Hunting pwnkit Local Privilege Escalation in Linux (CVE-2021-4034)

This article has been indexed from

Blog – crowdstrike.com

In November 2021, a vulnerability was discovered in a ubiquitous Linux module named Polkit. Developed by Red Hat, Polkit facilitates the communication between privileged and unprivileged processes on Linux endpoints. Due to a flaw in a component of Polkit — pkexec — a local privilege escalation vulnerability exists that, when exploited, will allow a standard […]

Read the original article: