12-Year-Old Polkit Flaw Lets Unprivileged Linux Users Gain Root Access

In The Hacker News - Original news source is thehackernews.com by Blog Writer

Post Sharing
A 12-year-old security vulnerability has been disclosed in a system utility called Polkit that grants attackers root privileges on Linux systems, even as a proof-of-concept (PoC) exploit has emerged in the wild merely hours after technical details of the bug became public.
Dubbed “PwnKit” by cybersecurity firm Qualys, the weakness impacts a component in polkit called pkexec, a program that’s