Juju before 1.25.12, 2.0.x before 2.0.4, and 2.1.x before 2.1.3 uses a UNIX domain socket without setting appropriate permissions, allowing privilege escalation by users on the system to root.
References
Link Resource
http://www.securityfocus.com/bid/98737 Third Party Advisory VDB Entry
https://bugs.launchpad.net/juju/+bug/1682411 Exploit Issue Tracking Third Party Advisory
https://www.exploit-db.com/exploits/44023/
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-28T00:00:00

Updated: 2018-02-14T10:57:01

Reserved: 2017-05-24T00:00:00


Link: CVE-2017-9232

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-05-28T00:29:00.453

Modified: 2019-10-03T00:03:26.223


Link: CVE-2017-9232

JSON object: View

cve-icon Redhat Information

No data.

CWE