ID CVE-2017-9232
Summary Juju before 1.25.12, 2.0.x before 2.0.4, and 2.1.x before 2.1.3 uses a UNIX domain socket without setting appropriate permissions, allowing privilege escalation by users on the system to root.
References
Vulnerable Configurations
  • cpe:2.3:a:canonical:juju:1.25.5:*:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:1.25.5:*:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:1.25.12:*:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:1.25.12:*:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta10:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta10:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta11:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta11:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta12:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta12:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta13:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta13:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta14:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta14:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta15:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta15:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta16:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta16:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta17:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta17:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta18:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta18:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta5:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta5:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta6:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta6:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta7:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta7:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta8:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta8:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:beta9:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:beta9:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.1.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.1.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.1.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.1.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.1.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.1.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.1.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.1.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.1.0:beta5:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.1.0:beta5:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:canonical:juju:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:canonical:juju:2.1.2:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE CWE-862
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 98737
confirm https://bugs.launchpad.net/juju/+bug/1682411
exploit-db 44023
Last major update 03-10-2019 - 00:03
Published 28-05-2017 - 00:29
Last modified 03-10-2019 - 00:03
Back to Top