fkie_cve-2017-9232
Vulnerability from fkie_nvd
Published
2017-05-28 00:29
Modified
2025-04-20 01:37
Severity ?
Summary
Juju before 1.25.12, 2.0.x before 2.0.4, and 2.1.x before 2.1.3 uses a UNIX domain socket without setting appropriate permissions, allowing privilege escalation by users on the system to root.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:canonical:juju:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C5BE220-6F58-4812-AFE3-8D9793A028C7",
              "versionEndIncluding": "1.25.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A30AAA0-79D7-43EE-9000-E29D239C1423",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:alpha1:*:*:*:*:*:*",
              "matchCriteriaId": "B3613737-D975-4218-8D2D-9C5F30A095D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:alpha2:*:*:*:*:*:*",
              "matchCriteriaId": "68BF4E5A-F8D9-4597-8920-5D8DB5C72DD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "0496CF96-517D-4A42-9393-09D926225CF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "BA0DAA36-CE44-4615-AAF5-3DAF3C032C5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta11:*:*:*:*:*:*",
              "matchCriteriaId": "9B63B060-8DBF-4FC8-86C4-E2B92F83EEC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "F0CCD5D2-9A6C-47D0-A6CA-33CE5A8130DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta13:*:*:*:*:*:*",
              "matchCriteriaId": "C66EE5F7-A693-4F40-8CE5-319F107F9D0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta14:*:*:*:*:*:*",
              "matchCriteriaId": "8B840808-BB6D-4BD9-9C05-553CC2222529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta15:*:*:*:*:*:*",
              "matchCriteriaId": "55F73215-B61E-46C0-A599-6BA11D047F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta16:*:*:*:*:*:*",
              "matchCriteriaId": "E7078C20-1D6C-4DE9-A87F-16724AD9D22D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta17:*:*:*:*:*:*",
              "matchCriteriaId": "4491F701-66AC-40FC-9F6D-7F0DD91F298E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta18:*:*:*:*:*:*",
              "matchCriteriaId": "702884F5-D423-4858-AFED-DB3D039FEAD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "4C983D9C-0513-426C-B229-2436C5F59608",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "C76E9506-8AD7-4ED3-9BEF-7161F4A4E552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "2763A2A8-8513-4DF1-B8BA-067E108F4C65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "B397B007-DB41-4A83-BDF1-5B8B9C4CB3E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "5363F3FA-92F7-4338-ACA4-F618009B64ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "E321CBD7-2A89-4AC2-929E-3E998C5C2750",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "21765F6B-9EA8-4829-A055-8116E66CF05E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:beta9:*:*:*:*:*:*",
              "matchCriteriaId": "FEA1FDE5-1774-43F3-822D-D7103108C6AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "647A7889-D988-44F2-8ECD-8D33D7EEAE9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "11D7D143-38AA-4E15-9713-0D7964331E2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "D17D297F-6B0D-463A-ABB9-4AF1A9E35C79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF58D367-DC9A-4F83-AF4E-9127BF59833A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "31B341AD-40F8-438B-94E2-638E9AED6759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F7445-CCEE-4839-BDBB-B65942485DFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A801D43-DF2A-4708-8F62-05BF8D6E6E83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.1.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E6B28B60-ECE2-4580-91C3-A45C01E6826D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.1.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "C90BD36D-F23C-4A6A-A6BE-70C662462F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.1.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "6CB9B0F1-9164-4256-96FB-23226A97F03A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.1.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "472C690A-FD1E-4799-BCA5-844FD48D40C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.1.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "161DE2C5-FB64-4761-AEC5-2AAE3330497F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.1.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "C9BB6B17-6554-42CF-9D8A-DCAD0DB8E932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.1.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "C3CBB12D-4222-464B-AB93-1EE721A4A08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D6E57E-7903-41C1-B492-E496C6E269DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:canonical:juju:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D416EFEF-81D6-4851-B297-6C8DACDBA60C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Juju before 1.25.12, 2.0.x before 2.0.4, and 2.1.x before 2.1.3 uses a UNIX domain socket without setting appropriate permissions, allowing privilege escalation by users on the system to root."
    },
    {
      "lang": "es",
      "value": "Juju anterior a versi\u00f3n 1.25.12, versiones 2.0.x anteriores a 2.0.4 y versiones 2.1.x anteriores a 2.1.3, utiliza un socket de dominio UNIX sin establecer los permisos apropiados, lo que permite la escalada de privilegios a root por parte de los usuarios del sistema."
    }
  ],
  "id": "CVE-2017-9232",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-05-28T00:29:00.453",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/98737"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugs.launchpad.net/juju/+bug/1682411"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.exploit-db.com/exploits/44023/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/98737"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugs.launchpad.net/juju/+bug/1682411"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.exploit-db.com/exploits/44023/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…