Filtered by vendor Ubuntu Subscriptions
Filtered by product Vivid Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-2285 1 Ubuntu 2 Upstart, Vivid 2024-09-17 N/A
The logrotation script (/etc/cron.daily/upstart) in the Ubuntu Upstart package before 1.13.2-0ubuntu9, as used in Ubuntu Vivid 15.04, allows local users to execute arbitrary commands and gain privileges via a crafted file in /run/user/*/upstart/sessions/.