Lucene search

K

Apparmor Security Vulnerabilities - February

cve
cve

CVE-2008-0731

The Linux kernel before 2.6.18.8-0.8 in SUSE openSUSE 10.2 does not properly handle failure of an AppArmor change_hat system call, which might allow attackers to trigger the unconfining of an apparmored task.

6.3AI Score

0.002EPSS

2008-02-12 09:00 PM
23