Vulnerability CVE-2018-6553


Published: 2018-08-10

Description:
The CUPS AppArmor profile incorrectly confined the dnssd backend due to use of hard links. A local attacker could possibly use this issue to escape confinement. This flaw affects versions prior to 2.2.7-1ubuntu2.1 in Ubuntu 18.04 LTS, prior to 2.2.4-7ubuntu3.1 in Ubuntu 17.10, prior to 2.1.3-4ubuntu0.5 in Ubuntu 16.04 LTS, and prior to 1.7.2-0ubuntu1.10 in Ubuntu 14.04 LTS.

Type:

CWE-noinfo

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Debian -> Debian linux 
CUPS -> CUPS 
Canonical -> Ubuntu linux 

 References:
https://lists.debian.org/debian-lts-announce/2018/07/msg00014.html
https://security.gentoo.org/glsa/201908-08
https://usn.ubuntu.com/usn/usn-3713-1
https://www.debian.org/security/2018/dsa-4243

Copyright 2024, cxsecurity.com

 

Back to Top