Hacker News new | past | comments | ask | show | jobs | submit login

From Wikipedia for Polkit

> It is also possible to use polkit to execute commands with elevated privileges using the command pkexec followed by the command intended to be executed (with root permission).[7] However, it may be preferable to use sudo, as this command provides more flexibility and security, in addition to being easier to configure.[8]

> A memory corruption vulnerability PwnKit (CVE-2021-4034[10]) discovered in the pkexec command (installed on all major Linux distributions) was announced on January 25, 2022.[11][12] The vulnerability dates back to the original distribution from 2009. The vulnerability received a CVSS score of 7.8 ("High severity") reflecting serious factors involved in a possible exploit: unprivileged users can obtain full root privileges, independent of the underlying machine architecture, regardless of whether the polkit daemon is running or not.

Does a lot of software depend on pkexec? How could it be secured to be recommended over sudo?




> Does a lot of software depend on pkexec?

If I try to remove polkit here, it would result in the loss of various parts of KDE and Gnome, PCManFM, and virt-manager. I'm not sure if it's a hard dependency, a dependency of a dependency, or what. I'm also not sure if they use pkexec specifically.


On my desktop, only pipewire and intel video drivers depend on polkit. I don't know if they actually use pkexec though.




Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: