Vulnerability Details : CVE-2015-3643
Potential exploit
usb-creator before 0.2.38.3ubuntu0.1 on Ubuntu 12.04 LTS, before 0.2.56.3ubuntu0.1 on Ubuntu 14.04 LTS, before 0.2.62ubuntu0.3 on Ubuntu 14.10, and before 0.2.67ubuntu0.1 on Ubuntu 15.04 allows local users to gain privileges by leveraging a missing call check_polkit for the KVMTest method.
Products affected by CVE-2015-3643
- cpe:2.3:a:usb-creator_project:usb-creator:*:*:*:*:*:*:*:*
- cpe:2.3:a:usb-creator_project:usb-creator:*:*:*:*:*:*:*:*
- cpe:2.3:a:usb-creator_project:usb-creator:*:*:*:*:*:*:*:*
- cpe:2.3:a:usb-creator_project:usb-creator:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-3643
0.10%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 29 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-3643
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.6
|
MEDIUM | AV:L/AC:L/Au:N/C:P/I:P/A:P |
3.9
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2015-3643
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-3643
-
https://bazaar.launchpad.net/~usb-creator-hackers/usb-creator/trunk/revision/470
~usb-creator-hackers/usb-creator/trunk : revision 470Third Party Advisory
-
https://usn.ubuntu.com/usn/usn-2576-2/
USN-2576-2: usb-creator vulnerability | Ubuntu security noticesThird Party Advisory
-
https://usn.ubuntu.com/usn/usn-2576-1/
USN-2576-1: usb-creator vulnerability | Ubuntu security noticesThird Party Advisory
-
http://www.securityfocus.com/bid/74304
usb-creator Local Authentication Bypass VulnerabilityThird Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/36820/
usb-creator 0.2.x (Ubuntu 12.04/14.04/14.10) - Local Privilege EscalationExploit;Third Party Advisory;VDB Entry
-
http://www.openwall.com/lists/oss-security/2015/04/22/12
oss-security - USBCreator D-Bus serviceMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2015/05/04/3
oss-security - Re: USBCreator D-Bus serviceMailing List;Third Party Advisory
Jump to