Vulnerability Details : CVE-2013-0178
Insecure temporary file vulnerability in Redis before 2.6 related to /tmp/redis-%p.vm.
Vulnerability category: Input validation
Products affected by CVE-2013-0178
- cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*
Threat overview for CVE-2013-0178
Top countries where our scanners detected CVE-2013-0178
Top open port discovered on systems with this issue
22
IPs affected by CVE-2013-0178 1
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2013-0178!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2013-0178
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 14 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2013-0178
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.6
|
LOW | AV:L/AC:L/Au:N/C:N/I:P/A:P |
3.9
|
4.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N |
1.8
|
3.6
|
NIST |
CWE ids for CVE-2013-0178
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2013-0178
-
https://security-tracker.debian.org/tracker/CVE-2013-0178
CVE-2013-0178Third Party Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/81329
Redis swap file symlink CVE-2013-0178 Vulnerability ReportThird Party Advisory;VDB Entry
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-0178
894659 – (CVE-2013-0178) CVE-2013-0178 redis 2.4: Insecure temporary flaw use for redis service's vm swap fileIssue Tracking;Patch;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2013/01/14/7
oss-security - Re: CVE Request -- redis: Two insecure temporary file use flawsMailing List;Patch;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2013/01/14/5
oss-security - Re: CVE Request -- redis: Two insecure temporary file use flawsMailing List;Patch;Third Party Advisory
-
https://github.com/antirez/redis/commit/697af434fbeb2e3ba2ba9687cd283ed1a2734fa5
initial changes needed to turn the current VM code into a cache syste… · antirez/redis@697af43 · GitHubPatch;Third Party Advisory
Jump to