CVE-2021-43412

An issue was discovered in GNU Hurd before 0.9 20210404-9. libports accepts fake notification messages from any client on any port, which can lead to port use-after-free. This can be exploited for local privilege escalation to get full root access.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:hurd:*:*:*:*:*:*:*:*

Information

Published : 2021-11-07 10:15

Updated : 2021-11-09 12:34


NVD link : CVE-2021-43412

Mitre link : CVE-2021-43412


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

gnu

  • hurd