CISA sounds the alarm over high-severity bug in all major Linux distros

A high-severity Linux vulnerability capable of granting abusers root access to target endpoints is being exploited in the wild, researchers have warned.

The flaw is found in Polkit’s pcexec component, which can be found in pretty much all major Linux distributions. Tracked as CVE-2021-4034, the flaw is dubbed PwnKit, and is described as a memory corruption bug.

Source