Vulnerability CVE-2017-9450


Published: 2017-10-30

Description:
The Amazon Web Services (AWS) CloudFormation bootstrap tools package (aka aws-cfn-bootstrap) before 1.4-19.10 allows local users to execute arbitrary code with root privileges by leveraging the ability to create files in an unspecified directory.

See advisories in our WLB2 database:
Topic
Author
Date
High
aws-cfn-bootstrap Local Code Execution
Harry Sintonen
04.12.2017

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete

 References:
http://www.securityfocus.com/bid/99972
https://alas.aws.amazon.com/ALAS-2017-861.html
https://sintonen.fi/advisories/aws-cfn-bootstrap-local-code-execution-as-root.txt

Copyright 2024, cxsecurity.com

 

Back to Top