Filtered by vendor Ubuntu Subscriptions
Filtered by product Apparmor Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-1424 2 Canonical, Ubuntu 2 Ubuntu, Apparmor 2024-08-06 N/A
apparmor_parser in the apparmor package before 2.8.95~2430-0ubuntu5.1 in Ubuntu 14.04 allows attackers to bypass AppArmor policies via unspecified vectors, related to a "miscompilation flaw."