Lucene search

K

Apparmor Security Vulnerabilities

cve
cve

CVE-2016-1585

In all versions of AppArmor mount rules are accidentally widened when...

9.8CVSS

9.3AI Score

0.002EPSS

2019-04-22 04:29 PM
66
2
cve
cve

CVE-2017-6507

An issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of processes that were intended to be confined by AppArmor. This is due...

5.9CVSS

5.9AI Score

0.002EPSS

2017-03-24 07:59 AM
78