Guidance from Our Subject Matter Experts

Application Services Tom McGuinness Application Services Tom McGuinness

Vulnerability Alert: PwnKit

For clients with Linux systems, please be aware that late on Tuesday, January 25th, 2022 (yesterday as of the date of this blog posting), the Linux Foundation and all the major Linux distro publishers (Red Hat, Canonical, SUSE, Debian, et al) publicly announced a vulnerability in the PolKit (formerly PolicyKit) service applicable to ALL current Linux systems they've dubbed PwnKit.

Read More

Corporate News

Podcast: ASCII Anything