CVE-2017-6507

An issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of processes that were intended to be confined by AppArmor. This is due to the common logic to handle 'restart' operations removing AppArmor profiles that aren't found in the typical filesystem locations, such as /etc/apparmor.d/. Userspace projects that manage their own AppArmor profiles in atypical directories, such as what's done by LXD and Docker, are affected by this flaw in the AppArmor init script logic.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apparmor:apparmor:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_core:15.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_touch:15.04:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-24 07:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6507

Mitre link : CVE-2017-6507

CVE.ORG link : CVE-2017-6507


JSON object : View

Products Affected

canonical

  • ubuntu_core
  • ubuntu_touch

apparmor

  • apparmor
CWE
CWE-269

Improper Privilege Management