Wednesday 26 January 2022

Polkit Vulnerability Provides Root Privileges on Linux Systems

Qualys security researchers warn of an easily exploitable privilege escalation vulnerability in polkit’s pkexec, a SUID-root program found in all Linux distributions.

read more



from SecurityWeek RSS Feed https://ift.tt/3nZt5NO
via https://ifttt.com/ IFTTT

No comments:

Post a Comment