| by Arround The Web

PwnKit: Detect Privilege Escalation with CrowdSec

We just published a new collection targeting Linux’s Local Privilege Escalation, and CVE-2021-4034 is its first scenario! While this will not allow you to prevent the exploit, it will give you insight into whether you have been compromised by this vuln…

Share Button
Read More
| by Arround The Web

12-Year-Old PolicyKit Local Privilege Escalation Flaw Now Patched in Major Linux Distros

According to the researchers, the vulnerability (CVE-2021-4034) was discovered in PolicyKit’s pkexec tool, which incorrectly handled command-line arguments. This could lead to local privilege escalation, allowing any regular user in a GNU/Linux distribution to gain administrative privileges and run programs as an administrator (root). The good news is that most major GNU/Linux distributions already received […]

The post 12-Year-Old PolicyKit Local Privilege Escalation Flaw Now Patched in Major Linux Distros appeared first on Linux Today.

Share Button
Read More