CVE Vulnerabilities

CVE-2015-2285

Published: Mar 12, 2015 | Modified: Mar 13, 2015
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The logrotation script (/etc/cron.daily/upstart) in the Ubuntu Upstart package before 1.13.2-0ubuntu9, as used in Ubuntu Vivid 15.04, allows local users to execute arbitrary commands and gain privileges via a crafted file in /run/user/*/upstart/sessions/.

Affected Software

Name Vendor Start Version End Version
Upstart Ubuntu * 1.13.2-0ubuntu7 (including)

References