Vulnerability CVE-2016-1585


Published: 2019-04-22

Description:
In all versions of AppArmor mount rules are accidentally widened when compiled.

Type:

CWE-254

(Security Features)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Canonical -> Apparmor 

 References:
https://bugs.launchpad.net/apparmor/+bug/1597017

Copyright 2024, cxsecurity.com

 

Back to Top