Amazon AWS CloudFormation Bootstrap CVE-2017-9450 Privilege Escalation Vulnerability

description-logoDescription

The Amazon Web Services (AWS) CloudFormation bootstrap tools package (aka aws-cfn-bootstrap) before 1.4-19.10 allows local users to execute arbitrary code with root privileges by leveraging the ability to create files in an unspecified directory.

affected-products-logoAffected Applications

AWS CloudFormation Bootstrap

CVE References

CVE-2017-9450