CVE-2015-2285

The logrotation script (/etc/cron.daily/upstart) in the Ubuntu Upstart package before 1.13.2-0ubuntu9, as used in Ubuntu Vivid 15.04, allows local users to execute arbitrary commands and gain privileges via a crafted file in /run/user/*/upstart/sessions/.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:ubuntu:upstart:*:*:*:*:*:*:*:*
cpe:2.3:a:ubuntu:vivid:15.04:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-03-12 14:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-2285

Mitre link : CVE-2015-2285

CVE.ORG link : CVE-2015-2285


JSON object : View

Products Affected

ubuntu

  • vivid
  • upstart
CWE
CWE-19

Data Processing Errors