Vulnerability CVE-2015-3643


Published: 2017-09-27   Modified: 2017-09-28

Description:
usb-creator before 0.2.38.3ubuntu0.1 on Ubuntu 12.04 LTS, before 0.2.56.3ubuntu0.1 on Ubuntu 14.04 LTS, before 0.2.62ubuntu0.3 on Ubuntu 14.10, and before 0.2.67ubuntu0.1 on Ubuntu 15.04 allows local users to gain privileges by leveraging a missing call check_polkit for the KVMTest method.

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Usb-creator project -> Usb-creator 

 References:
http://www.openwall.com/lists/oss-security/2015/04/22/12
http://www.openwall.com/lists/oss-security/2015/05/04/3
http://www.securityfocus.com/bid/74304
https://bazaar.launchpad.net/~usb-creator-hackers/usb-creator/trunk/revision/470
https://usn.ubuntu.com/usn/usn-2576-1/
https://usn.ubuntu.com/usn/usn-2576-2/
https://www.exploit-db.com/exploits/36820/

Copyright 2024, cxsecurity.com

 

Back to Top