cpe:/a:canonical:juju:1.25.12 cpe:/a:canonical:juju:2.0.0 cpe:/a:canonical:juju:2.0.0:alpha1 cpe:/a:canonical:juju:2.0.0:alpha2 cpe:/a:canonical:juju:2.0.0:beta1 cpe:/a:canonical:juju:2.0.0:beta10 cpe:/a:canonical:juju:2.0.0:beta11 cpe:/a:canonical:juju:2.0.0:beta12 cpe:/a:canonical:juju:2.0.0:beta13 cpe:/a:canonical:juju:2.0.0:beta14 cpe:/a:canonical:juju:2.0.0:beta15 cpe:/a:canonical:juju:2.0.0:beta16 cpe:/a:canonical:juju:2.0.0:beta17 cpe:/a:canonical:juju:2.0.0:beta18 cpe:/a:canonical:juju:2.0.0:beta2 cpe:/a:canonical:juju:2.0.0:beta3 cpe:/a:canonical:juju:2.0.0:beta4 cpe:/a:canonical:juju:2.0.0:beta5 cpe:/a:canonical:juju:2.0.0:beta6 cpe:/a:canonical:juju:2.0.0:beta7 cpe:/a:canonical:juju:2.0.0:beta8 cpe:/a:canonical:juju:2.0.0:beta9 cpe:/a:canonical:juju:2.0.0:rc1 cpe:/a:canonical:juju:2.0.0:rc2 cpe:/a:canonical:juju:2.0.0:rc3 cpe:/a:canonical:juju:2.0.1 cpe:/a:canonical:juju:2.0.2 cpe:/a:canonical:juju:2.0.3 cpe:/a:canonical:juju:2.1.0 cpe:/a:canonical:juju:2.1.0:beta1 cpe:/a:canonical:juju:2.1.0:beta2 cpe:/a:canonical:juju:2.1.0:beta3 cpe:/a:canonical:juju:2.1.0:beta4 cpe:/a:canonical:juju:2.1.0:beta5 cpe:/a:canonical:juju:2.1.0:rc1 cpe:/a:canonical:juju:2.1.0:rc2 cpe:/a:canonical:juju:2.1.1 cpe:/a:canonical:juju:2.1.2 CVE-2017-9232 2017-05-27T20:29:00.453-04:00 2019-10-02T20:03:26.223-04:00 10.0 NETWORK LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov EXPLOIT-DB 44023 BID 98737 CONFIRM https://bugs.launchpad.net/juju/+bug/1682411 Juju before 1.25.12, 2.0.x before 2.0.4, and 2.1.x before 2.1.3 uses a UNIX domain socket without setting appropriate permissions, allowing privilege escalation by users on the system to root.