About polkit vulnerability

Posted at Friday, January 28, 2022

Polkit, used by many Linux distributions, contains a privilege escalation vulnerability.  

(https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt)