Lucene search

K

Apparmor Security Vulnerabilities - February

cve
cve

CVE-2014-1424

apparmor_parser in the apparmor package before 2.8.95~2430-0ubuntu5.1 in Ubuntu 14.04 allows attackers to bypass AppArmor policies via unspecified vectors, related to a "miscompilation flaw."

6.4AI Score

0.002EPSS

2014-11-24 03:59 PM
32