Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
Google
OSV:DSA-5059-1
History
Jan 25, 2022 - 12:00 a.m.
Vulners
/
Osv
/
policykit-1 - security update
policykit-1 - security update
2022-01-25
00:00:00
Google
osv.dev
30
security
update
policykit-1
software
AI Score
8.2
Confidence
High
EPSS
0.001
Percentile
46.9%
JSON
Bulletin has no description
Related
rosalinux 2
githubexploit 98
nessus 31
ibm 6
saint 2
prion 1
openvas 16
freebsd 1
qualysblog 2
fedora 1
slackware 1
thn 1
redos 1
checkpoint_security 1
veracode 1
ubuntu 2
debiancve 1
redhat 7
metasploit 1
talosblog 1
osv 2
cbl_mariner 2
cisa_kev 1
kitploit 1
f5 1
attackerkb 1
packetstorm 1
threatpost 1
trendmicroblog 1
zdt 2
gentoo 1
mageia 1
alpinelinux 1
debian 1
centos 1
rocky 1
cloudlinux 1
suse 1
ics 1
rosalinux
rosalinux
Advisory ROSA-SA-2022-2013
2022-01-31 14:03:39
Advisory ROSA-SA-2022-2012
2022-01-27 13:18:29
githubexploit
githubexploit
98
Exploit for Out-of-bounds Read in Polkit Project Polkit
2022-03-23 11:08:20
Exploit for Out-of-bounds Write in Polkit Project Polkit
2022-01-27 19:37:54
Exploit for Out-of-bounds Read in Polkit Project Polkit
2022-05-21 05:42:01
nessus
nessus
31
EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1512)
2022-04-20 00:00:00
EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1420)
2022-04-18 00:00:00
openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1)
2022-01-26 00:00:00
ibm
ibm
6
Security Bulletin: TS3000 (TSSC/IMC) is vulnerable to privilege escalation vulnerability due to polkit ( CVE-2021-4034 )
2022-05-05 19:18:30
Security Bulletin: App Connect Professional is affected by polkit's pkexec vulnerability
2022-02-15 04:15:53
Security Bulletin: IBM Security Guardium is affected by a PolicyKit vulnerability (CVE-2021-4034)
2022-11-08 20:10:55
saint
saint
Polkit pkexec privilege elevation
2022-01-27 00:00:00
Polkit pkexec privilege elevation
2022-01-27 00:00:00
prion
prion
Privilege escalation
2022-01-28 20:15:00
openvas
openvas
16
Huawei EulerOS: Security Advisory for polkit (EulerOS-SA-2022-2527)
2022-10-10 00:00:00
Huawei EulerOS: Security Advisory for polkit (EulerOS-SA-2023-1083)
2023-01-09 00:00:00
openSUSE: Security Advisory for polkit (openSUSE-SU-2022:0190-1)
2022-02-08 00:00:00
freebsd
freebsd
polkit -- Local Privilege Escalation
2022-01-25 00:00:00
qualysblog
qualysblog
QSC 2022: Qualys’ Threat Research Unit (TRU) – Our Shield Is Your Shield
2022-11-11 01:28:25
PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)
2022-01-25 17:36:43
fedora
fedora
[SECURITY] Fedora 34 Update: polkit-0.117-3.fc34.2
2022-01-26 23:42:37
slackware
slackware
[slackware-security] polkit
2022-01-26 05:02:16
thn
thn
New Chinese Malware Attack Framework Targets Windows, macOS, and Linux Systems
2022-10-13 12:17:00
redos
redos
ROS-20220128-01
2022-01-28 00:00:00
checkpoint_security
checkpoint_security
Check Point's Response to CVE-2021-4034 - Local Privilege Escalation in polkit's pkexec
2022-01-29 20:41:56
veracode
veracode
Privilege Escalation
2022-01-26 05:22:38
ubuntu
ubuntu
PolicyKit vulnerability
2022-01-25 00:00:00
PolicyKit vulnerability
2022-01-25 00:00:00
debiancve
debiancve
CVE-2021-4034
2022-01-28 20:15:12
redhat
redhat
7
(RHSA-2022:0267) Important: polkit security update
2022-01-25 17:38:41
(RHSA-2022:0269) Important: polkit security update
2022-01-25 17:49:01
(RHSA-2022:0274) Important: polkit security update
2022-01-25 19:09:44
metasploit
metasploit
Local Privilege Escalation in polkits pkexec
2022-01-26 19:05:36
talosblog
talosblog
Alchimist: A new attack framework in Chinese for Mac, Linux and Windows
2022-10-13 12:00:00
osv
osv
Important: polkit security update
2022-01-25 17:38:41
libpolkit-agent-1-0-0.120-2.1 on GA media
2024-06-15 00:00:00
cbl_mariner
cbl_mariner
CVE-2021-4034 affecting package polkit for versions less than 0.119-2
2022-04-09 06:51:57
CVE-2021-4034 affecting package polkit 0.116-7
2022-02-01 04:53:56
cisa_kev
cisa_kev
Red Hat Polkit Out-of-Bounds Read and Write Vulnerability
2022-06-27 00:00:00
kitploit
kitploit
PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034
2022-03-07 11:30:00
f5
f5
K46015513 : Polkit pkexec vulnerability CVE-2021-4034
2022-01-29 00:00:00
attackerkb
attackerkb
CVE-2021-4034
2022-01-28 00:00:00
packetstorm
packetstorm
Polkit pkexec Local Privilege Escalation
2022-03-03 00:00:00
threatpost
threatpost
Ubiquitous Linux Bug: ‘An Attacker’s Dream Come True’
2022-01-26 17:52:49
trendmicroblog
trendmicroblog
Detecting PwnKit (CVE-2021-4034) Using Trend Micro™ Vision One™ and Cloud One™
2022-02-11 00:00:00
zdt
zdt
PolicyKit-1 0.105-31 - Privilege Escalation Exploit
2022-01-27 00:00:00
Polkit pkexec Local Privilege Escalation Exploit
2022-01-26 00:00:00
gentoo
gentoo
Polkit: Local privilege escalation
2022-01-27 00:00:00
mageia
mageia
Updated polkit packages fix security vulnerability
2022-01-26 13:30:04
alpinelinux
alpinelinux
CVE-2021-4034
2022-01-28 20:15:12
debian
debian
[SECURITY] [DSA 5059-1] policykit-1 security update
2022-01-25 17:46:09
centos
centos
polkit security update
2022-01-26 20:42:52
rocky
rocky
polkit security update
2022-01-26 21:26:22
cloudlinux
cloudlinux
Fix of CVE: CVE-2021-4034
2022-01-26 15:45:42
suse
suse
Security update for polkit (important)
2022-01-25 00:00:00
ics
ics
Siemens SCALANCE LPE 4903 and SINUMERIK Edge
2022-06-16 12:00:00
AI Score
8.2
Confidence
High
EPSS
0.001
Percentile
46.9%
JSON
Related for OSV:DSA-5059-1
rosalinux
2
githubexploit
98
nessus
31
ibm
6
saint
2
prion
1
openvas
16
freebsd
1
qualysblog
2
fedora
1
slackware
1
thn
1
redos
1
checkpoint_security
1
veracode
1
ubuntu
2
debiancve
1
redhat
7
metasploit
1
talosblog
1
osv
2
cbl_mariner
2
cisa_kev
1
kitploit
1
f5
1
attackerkb
1
packetstorm
1
threatpost
1
trendmicroblog
1
zdt
2
gentoo
1
mageia
1
alpinelinux
1
debian
1
centos
1
rocky
1
cloudlinux
1
suse
1
ics
1