Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-10151

Published: 1 March 2017

The hesiod_init function in lib/hesiod.c in Hesiod 3.2.1 compares EUID with UID to determine whether to use configurations from environment variables, which allows local users to gain privileges via the (1) HESIOD_CONFIG or (2) HES_DOMAIN environment variable and leveraging certain SUID/SGUID binary.

Priority

Low

Cvss 3 Severity Score

7.0

Score breakdown

Status

Package Release Status
hesiod
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (3.2.1-3.1~build0.18.04.1)
cosmic
Released (3.2.1-3.1~build0.18.10.1)
disco Not vulnerable
(3.2.1-3.1)
precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream
Released (3.2.1-3.1)
xenial
Released (3.2.1-3.1~build0.16.04.1)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
upstream: https://github.com/achernya/hesiod/commit/39b21dac9bc6473365de04d94be0da94941c7c73

Severity score breakdown

Parameter Value
Base score 7.0
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H