Vulnerability Details : CVE-2017-6507
An issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of processes that were intended to be confined by AppArmor. This is due to the common logic to handle 'restart' operations removing AppArmor profiles that aren't found in the typical filesystem locations, such as /etc/apparmor.d/. Userspace projects that manage their own AppArmor profiles in atypical directories, such as what's done by LXD and Docker, are affected by this flaw in the AppArmor init script logic.
Products affected by CVE-2017-6507
- cpe:2.3:o:canonical:ubuntu_core:15.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_touch:15.04:*:*:*:*:*:*:*
- cpe:2.3:a:apparmor:apparmor:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-6507
0.34%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 54 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-6507
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:P/A:N |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N |
2.2
|
3.6
|
NIST |
CWE ids for CVE-2017-6507
-
The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-6507
-
https://bugs.launchpad.net/apparmor/+bug/1668892
Bug #1668892 “CVE-2017-6507: apparmor service restarts and packa...” : Bugs : AppArmorIssue Tracking;Patch;Third Party Advisory
-
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-6507.html
CVE-2017-6507 in UbuntuThird Party Advisory
-
http://bazaar.launchpad.net/~apparmor-dev/apparmor/master/revision/3647
~apparmor-dev/apparmor/master : revision 3647Issue Tracking;Patch;Third Party Advisory
-
http://www.securityfocus.com/bid/97223
Ubuntu AppArmor CVE-2017-6507 Security Bypass Vulnerability
-
http://bazaar.launchpad.net/~apparmor-dev/apparmor/master/revision/3648
~apparmor-dev/apparmor/master : revision 3648Issue Tracking;Patch;Third Party Advisory
Jump to