Vulnerability CVE-2017-6507


Published: 2017-03-24

Description:
An issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of processes that were intended to be confined by AppArmor. This is due to the common logic to handle 'restart' operations removing AppArmor profiles that aren't found in the typical filesystem locations, such as /etc/apparmor.d/. Userspace projects that manage their own AppArmor profiles in atypical directories, such as what's done by LXD and Docker, are affected by this flaw in the AppArmor init script logic.

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Canonical -> Ubuntu core 
Canonical -> Ubuntu touch 
Apparmor -> Apparmor 

 References:
http://bazaar.launchpad.net/~apparmor-dev/apparmor/master/revision/3647
http://bazaar.launchpad.net/~apparmor-dev/apparmor/master/revision/3648
http://www.securityfocus.com/bid/97223
https://bugs.launchpad.net/apparmor/+bug/1668892
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-6507.html

Copyright 2024, cxsecurity.com

 

Back to Top