Launchpad.net

CVE 2016-1585

In all versions of AppArmor mount rules are accidentally widened when compiled.

See the CVE page on Mitre.org for more details.