All the vulnerabilites related to ctdb_project - ctdb
cve-2013-4159
Vulnerability from cvelistv5
Published
2014-08-06 18:00
Modified
2024-08-06 16:30
Severity ?
EPSS score ?
Summary
ctdb before 2.3 in OpenSUSE 12.3 and 13.1 does not create temporary files securely, which has unspecified impact related to "several temp file vulnerabilities" in (1) tcp/tcp_connect.c, (2) server/eventscript.c, (3) tools/ctdb_diagnostics, (4) config/gdb_backtrace, and (5) include/ctdb_private.h.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=986773 | x_refsource_CONFIRM | |
http://www.mandriva.com/security/advisories?name=MDVSA-2015:177 | vendor-advisory, x_refsource_MANDRIVA | |
http://lists.opensuse.org/opensuse-updates/2014-06/msg00052.html | vendor-advisory, x_refsource_SUSE | |
http://www.openwall.com/lists/oss-security/2014/05/29/12 | mailing-list, x_refsource_MLIST | |
http://advisories.mageia.org/MGASA-2014-0274.html | x_refsource_CONFIRM | |
http://wiki.samba.org/index.php/CTDB2releaseNotes#ctdb_2.5 | x_refsource_MISC | |
https://git.samba.org/?p=ctdb.git%3Ba=commitdiff%3Bh=b9b9f6738fba5c32e87cb9c36b358355b444fb9b | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:30:50.054Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=986773" }, { "name": "MDVSA-2015:177", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:177" }, { "name": "openSUSE-SU-2014:0842", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00052.html" }, { "name": "[oss-security] 20140529 CVE-2013-4159 ctdb: /tmp file vulnerability issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/05/29/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0274.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://wiki.samba.org/index.php/CTDB2releaseNotes#ctdb_2.5" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.samba.org/?p=ctdb.git%3Ba=commitdiff%3Bh=b9b9f6738fba5c32e87cb9c36b358355b444fb9b" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-07-22T00:00:00", "descriptions": [ { "lang": "en", "value": "ctdb before 2.3 in OpenSUSE 12.3 and 13.1 does not create temporary files securely, which has unspecified impact related to \"several temp file vulnerabilities\" in (1) tcp/tcp_connect.c, (2) server/eventscript.c, (3) tools/ctdb_diagnostics, (4) config/gdb_backtrace, and (5) include/ctdb_private.h." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-05-04T18:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=986773" }, { "name": "MDVSA-2015:177", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:177" }, { "name": "openSUSE-SU-2014:0842", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00052.html" }, { "name": "[oss-security] 20140529 CVE-2013-4159 ctdb: /tmp file vulnerability issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/05/29/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0274.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://wiki.samba.org/index.php/CTDB2releaseNotes#ctdb_2.5" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.samba.org/?p=ctdb.git%3Ba=commitdiff%3Bh=b9b9f6738fba5c32e87cb9c36b358355b444fb9b" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4159", "datePublished": "2014-08-06T18:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:30:50.054Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2014-08-06 18:55
Modified
2024-11-21 01:54
Severity ?
Summary
ctdb before 2.3 in OpenSUSE 12.3 and 13.1 does not create temporary files securely, which has unspecified impact related to "several temp file vulnerabilities" in (1) tcp/tcp_connect.c, (2) server/eventscript.c, (3) tools/ctdb_diagnostics, (4) config/gdb_backtrace, and (5) include/ctdb_private.h.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ctdb_project | ctdb | * | |
ctdb_project | ctdb | 2.0 | |
ctdb_project | ctdb | 2.1 | |
opensuse | opensuse | 12.3 | |
opensuse | opensuse | 13.1 | |
mageia | mageia | 3.0 | |
mageia | mageia | 4.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ctdb_project:ctdb:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D38E7DA-DFA8-4D25-95C8-7C5E7CC1A9A4", "versionEndIncluding": "2.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ctdb_project:ctdb:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8860AFB4-FE94-4AEC-9B05-C0EFEA6FACDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ctdb_project:ctdb:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "E1817A70-63B5-456C-81A5-D8D6C83EFC91", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mageia:mageia:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "76F1E356-E019-47E8-AA5F-702DA93CF74E", "vulnerable": true }, { "criteria": "cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "F805A106-9A6F-48E7-8582-D3C5A26DFC11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ctdb before 2.3 in OpenSUSE 12.3 and 13.1 does not create temporary files securely, which has unspecified impact related to \"several temp file vulnerabilities\" in (1) tcp/tcp_connect.c, (2) server/eventscript.c, (3) tools/ctdb_diagnostics, (4) config/gdb_backtrace, and (5) include/ctdb_private.h." }, { "lang": "es", "value": "ctdb anterior a 2.3 en OpenSUSE 12.3 y 13.1 no crea ficheros temporales con seguridad, lo que tiene un impacto no especificado relacionado con \u0027varias vulnerabilidades de ficheros temporales\u0027 en (1) tcp/tcp_connect.c, (2) server/eventscript.c, (3) tools/ctdb_diagnostics, (4) config/gdb_backtrace y (5) include/ctdb_private.h." } ], "id": "CVE-2013-4159", "lastModified": "2024-11-21T01:54:59.477", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-08-06T18:55:05.620", "references": [ { "source": "secalert@redhat.com", "url": "http://advisories.mageia.org/MGASA-2014-0274.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00052.html" }, { "source": "secalert@redhat.com", "url": "http://wiki.samba.org/index.php/CTDB2releaseNotes#ctdb_2.5" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:177" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2014/05/29/12" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=986773" }, { "source": "secalert@redhat.com", "url": "https://git.samba.org/?p=ctdb.git%3Ba=commitdiff%3Bh=b9b9f6738fba5c32e87cb9c36b358355b444fb9b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://advisories.mageia.org/MGASA-2014-0274.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00052.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wiki.samba.org/index.php/CTDB2releaseNotes#ctdb_2.5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:177" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2014/05/29/12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=986773" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://git.samba.org/?p=ctdb.git%3Ba=commitdiff%3Bh=b9b9f6738fba5c32e87cb9c36b358355b444fb9b" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }