RSS   Podatności dla 'Apparmor'   RSS

2019-04-22
 
CVE-2016-1585

CWE-254
 

 
In all versions of AppArmor mount rules are accidentally widened when compiled.

 

 >>> Vendor: Canonical 40 Produkty
Spread
Ubuntu linux
Ubuntu enterprise cloud
PHP5
Ubuntu software properties
Telepathy-idle
MAAS
Libpam-modules
Update-manager
Accountsservice
Software-properties
Ltsp display manager
Acpi-support
Reportbug
Ubuntu
Lxcfs
Ubuntu core
Ubuntu touch
Ubuntu-core-launcher
LXD
Openstack ironic
JUJU
Ubuntu-image
Bazaar
Screen-resolution-extra
Apparmor
Ubuntu download manager
Snapd
Apt-xapian-index
Metal as a service
Cloud-init
Ubuntu cobbler
Microk8s
C-kernel
Subiquity
Checkinstall
Ubuntu-ui-toolkit
Remote-login-service
Courier-authlib
Multipass


Copyright 2024, cxsecurity.com

 

Back to Top