Linux Vulnerability Discovered Impacting All Major Distros

A major Linux vulnerability, impacting virtual all major distributions (distros), has been discovered, allowing a bad actor to obtain root privileges....
Linux Vulnerability Discovered Impacting All Major Distros
Written by Matt Milano
  • A major Linux vulnerability, impacting virtual all major distributions (distros), has been discovered, allowing a bad actor to obtain root privileges.

    On Linux, Unix, macOS, and other Unix-style operating systems, the root account has ultimate access to the system. As a result, when a user account is set up, it doesn’t have root access as a way of protecting the system from accidental damage.

    Unfortunately, according to security firm Qualys, there is a major flaw in the popular polkit’s pkexec utility that is included in every major Linux distro. Qualsys’ Bharat Jogi, Director, Vulnerability and Threat Research, describes the role polkit plays in Unix-style systems.

    Polkit (formerly PolicyKit) is a component for controlling system-wide privileges in Unix-like operating systems. It provides an organized way for non-privileged processes to communicate with privileged processes. It is also possible to use polkit to execute commands with elevated privileges using the command pkexec followed by the command intended to be executed (with root permission).

    When the vulnerability is exploited, a regular user is able to gain root privileges, completely compromising the system. Unfortunately, Qualsys says the vulnerability has been in existence for 12+ years, since at least May 2009.

    Qualsys has already notified all vendors and recommends users install security patches for their distro immediately.

    Get the WebProNews newsletter delivered to your inbox

    Get the free daily newsletter read by decision makers

    Subscribe
    Advertise with Us

    Ready to get started?

    Get our media kit