Vulnerability CVE-2021-43412


Published: 2021-11-07

Description:
An issue was discovered in GNU Hurd before 0.9 20210404-9. libports accepts fake notification messages from any client on any port, which can lead to port use-after-free. This can be exploited for local privilege escalation to get full root access.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
GNU -> HURD 

 References:
https://lists.gnu.org/archive/html/bug-hurd/2021-05/msg00079.html
https://www.mail-archive.com/bug-hurd@gnu.org/msg32116.html

Copyright 2024, cxsecurity.com

 

Back to Top