An issue was discovered in GNU Hurd before 0.9 20210404-9. libports accepts fake notification messages from any client on any port, which can lead to port use-after-free. This can be exploited for local privilege escalation to get full root access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-11-07T17:07:12

Updated: 2024-08-04T03:55:29.077Z

Reserved: 2021-11-07T00:00:00

Link: CVE-2021-43412

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-11-07T18:15:07.737

Modified: 2023-11-07T03:39:21.360

Link: CVE-2021-43412

cve-icon Redhat

No data.