Information Exposure vulnerability in Unity8 as used on the Ubuntu phone and possibly also in Unity8 shipped elsewhere. This allows an attacker to enable the MTP service by opening the emergency dialer. Fixed in 8.11+16.04.20160111.1-0ubuntu1 and 8.11+15.04.20160122-0ubuntu1.
References
Link Resource
https://launchpad.net/bugs/1525981 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: canonical

Published: 2015-12-14T00:00:00

Updated: 2020-05-07T22:15:13

Reserved: 2015-10-23T00:00:00


Link: CVE-2015-7946

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-05-07T23:15:11.420

Modified: 2020-05-12T20:15:50.083


Link: CVE-2015-7946

JSON object: View

cve-icon Redhat Information

No data.

CWE