Filtered by vendor Canonical Subscriptions
Filtered by product Lxd Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-1582 1 Canonical 2 Lxd, Ubuntu Linux 2024-08-05 N/A
LXD before 2.0.2 does not properly set permissions when switching an unprivileged container into privileged mode, which allows local users to access arbitrary world readable paths in the container directory via unspecified vectors.
CVE-2016-1581 1 Canonical 2 Lxd, Ubuntu Linux 2024-08-05 N/A
LXD before 2.0.2 uses world-readable permissions for /var/lib/lxd/zfs.img when setting up a loop based ZFS pool, which allows local users to copy and read data from arbitrary containers via unspecified vectors.