RSS   Podatności dla 'Usb-creator'   RSS

2017-09-27
 
CVE-2015-3643

 

 
usb-creator before 0.2.38.3ubuntu0.1 on Ubuntu 12.04 LTS, before 0.2.56.3ubuntu0.1 on Ubuntu 14.04 LTS, before 0.2.62ubuntu0.3 on Ubuntu 14.10, and before 0.2.67ubuntu0.1 on Ubuntu 15.04 allows local users to gain privileges by leveraging a missing call check_polkit for the KVMTest method.

 


Copyright 2024, cxsecurity.com

 

Back to Top