Vulnerability CVE-2017-9232


Published: 2017-05-27   Modified: 2017-05-28

Description:
Juju before 1.25.12, 2.0.x before 2.0.4, and 2.1.x before 2.1.3 uses a UNIX domain socket without setting appropriate permissions, allowing privilege escalation by users on the system to root.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Juju-run Agent Privilege Escalation
Brendan Coles
12.02.2018

Type:

CWE-862

(Missing Authorization)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Canonical -> JUJU 

 References:
http://www.securityfocus.com/bid/98737
https://bugs.launchpad.net/juju/+bug/1682411
https://www.exploit-db.com/exploits/44023/

Copyright 2024, cxsecurity.com

 

Back to Top