Polkit / pkexec Privilege Escalation Critical Security Advisory - (CVE-2021-4034)

Recently a vulnerability was found in pkexec (identified as CVE-2021-4034 PwnKit) that allows an authenticated user to perform a privilege escalation attack, this affects default installations of all major Linux distributions. All customers using Linux distributions are advised to immediately patch their systems against this vulnerability. We ... Read More »

26th Jan 2022