AppArmor Mount Rules Vulnerability: Accidental Widening in All Versions

AppArmor Mount Rules Vulnerability: Accidental Widening in All Versions

CVE-2016-1585 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

In all versions of AppArmor mount rules are accidentally widened when compiled.

Learn more about our Web Application Penetration Testing UK.