Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-9232

Published: 26 May 2017

Juju before 1.25.12, 2.0.x before 2.0.4, and 2.1.x before 2.1.3 uses a UNIX domain socket without setting appropriate permissions, allowing privilege escalation by users on the system to root.

Priority

High

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
juju-core
Launchpad, Ubuntu, Debian
upstream
Released (2.1.3, 2.0.4, 1.25.12)
precise Does not exist

trusty Does not exist
(trusty was released [1.25.6-0ubuntu1.14.04.2])
xenial
Released (2.0.2-0ubuntu0.16.04.2)
yakkety
Released (2.0.2-0ubuntu0.16.10.2)
zesty
Released (2.0.2-0ubuntu2.1)
juju-core-1
Launchpad, Ubuntu, Debian
upstream
Released (1.25.12)
precise Does not exist

trusty Does not exist

xenial
Released (1.25.6-0ubuntu1.16.04.2)
yakkety
Released (1.25.6-0ubuntu2.16.10.2)
zesty Does not exist

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H