CVE-2015-3643

usb-creator before 0.2.38.3ubuntu0.1 on Ubuntu 12.04 LTS, before 0.2.56.3ubuntu0.1 on Ubuntu 14.04 LTS, before 0.2.62ubuntu0.3 on Ubuntu 14.10, and before 0.2.67ubuntu0.1 on Ubuntu 15.04 allows local users to gain privileges by leveraging a missing call check_polkit for the KVMTest method.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:usb-creator_project:usb-creator:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:usb-creator_project:usb-creator:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:usb-creator_project:usb-creator:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:a:usb-creator_project:usb-creator:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-28 01:29

Updated : 2024-02-28 16:04


NVD link : CVE-2015-3643

Mitre link : CVE-2015-3643

CVE.ORG link : CVE-2015-3643


JSON object : View

Products Affected

usb-creator_project

  • usb-creator

canonical

  • ubuntu_linux
CWE
CWE-264

Permissions, Privileges, and Access Controls