Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-10151
HistoryMar 01, 2017 - 12:00 a.m.

CVE-2016-10151

2017-03-0100:00:00
ubuntu.com
ubuntu.com
6

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

The hesiod_init function in lib/hesiod.c in Hesiod 3.2.1 compares EUID with
UID to determine whether to use configurations from environment variables,
which allows local users to gain privileges via the (1) HESIOD_CONFIG or
(2) HES_DOMAIN environment variable and leveraging certain SUID/SGUID
binary.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchhesiod< 3.2.1-3.1~build0.18.04.1UNKNOWN
ubuntu18.10noarchhesiod< 3.2.1-3.1~build0.18.10.1UNKNOWN
ubuntu16.04noarchhesiod< 3.2.1-3.1~build0.16.04.1UNKNOWN

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%