#1
Quote:Security researchers from Qualys have just discovered a 12-year-old Linux vulnerability that has remained undetected until now. The bug, dubbed PwnKit, allows hackers to gain full root privileges through an unprivileged user. The vulnerability was discovered by responsible security researchers and, as far as we know, hasn't been exploited in the wild just yet. Fortunately, the vulnerability has already been fixed to all major Linux distros, which plugs the exploit. It should be as simple as ensuring your Linux operating system has all available updates applied




Source: https://www.tomshardware.com/news/12-yea...lity-found

 
                                                      
Above Services are Paid Advertisement