465
VMScore

CVE-2015-3643

Published: 28/09/2017 Updated: 11/10/2017
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 465
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

usb-creator prior to 0.2.38.3ubuntu0.1 on Ubuntu 12.04 LTS, prior to 0.2.56.3ubuntu0.1 on Ubuntu 14.04 LTS, prior to 0.2.62ubuntu0.3 on Ubuntu 14.10, and prior to 0.2.67ubuntu0.1 on Ubuntu 15.04 allows local users to gain privileges by leveraging a missing call check_polkit for the KVMTest method.

Vulnerable Product Search on Vulmon Subscribe to Product

usb-creator_project usb-creator

Exploits

Source: wwwopenwallcom/lists/oss-security/2015/04/22/12 Bug report: bugslaunchpadnet/ubuntu/vivid/+source/usb-creator/+bug/1447396 Ubuntu Precise (1204LTS) <= usb-creator: 02383ubuntu (Patched in: 02383ubuntu01) Ubuntu Trusty (1404LTS) <= usb-creator 02563ubuntu (Patched in: 02563ubuntu01) Ubuntu Ut ...