Lucene search

K

Apparmor Security Vulnerabilities

cve
cve

CVE-2016-1585

In all versions of AppArmor mount rules are accidentally widened when...

9.8CVSS

9.4AI Score

0.002EPSS

2019-04-22 04:29 PM
63
2
cve
cve

CVE-2017-6507

An issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of processes that were intended to be confined by AppArmor. This is due...

5.9CVSS

5.6AI Score

0.002EPSS

2017-03-24 07:59 AM
77
cve
cve

CVE-2014-1424

apparmor_parser in the apparmor package before 2.8.95~2430-0ubuntu5.1 in Ubuntu 14.04 allows attackers to bypass AppArmor policies via unspecified vectors, related to a "miscompilation...

6.5AI Score

0.002EPSS

2014-11-24 03:59 PM
21
cve
cve

CVE-2008-0731

The Linux kernel before 2.6.18.8-0.8 in SUSE openSUSE 10.2 does not properly handle failure of an AppArmor change_hat system call, which might allow attackers to trigger the unconfining of an apparmored...

6.6AI Score

0.002EPSS

2008-02-12 09:00 PM
20