Search CVE reports
1 – 3 of 3 results
CVE-2016-1585
Medium prioritySome fixes available 2 of 17
In all versions of AppArmor mount rules are accidentally widened when compiled.
1 affected packages
apparmor
Package | 24.04 LTS | 22.04 LTS | 20.04 LTS | 18.04 LTS | 16.04 LTS |
---|---|---|---|---|---|
apparmor | Not affected | Fixed | Fixed | Vulnerable | Needs evaluation |
CVE-2017-6507
Medium priorityAn issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of...
1 affected packages
apparmor
Package | 24.04 LTS | 22.04 LTS | 20.04 LTS | 18.04 LTS | 16.04 LTS |
---|---|---|---|---|---|
apparmor | — | — | — | — | Fixed |
CVE-2014-1424
Medium priorityapparmor_parser in the apparmor package before 2.8.95~2430-0ubuntu5.1 in Ubuntu 14.04 allows attackers to bypass AppArmor policies via unspecified vectors, related to a "miscompilation flaw."
1 affected packages
apparmor
Package | 24.04 LTS | 22.04 LTS | 20.04 LTS | 18.04 LTS | 16.04 LTS |
---|---|---|---|---|---|
apparmor | — | — | — | — | — |