100% rename from linPEAS/builder/linpeas_parts/1_system_information/15_Protections.sh rename to linPEAS/builder/linpeas_parts/1_system_information/16_Protections.sh From 4b04fd143bd297e293ce16ad740baacef7adcec7 Mon Sep 17 00:00:00 2001 From: Carlos Polop Date: Mon, 7 Oct 2024 15:09:56 +0200 Subject: [PATCH 2/5] fix name --- .../linpeas_parts/1_system_information/15_CVE_2021_3560.sh | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh b/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh index 66eebb76..20d0bb30 100644 --- a/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh +++ b/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh @@ -1,5 +1,5 @@ -# Title: System Information - CVE-2021-3560 -# ID: SY_CVE-2021-3560 +# Title: System Information - CVE20213560 +# ID: SY_CVE20213560 # Author: Carlos Polop # Last Update: 07-10-2024 # Description: CVE-2021-3560 - paper box from HTB From d23be35a28e8ef8b402a4945e54990bfe8cdbfdd Mon Sep 17 00:00:00 2001 From: Carlos Polop Date: Mon, 7 Oct 2024 15:10:55 +0200 Subject: [PATCH 3/5] fix name --- ...xploit_suggester_2 copy.sh => 14_Linux_exploit_suggester_2.sh} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename linPEAS/builder/linpeas_parts/1_system_information/{14_Linux_exploit_suggester_2 copy.sh => 14_Linux_exploit_suggester_2.sh} (100%) diff --git a/linPEAS/builder/linpeas_parts/1_system_information/14_Linux_exploit_suggester_2 copy.sh b/linPEAS/builder/linpeas_parts/1_system_information/14_Linux_exploit_suggester_2.sh similarity index 100% rename from linPEAS/builder/linpeas_parts/1_system_information/14_Linux_exploit_suggester_2 copy.sh rename to linPEAS/builder/linpeas_parts/1_system_information/14_Linux_exploit_suggester_2.sh From c62c844683ae39792839f507809ed9e203225768 Mon Sep 17 00:00:00 2001 From: Carlos Polop Date: Mon, 7 Oct 2024 15:11:45 +0200 Subject: [PATCH 4/5] fix name --- .../linpeas_parts/1_system_information/15_CVE_2021_3560.sh | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh b/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh index 20d0bb30..c8677504 100644 --- a/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh +++ b/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh @@ -1,5 +1,5 @@ -# Title: System Information - CVE20213560 -# ID: SY_CVE20213560 +# Title: System Information - CVE_2021_3560 +# ID: SY_CVE_2021_3560 # Author: Carlos Polop # Last Update: 07-10-2024 # Description: CVE-2021-3560 - paper box from HTB From ac29863d3bbd048c0f0d39ed16a182af3e53f414 Mon Sep 17 00:00:00 2001 From: Carlos Polop Date: Mon, 7 Oct 2024 15:13:08 +0200 Subject: [PATCH 5/5] fix vars --- .../linpeas_parts/1_system_information/15_CVE_2021_3560.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh b/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh index c8677504..6f6c1d12 100644 --- a/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh +++ b/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh @@ -6,7 +6,7 @@ # License: GNU GPL # Version: 1.0 # Functions Used: -# Global Variables: $SED_RED_YELLOW, $E +# Global Variables: # Initial Functions: # Generated Global Variables: # Fat linpeas: 0