cpe:/a:usb-creator_project:usb-creator:0.2.38.3 cpe:/a:usb-creator_project:usb-creator:0.2.56.3 cpe:/a:usb-creator_project:usb-creator:0.2.62ubuntu0.2 cpe:/a:usb-creator_project:usb-creator:0.2.67 CVE-2015-3643 2017-09-27T21:29:00.590-04:00 2017-10-11T14:36:57.990-04:00 4.6 LOCAL LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2017-10-10T18:58:12.803-04:00 EXPLOIT-DB 36820 BID 74304 UBUNTU USN-2576-1 UBUNTU USN-2576-2 MLIST [oss-security] 20150422 USBCreator D-Bus service MLIST [oss-security] 20150504 Re: USBCreator D-Bus service MISC https://bazaar.launchpad.net/~usb-creator-hackers/usb-creator/trunk/revision/470 usb-creator before 0.2.38.3ubuntu0.1 on Ubuntu 12.04 LTS, before 0.2.56.3ubuntu0.1 on Ubuntu 14.04 LTS, before 0.2.62ubuntu0.3 on Ubuntu 14.10, and before 0.2.67ubuntu0.1 on Ubuntu 15.04 allows local users to gain privileges by leveraging a missing call check_polkit for the KVMTest method.