Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 636044 - sys-apps/apparmor: Security bypass vulnerability (CVE-2017-6507)
Summary: sys-apps/apparmor: Security bypass vulnerability (CVE-2017-6507)
Status: RESOLVED DUPLICATE of bug 635888
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal trivial (vote)
Assignee: Gentoo Security
URL:
Whiteboard: ~4 [upstream/ebuild]
Keywords:
Depends on:
Blocks:
 
Reported: 2017-10-31 14:43 UTC by GLSAMaker/CVETool Bot
Modified: 2017-10-31 14:45 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description GLSAMaker/CVETool Bot gentoo-dev 2017-10-31 14:43:50 UTC
CVE-2017-6507 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6507):
  An issue was discovered in AppArmor before 2.12. Incorrect handling of
  unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or
  systemd unit files allows an attacker to possibly have increased attack
  surfaces of processes that were intended to be confined by AppArmor. This is
  due to the common logic to handle 'restart' operations removing AppArmor
  profiles that aren't found in the typical filesystem locations, such as
  /etc/apparmor.d/. Userspace projects that manage their own AppArmor profiles
  in atypical directories, such as what's done by LXD and Docker, are affected
  by this flaw in the AppArmor init script logic.
Comment 1 Christopher Díaz Riveros (RETIRED) gentoo-dev Security 2017-10-31 14:45:57 UTC

*** This bug has been marked as a duplicate of bug 635888 ***