In all versions of AppArmor mount rules are accidentally widened when compiled.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: canonical

Published: 2019-04-22T15:35:59.573205Z

Updated: 2024-09-16T23:36:50.974Z

Reserved: 2016-01-12T00:00:00

Link: CVE-2016-1585

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-22T16:29:01.303

Modified: 2023-11-07T02:29:58.223

Link: CVE-2016-1585

cve-icon Redhat

No data.