5.9
MEDIUM
CVE-2017-6507
AppArmor Unknown Profile Handling Vulnerability
Description

An issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of processes that were intended to be confined by AppArmor. This is due to the common logic to handle 'restart' operations removing AppArmor profiles that aren't found in the typical filesystem locations, such as /etc/apparmor.d/. Userspace projects that manage their own AppArmor profiles in atypical directories, such as what's done by LXD and Docker, are affected by this flaw in the AppArmor init script logic.

INFO

Published Date :

March 24, 2017, 7:59 a.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2017-6507 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_core
2 Canonical ubuntu_touch
1 Apparmor apparmor
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-6507.

URL Resource
http://bazaar.launchpad.net/~apparmor-dev/apparmor/master/revision/3647 Issue Tracking Patch Third Party Advisory
http://bazaar.launchpad.net/~apparmor-dev/apparmor/master/revision/3648 Issue Tracking Patch Third Party Advisory
http://www.securityfocus.com/bid/97223
https://bugs.launchpad.net/apparmor/+bug/1668892 Issue Tracking Patch Third Party Advisory
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-6507.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-6507 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-6507 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-269
  • CVE Modified by [email protected]

    Apr. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/97223 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 31, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://bazaar.launchpad.net/~apparmor-dev/apparmor/master/revision/3647 No Types Assigned http://bazaar.launchpad.net/~apparmor-dev/apparmor/master/revision/3647 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://bugs.launchpad.net/apparmor/+bug/1668892 No Types Assigned https://bugs.launchpad.net/apparmor/+bug/1668892 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://bazaar.launchpad.net/~apparmor-dev/apparmor/master/revision/3648 No Types Assigned http://bazaar.launchpad.net/~apparmor-dev/apparmor/master/revision/3648 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-6507.html No Types Assigned https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-6507.html Third Party Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:apparmor:apparmor:2.11:*:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_core:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_touch:15.04:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-6507 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-6507 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.00%

score

0.57603

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability