An issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of processes that were intended to be confined by AppArmor. This is due to the common logic to handle 'restart' operations removing AppArmor profiles that aren't found in the typical filesystem locations, such as /etc/apparmor.d/. Userspace projects that manage their own AppArmor profiles in atypical directories, such as what's done by LXD and Docker, are affected by this flaw in the AppArmor init script logic.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-24T06:56:00

Updated: 2017-03-31T09:57:02

Reserved: 2017-03-07T00:00:00


Link: CVE-2017-6507

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-03-24T07:59:00.233

Modified: 2019-10-03T00:03:26.223


Link: CVE-2017-6507

JSON object: View

cve-icon Redhat Information

No data.

CWE