Podatność CVE-2017-6507


Publikacja: 2017-03-24

Opis:
An issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of processes that were intended to be confined by AppArmor. This is due to the common logic to handle 'restart' operations removing AppArmor profiles that aren't found in the typical filesystem locations, such as /etc/apparmor.d/. Userspace projects that manage their own AppArmor profiles in atypical directories, such as what's done by LXD and Docker, are affected by this flaw in the AppArmor init script logic.

Typ:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
4.3/10
2.9/10
8.6/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Zdalny
Średnia
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Brak
Częściowy
Brak
Affected software
Canonical -> Ubuntu core 
Canonical -> Ubuntu touch 
Apparmor -> Apparmor 

 Referencje:
http://bazaar.launchpad.net/~apparmor-dev/apparmor/master/revision/3647
http://bazaar.launchpad.net/~apparmor-dev/apparmor/master/revision/3648
http://www.securityfocus.com/bid/97223
https://bugs.launchpad.net/apparmor/+bug/1668892
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-6507.html

Copyright 2024, cxsecurity.com

 

Back to Top