summaryrefslogtreecommitdiff
blob: 36f403874270c8191360f455606839b09135ee35 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201805-01">
  <title>hesiod: Root privilege escalation </title>
  <synopsis>A vulnerability was discovered in hesiod which may allow remote
    attackers to gain root privileges.
  </synopsis>
  <product type="ebuild">hesiod</product>
  <announced>2018-05-02</announced>
  <revised count="1">2018-05-02</revised>
  <bug>606652</bug>
  <access>local, remote</access>
  <affected>
    <package name="net-dns/hesiod" auto="yes" arch="*">
      <vulnerable range="le">3.1.0</vulnerable>
    </package>
  </affected>
  <background>
    <p>DNS functionality to access to DB of information that changes
      infrequently.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in hesiod that have
      remained unaddressed. Please review the referenced CVE identifiers for
      details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote or local attacker may be able to escalate privileges to root.</p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>Gentoo has discontinued support for hesiod and recommends that users
      unmerge the package:
    </p>
    
    <code>
      # emerge --unmerge "net-dns/hesiod"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2016-10151">CVE-2016-10151</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2016-10152">CVE-2016-10152</uri>
  </references>
  <metadata tag="requester" timestamp="2018-04-29T17:50:36Z">b-man</metadata>
  <metadata tag="submitter" timestamp="2018-05-02T23:52:01Z">b-man</metadata>
</glsa>