Feb. 1, 2022, 10:37 p.m. | Andrew Munchbach

Cybersecurity Blog | CrowdStrike provinggrounds.cs.sys

In November 2021, a vulnerability was discovered in a ubiquitous Linux module named Polkit. Developed by Red Hat, Polkit facilitates the communication between privileged and unprivileged processes on Linux endpoints. Due to a flaw in a component of Polkit — pkexec — a local privilege escalation vulnerability exists that, when exploited, will allow a standard […]

cve cve-2021-4034 escalation featured from the front lines hunting linux local privilege privilege escalation pwnkit

More from provinggrounds.cs.sys / Cybersecurity Blog | CrowdStrike

Security Specialist

@ Nestlé | St. Louis, MO, US, 63164

Cybersecurity Analyst

@ Dana Incorporated | Pune, MH, IN, 411057

Sr. Application Security Engineer

@ CyberCube | United States

Linux DevSecOps Administrator (Remote)

@ Accenture Federal Services | Arlington, VA

Cyber Security Intern or Co-op

@ Langan | Parsippany, NJ, US, 07054-2172

Security Advocate - Application Security

@ Datadog | New York, USA, Remote