10
CVSSv2

CVE-2017-9232

Published: 28/05/2017 Updated: 03/10/2019
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Juju prior to 1.25.12, 2.0.x prior to 2.0.4, and 2.1.x prior to 2.1.3 uses a UNIX domain socket without setting appropriate permissions, allowing privilege escalation by users on the system to root.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

canonical juju 2.1.0

canonical juju 2.0.0

canonical juju

canonical juju 2.1.1

canonical juju 2.0.2

canonical juju 2.0.1

canonical juju 2.1.2

canonical juju 2.0.3

Vendor Advisories

The system could be made to run programs as an administrator ...

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Post::File include Msf::Exploit::EXE include Msf::Exploit::FileDropper def initialize(info = {}) super(update_ ...