CVE-2016-10151

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2016-10151
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2016-10151.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2016-10151
Related
Published
2017-03-01T20:59:00Z
Modified
2024-08-01T07:24:39.263573Z
Severity
  • 7.0 (High) CVSS_V3 - CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

The hesiodinit function in lib/hesiod.c in Hesiod 3.2.1 compares EUID with UID to determine whether to use configurations from environment variables, which allows local users to gain privileges via the (1) HESIODCONFIG or (2) HES_DOMAIN environment variable and leveraging certain SUID/SGUID binary.

References

Affected packages

Debian:11 / hesiod

Package

Name
hesiod
Purl
pkg:deb/debian/hesiod?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.1-3.1

Ecosystem specific

{
    "urgency": "low"
}

Debian:12 / hesiod

Package

Name
hesiod
Purl
pkg:deb/debian/hesiod?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.1-3.1

Ecosystem specific

{
    "urgency": "low"
}

Debian:13 / hesiod

Package

Name
hesiod
Purl
pkg:deb/debian/hesiod?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.1-3.1

Ecosystem specific

{
    "urgency": "low"
}

Git / github.com/achernya/hesiod

Affected ranges

Type
GIT
Repo
https://github.com/achernya/hesiod
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected

Affected versions

hesiod-2.*

hesiod-2.0.0

hesiod-3.*

hesiod-3.0.0
hesiod-3.0.1
hesiod-3.0.2
hesiod-3.1.0
hesiod-3.1.1
hesiod-3.2.0
hesiod-3.2.1