Hackers Are Exploiting PwnKit Linux Vulnerability: CISA Warns

Share post:

The Cybersecurity and Infrastructure Security Agency (CISA) has warned that attackers are actively exploring the very vulnerable Linux flaw known as PwnKit in the wild.

The CISA also gave all Federal Civilian Executive Branch Agencies (FCEB) until July 18 to patch their Linux servers against PwnKit and block exploitation attempts. Although addressed to federal agencies, the CISA asked public and private sector organizations to ensure that the vulnerability is patched.

The bug, which is tracked as CVE-2021-403, is a memory corruption flaw that can be exploited by unauthenticated users to gain root privileges on Linux systems by default configurations. The vulnerability was found in the Polkit’s pkexec component used by all major distributions (including Ubuntu, Debian, Fedora, and CentOS).

The CISA encouraged government agencies and private sector organizations to use Microsoft Exchange to validate the transition from Basic Auth legacy authentication methods to Modern Auth alternatives.

FCEB agencies have also been advised to block Basic auth after migrating to Modern Auth as it makes it harder for threat actors to extract password and credentials fillings.

The sources for this piece include an article in BleepingComputer.

Featured Tech Jobs

SUBSCRIBE NOW

Related articles

Controversial expansion of US surveillance powers nears Senate vote

The US Senate is poised to vote on a significant expansion of Section 702 of the Foreign Intelligence...

Russian-linked hackers target U.S. and European water systems

A Russian military-affiliated hacking group, Sandworm, is suspected of coordinating recent cyberattacks on water utilities in the U.S.,...

Cisco Duo’s Multifactor Authentication service compromised by social engineering attack

Cisco Duo, a prominent provider of multifactor authentication (MFA) services, has fallen victim to a cyberattack targeting one...

Cyber Security Today, April 17, 2024 – More suspicious attempts to take over open source projects, a data theft at a Cisco Duo partner,...

This episode reports on security updates from Delinea and PuTTY, and reports on bad bots and threat actors going after Zoo

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways