CVE-2016-1582

medium

Description

LXD before 2.0.2 does not properly set permissions when switching an unprivileged container into privileged mode, which allows local users to access arbitrary world readable paths in the container directory via unspecified vectors.

References

https://linuxcontainers.org/lxd/news/

http://www.ubuntu.com/usn/USN-2988-1

Details

Source: Mitre, NVD

Published: 2016-06-09

Updated: 2016-06-10

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium