A malicious user with unrestricted access to the AppFormix application management platform may be able to access a Python debug console and execute system commands with root privilege. The AppFormix Agent exposes the debug console on a host where AppFormix Agent is executing. If the host is executing AppFormix Agent, an attacker may access the debug console and execute Python commands with root privilege. Affected AppFormix releases are: All versions up to and including 2.7.3; 2.11 versions prior to 2.11.3; 2.15 versions prior to 2.15.2. Juniper SIRT is not aware of any malicious exploitation of this vulnerability, however, the issue has been seen in a production network. No other Juniper Networks products or platforms are affected by this issue.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: juniper

Published: 2018-02-22T22:00:00Z

Updated: 2024-09-17T00:31:56.700Z

Reserved: 2017-11-16T00:00:00

Link: CVE-2018-0015

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-02-22T22:29:00.207

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-0015

cve-icon Redhat

No data.