In all versions of AppArmor mount rules are accidentally widened when compiled.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: canonical

Published: 2016-06-28T00:00:00

Updated: 2021-02-25T16:06:47

Reserved: 2016-01-12T00:00:00


Link: CVE-2016-1585

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-04-22T16:29:01.303

Modified: 2023-11-07T02:29:58.223


Link: CVE-2016-1585

JSON object: View

cve-icon Redhat Information

No data.

CWE