9.8
CVE-2016-1585
- EPSS 0.08%
- Published 22.04.2019 16:29:01
- Last modified 02.05.2025 14:12:14
- Source security@ubuntu.com
- Teams watchlist Login
- Open Login
In all versions of AppArmor mount rules are accidentally widened when compiled.
Data is provided by the National Vulnerability Database (NVD)
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.08% | 0.24 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 9.8 | 3.9 | 5.9 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 7.5 | 10 | 6.4 |
AV:N/AC:L/Au:N/C:P/I:P/A:P
|
security@ubuntu.com | 3.9 | 0.5 | 3.4 |
CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L
|