CVE-2017-9450

high

Description

The Amazon Web Services (AWS) CloudFormation bootstrap tools package (aka aws-cfn-bootstrap) before 1.4-19.10 allows local users to execute arbitrary code with root privileges by leveraging the ability to create files in an unspecified directory.

References

https://sintonen.fi/advisories/aws-cfn-bootstrap-local-code-execution-as-root.txt

https://alas.aws.amazon.com/ALAS-2017-861.html

http://www.securityfocus.com/bid/99972

Details

Source: Mitre, NVD

Published: 2017-10-30

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High