CVE-2017-9450

CVE-2017-9450

The Amazon Web Services (AWS) CloudFormation bootstrap tools package (aka aws-cfn-bootstrap) before 1.4-19.10 allows local users to execute arbitrary code with root privileges by leveraging the ability to create files in an unspecified directory.

Source: CVE-2017-9450

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다