Vulnerability CVE-2016-1582


Published: 2016-06-09

Description:
LXD before 2.0.2 does not properly set permissions when switching an unprivileged container into privileged mode, which allows local users to access arbitrary world readable paths in the container directory via unspecified vectors.

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Canonical -> LXD 
Canonical -> Ubuntu linux 

 References:
https://linuxcontainers.org/lxd/news/
http://www.ubuntu.com/usn/USN-2988-1

Copyright 2024, cxsecurity.com

 

Back to Top