CVE

CVE-2016-1585

CVE-2016-1585

In all versions of AppArmor mount rules are accidentally widened when compiled.

Source: CVE-2016-1585

Exit mobile version