CVE-2016-1585

In all versions of AppArmor mount rules are accidentally widened when compiled.
Source: NIST
CVE-2016-1585