CVE-2021-43412

An issue was discovered in GNU Hurd before 0.9 20210404-9. libports accepts fake notification messages from any client on any port, which can lead to port use-after-free. This can be exploited for local privilege escalation to get full root access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:hurd:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:39

Type Values Removed Values Added
References
  • {'url': 'https://www.mail-archive.com/bug-hurd@gnu.org/msg32116.html', 'name': 'https://www.mail-archive.com/bug-hurd@gnu.org/msg32116.html', 'tags': ['Exploit', 'Vendor Advisory'], 'refsource': 'MISC'}
  • () https://www.mail-archive.com/bug-hurd%40gnu.org/msg32116.html -

Information

Published : 2021-11-07 18:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-43412

Mitre link : CVE-2021-43412

CVE.ORG link : CVE-2021-43412


JSON object : View

Products Affected

gnu

  • hurd
CWE
CWE-416

Use After Free