CISA Warns of Active Exploitation of ‘PwnKit’ Linux Vulnerability in the WildThe Hacker News

Torna a Articoli

CISA Warns of Active Exploitation of ‘PwnKit’ Linux Vulnerability in the WildThe Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week moved to add a Linux vulnerability dubbed PwnKit to its Known Exploited Vulnerabilities Catalog, citing evidence of active exploitation.
The issue, tracked as CVE-2021-4034 (CVSS score: 7.8), came to light in January 2022 and concerns a case of local privilege escalation in polkit’s pkexec utility, which allows anRead More

Condividi questo post

Torna a Articoli