Server polkit pkexec local privilege escalation vulnerability (CVE-2021-4034) fixed

Server polkit pkexec local privilege escalation vulnerability (CVE-2021-4034) encountered a vulnerability

Vulnerability causes

This vulnerability is relatively nb. All existing versions of pkexec are affected. Polkit is an authorization manager. Its system architecture consists of authorization and authentication agents. pkexec is one of the tools of polkit. Its role is somewhat similar to sudo. Allows a user to execute commands as another user.

Solution
yum update polkit

Guess you like

Origin blog.csdn.net/icjs_cc/article/details/132040071