CVE-2013-0178

NameCVE-2013-0178
DescriptionInsecure temporary file vulnerability in Redis before 2.6 related to /tmp/redis-%p.vm.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
redis (PTS)jessie, jessie (lts)2:2.8.17-1+deb8u12fixed
stretch (security)3:3.2.6-3+deb9u9fixed
stretch (lts), stretch3:3.2.6-3+deb9u12fixed
buster5:5.0.14-1+deb10u2fixed
buster (security)5:5.0.14-1+deb10u5fixed
bullseye (security), bullseye5:6.0.16-1+deb11u2fixed
bookworm (security), bookworm5:7.0.15-1~deb12u1fixed
sid, trixie5:7.0.15-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
redissource(unstable)2:2.6.0-1low

Notes

[squeeze] - redis <no-dsa> (Minor issue)
[wheezy] - redis <no-dsa> (Minor issue)
RedHat bugreport mentions 2.4 is affected, but not 2.6

Search for package or bug name: Reporting problems