[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-9232Date: (C)2017-05-30   (M)2023-12-22


Juju before 1.25.12, 2.0.x before 2.0.4, and 2.1.x before 2.1.3 uses a UNIX domain socket without setting appropriate permissions, allowing privilege escalation by users on the system to root.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 10.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
EXPLOIT-DB-44023
BID-98737
https://bugs.launchpad.net/juju/+bug/1682411

CPE    25
cpe:/a:canonical:juju:2.0.0:beta2
cpe:/a:canonical:juju:2.1.0:beta5
cpe:/a:canonical:juju:2.0.0:beta3
cpe:/a:canonical:juju:2.1.0:beta3
...
CWE    1
CWE-862
OVAL    2
oval:org.secpod.oval:def:51802
oval:org.secpod.oval:def:703622

© SecPod Technologies