polkit

CISA adds 8 vulnerabilities to Known Exploited Vulnerabilities Catalog (to include PwnKit)

The Cybersecurity and Infrastructure Security Agency (CISA) has added eight vulnerabilities to its Known Exploited Vulnerabilities Catalog, to include two Apple, Mitel, Google Chromium, and the RedHat “PwnKit” vulnerability (CVE-2021-4034) in Polkit’s pkexec tool.

CISA adds 8 vulnerabilities to Known Exploited Vulnerabilities Catalog (to include PwnKit) Read More »

PwnKit: “Trivially exploitable” vulnerability found in Linux Polkit’s pkexec tool

Researchers have discovered a “trivially exploitable” local privilege escalation vulnerability (CVE-2021-4034) in Polkit’s pkexec tool that affects likely every major Linux distribution.

PwnKit: “Trivially exploitable” vulnerability found in Linux Polkit’s pkexec tool Read More »

7-year old polkit vulnerability could allow hackers root shell on Linux systems

A security researcher has discovered a seven-year old polkit privileged escalation vulnerability CVE-2021-3560 that could allow a remote attacker root shell access on Linux systems.

7-year old polkit vulnerability could allow hackers root shell on Linux systems Read More »