CVE-2021-43412

CVE-2021-43412

An issue was discovered in GNU Hurd before 0.9 20210404-9. libports accepts fake notification messages from any client on any port, which can lead to port use-after-free. This can be exploited for local privilege escalation to get full root access.

Source: CVE-2021-43412

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다