The CUPS AppArmor profile incorrectly confined the dnssd backend due to use of hard links. A local attacker could possibly use this issue to escape confinement. This flaw affects versions prior to 2.2.7-1ubuntu2.1 in Ubuntu 18.04 LTS, prior to 2.2.4-7ubuntu3.1 in Ubuntu 17.10, prior to 2.1.3-4ubuntu0.5 in Ubuntu 16.04 LTS, and prior to 1.7.2-0ubuntu1.10 in Ubuntu 14.04 LTS.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: canonical

Published: 2018-08-10T15:00:00Z

Updated: 2024-09-16T19:51:16.287Z

Reserved: 2018-02-02T00:00:00

Link: CVE-2018-6553

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-10T15:29:01.187

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-6553

cve-icon Redhat

Severity : Important

Publid Date: 2018-05-09T00:00:00Z

Links: CVE-2018-6553 - Bugzilla