CVE-2016-1582

LXD before 2.0.2 does not properly set permissions when switching an unprivileged container into privileged mode, which allows local users to access arbitrary world readable paths in the container directory via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

Configuration 2 (hide)

cpe:2.3:a:canonical:lxd:2.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-06-09 16:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1582

Mitre link : CVE-2016-1582

CVE.ORG link : CVE-2016-1582


JSON object : View

Products Affected

canonical

  • lxd
  • ubuntu_linux
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor