GET A DEMO

CVE-2021-4034 – how to fix the PwnKit vulnerability

Linux users had cause for concern recently when a 12-year-old vulnerability was discovered in the system tool Polkit. CVE-2021-4034 – also known as PwnKit – gives attackers root privileges on machines running most major distributions of the operating system.  The PwnKit vulnerability was first discovered by Qualys in November and disclosed more recently after being… Continue reading CVE-2021-4034 – how to fix the PwnKit vulnerability