/srv/irclogs.ubuntu.com/2024/04/21/#ubuntu-security.txt

luna_https://discourse.ubuntu.com/t/upcoming-apparmor-security-update-for-cve-2016-1585/44268/119:33
-ubottu:#ubuntu-security- In all versions of AppArmor mount rules are accidentally widened when compiled. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585>19:33

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!