// For flags

CVE-2017-6507

 

Severity Score

5.9
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of processes that were intended to be confined by AppArmor. This is due to the common logic to handle 'restart' operations removing AppArmor profiles that aren't found in the typical filesystem locations, such as /etc/apparmor.d/. Userspace projects that manage their own AppArmor profiles in atypical directories, such as what's done by LXD and Docker, are affected by this flaw in the AppArmor init script logic.

Ha sido descubierto un problema en AppArmor en versiones anteriores a 2.12. El manejo incorrecto de perfiles AppArmor desconocidos en secuencias de comandos init de AppArmor, trabajos upstart, y/o archivos de unidad systemd permite a un atacante tener posiblemente superficies de ataques incrementadas de procesos que están destinados a ser confinados por AppArmor. Esto se debe a la lógica común para manejar operaciones 'restart' eliminando perfiles AppArmor que no se encuentran en las ubicaciones típicas del sistema de archivos, como /etc/apparmor.d/. Proyectos de espacio de usuario que gestionan sus propios perfiles AppArmor en directorios atípicos, como hacen LXD y Docker, están afectados por esta falla en la lógica de init script de AppArmor.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-03-07 CVE Reserved
  • 2017-03-24 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-269: Improper Privilege Management
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apparmor
Search vendor "Apparmor"
Apparmor
Search vendor "Apparmor" for product "Apparmor"
<= 2.11
Search vendor "Apparmor" for product "Apparmor" and version " <= 2.11"
-
Affected
Canonical
Search vendor "Canonical"
Ubuntu Core
Search vendor "Canonical" for product "Ubuntu Core"
15.04
Search vendor "Canonical" for product "Ubuntu Core" and version "15.04"
-
Affected
Canonical
Search vendor "Canonical"
Ubuntu Touch
Search vendor "Canonical" for product "Ubuntu Touch"
15.04
Search vendor "Canonical" for product "Ubuntu Touch" and version "15.04"
-
Affected