Lucene search

K

Upstart Security Vulnerabilities

cve
cve

CVE-2015-2285

The logrotation script (/etc/cron.daily/upstart) in the Ubuntu Upstart package before 1.13.2-0ubuntu9, as used in Ubuntu Vivid 15.04, allows local users to execute arbitrary commands and gain privileges via a crafted file in /run/user/*/upstart/sessions/.

7.5AI Score

0.001EPSS

2015-03-12 02:59 PM
38