CVE-2016-1581

LXD before 2.0.2 uses world-readable permissions for /var/lib/lxd/zfs.img when setting up a loop based ZFS pool, which allows local users to copy and read data from arbitrary containers via unspecified vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

Configuration 2 (hide)

cpe:2.3:a:canonical:lxd:*:*:*:*:*:*:*:*

Information

Published : 2016-06-09 09:59

Updated : 2016-06-10 07:27


NVD link : CVE-2016-1581

Mitre link : CVE-2016-1581


JSON object : View

CWE
CWE-284

Improper Access Control

Advertisement

dedicated server usa

Products Affected

canonical

  • ubuntu_linux
  • lxd