praça, computer, key-667863.jpg

Pwnkit: Linux security bug that was undetected for 12 years

pkexec, the sudo-like utility present in all major Linux variants, has a 12-year-old weakness that will almost certainly be exploited in the near future. Any unprivileged user may have complete root access after successful exploitation. Polkit’s pkexec function has been revealed to have a CVE-2021-4034 vulnerability, which has a CVSS score of 7.8. Polkit (formerly […]

Pwnkit: Linux security bug that was undetected for 12 years Read More »