DEV Community

Cover image for Pwnkit (CVE-2021-4034): Local Privilege Escalation in Polkit Package
Sayak Karar
Sayak Karar

Posted on

Pwnkit (CVE-2021-4034): Local Privilege Escalation in Polkit Package

This blog is a walkthrough for exploitation and remediation of the extremely widespread Pwnkit vulnerability in the Polkit package.

Hope the readers find this blog exciting and insightful and please give your feedback so that I can improve myself in the future.

Share it widely to make the world aware and the community a safer place. Follow Scientyfic World for more exciting content like these.

Click here to read the blog.

“This vulnerability is one of our most beautiful discoveries; to honor its memory, we recommend listening to DJ Pone’s “Falken’s Maze” (double pun intended) while reading this advisory. Thank you very much!” ~Qualys

Top comments (0)