Free

CVE Series: Polkit (CVE-2021-4034)

The Polkit vulnerability (CVE-2021-4034) is a critical vulnerability impacting every major Linux distribution. Its attack vector allows privilege escalation and can even give the attacker root access. Exploit and mitigate this vulnerability in this hands-on course that gives you the skills you need to protect your organization.
1
15
M
Time
intermediate
difficulty
2
ceu/cpe

Course Content

Exploitation Lab Walkthrough

45m

Polkit Vulnerability Exploitation
Vulnerability Identification

5m

Polkit Vulnerability Exploitation
Introduction and Background

5m

Polkit Vulnerability Exploitation
Mitigation Steps

25m

Polkit Vulnerability Mitigation
Mitigation Overview

5m

Polkit Vulnerability Mitigation
Course Description

Who should take this course?

Our Polkit vulnerability (CVE-2021-4034) course is designed for intermediate-level learners in either the defensive or offensive security spaces. Penetration testers, red teamers, security and vulnerability analysts, and system administrators can take this course to learn how to protect against this critical vulnerability impacting enterprise systems or to exploit the vulnerability in their own testing activities.

What are the prerequisites for this course?

You should have a functional understanding of the Linux command line in order to execute key commands to exploit and mitigate this vulnerability in a virtual lab environment.

Why should I take this course?

The Polkit vulnerability (CVE-2021-4034) is widespread and dangerous. Because of its ability to elevate the privileges of any user on a system, this vulnerability has earned a high CVSS score of 7.8. It depends upon a program installed by default on every major Linux distribution. Attackers can exploit this vulnerability to elevate their privileges on a victim system and even gain root access.

It is important to patch this vulnerability as soon as possible, because it has put many systems at risk. Our course discusses the official patch released on January 11th. The course also covers additional methods for mitigating and preventing exploitation of the vulnerability that depend on your system preferences. Gain hands-on experience with exploiting and mitigating this vulnerability in a secure virtual lab environment, giving you the skills you need to protect your organization.

What makes this course different from other courses on similar topics?

This course specifically covers a critical vulnerability that could affect your organization. By the end of this course, you will be able to:

  • Define the Polkit vulnerability, describe its root cause, and communicate its significance to key organizational stakeholders
  • Exploit the vulnerability with publicly available exploit code
  • Mitigate the vulnerability using multiple different methods
  • This course is taught by Raymond Evans, a member of the CyDefe team. CyDefe develops and operates capture-the-flag (CTF) style environments, and this course focuses on presenting learners with virtual labs where you can dirctly apply what you've learned.

    Why should I take this course on Cybrary and not somewhere else?

    This on-demand course gives you the hands-on experience needed to protect and defend your organization against the new and dangerous Polkit vulnerability (CVE-2021-4034). In one hour, offensive and defensive security professionals will be able to see just how easy it is to exploit this vulnerability from the perspective of an adversary. After completing your training, you will be able to not only exploit and mitigate this critical vulnerability, but also describe its significance to organizational stakeholders.

    This course is part of a Career Path:
    No items found.

    Instructed by

    Instructor
    Raymond Evans
    Provider
    Cybrary Logo
    Certification Body
    Certificate of Completion

    Complete this entire course to earn a CVE Series: Polkit (CVE-2021-4034) Certificate of Completion