Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-0178

Publication date 1 November 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

Insecure temporary file vulnerability in Redis before 2.6 related to /tmp/redis-%p.vm.

Status

Package Ubuntu Release Status
redis 18.04 LTS bionic
Not affected
17.10 artful Ignored
17.04 zesty Ignored
16.10 yakkety Ignored
16.04 LTS xenial
Not affected
15.10 wily Ignored
15.04 vivid Ignored
14.10 utopic Ignored
14.04 LTS trusty
Not affected
13.10 saucy Ignored
13.04 raring Ignored
12.10 quantal Ignored
12.04 LTS precise Ignored
11.10 oneiric Ignored
10.04 LTS lucid Ignored
8.04 LTS hardy Not in release

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
redis

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N