Lucene search

K
ubuntuUbuntuUSN-2008-1
HistoryOct 24, 2013 - 12:00 a.m.

Suds vulnerability

2013-10-2400:00:00
ubuntu.com
32

1.2 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:H/Au:N/C:N/I:P/A:N

6.5 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

5.1%

Releases

  • Ubuntu 13.04
  • Ubuntu 12.10
  • Ubuntu 12.04

Packages

  • suds - Lightweight SOAP client for Python

Details

Ralph Loader discovered that Suds incorrectly handled temporary files. A
local attacker could possibly use this issue to overwrite arbitrary files.
In the default installation of Ubuntu, this should be prevented by the Yama
link restrictions.

OSVersionArchitecturePackageVersionFilename
Ubuntu13.04noarchpython-suds< 0.4.1-5ubuntu0.13.04.1UNKNOWN
Ubuntu12.10noarchpython-suds< 0.4.1-5ubuntu0.12.10.1UNKNOWN
Ubuntu12.04noarchpython-suds< 0.4.1-2ubuntu1.1UNKNOWN

1.2 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:H/Au:N/C:N/I:P/A:N

6.5 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

5.1%