2 results (0.003 seconds)

CVSS: 5.9EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of processes that were intended to be confined by AppArmor. This is due to the common logic to handle 'restart' operations removing AppArmor profiles that aren't found in the typical filesystem locations, such as /etc/apparmor.d/. Userspace projects that manage their own AppArmor profiles in atypical directories, such as what's done by LXD and Docker, are affected by this flaw in the AppArmor init script logic. Ha sido descubierto un problema en AppArmor en versiones anteriores a 2.12. • http://bazaar.launchpad.net/~apparmor-dev/apparmor/master/revision/3647 http://bazaar.launchpad.net/~apparmor-dev/apparmor/master/revision/3648 http://www.securityfocus.com/bid/97223 https://bugs.launchpad.net/apparmor/+bug/1668892 https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-6507.html • CWE-269: Improper Privilege Management •

CVSS: 6.4EPSS: 0%CPEs: 2EXPL: 0

apparmor_parser in the apparmor package before 2.8.95~2430-0ubuntu5.1 in Ubuntu 14.04 allows attackers to bypass AppArmor policies via unspecified vectors, related to a "miscompilation flaw." apparmor_parser en el paquete apparmor anterior a 2.8.95~2430-0ubuntu5.1 en Ubuntu 14.04 permite a atacantes evadir las políticas AppArmor a través de vectores no especificados, relacionado con un 'fallo en miscompilación.' • http://www.ubuntu.com/usn/USN-2413-1 • CWE-264: Permissions, Privileges, and Access Controls •