CVE-2017-9232

Juju before 1.25.12, 2.0.x before 2.0.4, and 2.1.x before 2.1.3 uses a UNIX domain socket without setting appropriate permissions, allowing privilege escalation by users on the system to root.
References
Link Resource
https://bugs.launchpad.net/juju/+bug/1682411 Exploit Issue Tracking Third Party Advisory
http://www.securityfocus.com/bid/98737 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44023/
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:canonical:juju:2.1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.1.0:beta2:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta9:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta10:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta17:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta18:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:*:*:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta13:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta7:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta15:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta6:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta5:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta8:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.1.0:beta4:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.1.0:beta3:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta16:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.1.0:beta5:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta14:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:rc3:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta4:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta12:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta3:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:beta11:*:*:*:*:*:*
cpe:2.3:a:canonical:juju:2.0.0:rc2:*:*:*:*:*:*

Information

Published : 2017-05-27 17:29

Updated : 2019-10-02 17:03


NVD link : CVE-2017-9232

Mitre link : CVE-2017-9232


JSON object : View

CWE
CWE-862

Missing Authorization

Advertisement

dedicated server usa

Products Affected

canonical

  • juju