Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-6507

Published: 24 March 2017

An issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of processes that were intended to be confined by AppArmor. This is due to the common logic to handle 'restart' operations removing AppArmor profiles that aren't found in the typical filesystem locations, such as /etc/apparmor.d/. Userspace projects that manage their own AppArmor profiles in atypical directories, such as what's done by LXD and Docker, are affected by this flaw in the AppArmor init script logic.

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
apparmor
Launchpad, Ubuntu, Debian
precise
Released (2.7.102-0ubuntu3.11)
trusty
Released (2.10.95-0ubuntu2.6~14.04.1)
upstream Needed

xenial
Released (2.10.95-0ubuntu2.6)
yakkety
Released (2.10.95-4ubuntu5.3)
zesty
Released (2.11.0-2ubuntu3)
Patches:
upstream: http://bazaar.launchpad.net/~apparmor-dev/apparmor/master/revision/3647
upstream: http://bazaar.launchpad.net/~apparmor-dev/apparmor/master/revision/3648

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N