Filtered by vendor Canonical Subscriptions
Filtered by product Apparmor Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-1585 1 Canonical 1 Apparmor 2024-09-16 N/A
In all versions of AppArmor mount rules are accidentally widened when compiled.