Potential Privilege Escalation via PKEXECedit

Identifies an attempt to exploit a local privilege escalation in polkit pkexec (CVE-2021-4034) via an insecure environment variable injection. Successful exploitation allows an unprivileged user to escalate to the root user.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*

Severity: high

Risk score: 73

Runs every: 5m

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Linux
  • Threat Detection
  • Privilege Escalation

Version: 2

Rule authors:

  • Elastic

Rule license: Elastic License v2

Rule queryedit

file where file.path : "/*GCONV_PATH*"

Framework: MITRE ATT&CKTM