• caglararli@hotmail.com
  • 05386281520

CVE-2024-8037 | Canonical Juju up to 2.9.50/3.1.9/3.3.6/3.4.5/3.5.3 Unix Domain Socket agent.socket Local Privilege Escalation (GHSA-8v4w-f4r9-7h6x)

Çağlar Arlı      -    6 Views

CVE-2024-8037 | Canonical Juju up to 2.9.50/3.1.9/3.3.6/3.4.5/3.5.3 Unix Domain Socket agent.socket Local Privilege Escalation (GHSA-8v4w-f4r9-7h6x)

A vulnerability classified as problematic has been found in Canonical Juju up to 2.9.50/3.1.9/3.3.6/3.4.5/3.5.3. Affected is an unknown function of the file /var/lib/Juju/agents/unit-xxxx-yyyy/agent.socket of the component Unix Domain Socket Handler. The manipulation leads to Local Privilege Escalation. This vulnerability is traded as CVE-2024-8037. It is possible to launch the attack on the local host. There is no exploit available. It is recommended to upgrade the affected component.