apparmor_parser in the apparmor package before 2.8.95~2430-0ubuntu5.1 in Ubuntu 14.04 allows attackers to bypass AppArmor policies via unspecified vectors, related to a "miscompilation flaw."
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: canonical

Published: 2014-11-24T15:00:00

Updated: 2024-08-06T09:42:35.342Z

Reserved: 2014-01-13T00:00:00

Link: CVE-2014-1424

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-11-24T15:59:00.090

Modified: 2014-11-24T17:02:20.727

Link: CVE-2014-1424

cve-icon Redhat

No data.