ubuntu.com Open in urlscan Pro
2620:2d:4000:1::28  Public Scan

URL: https://ubuntu.com/security/CVE-2013-4235
Submission: On June 19 via api from US — Scanned from GB

Form analysis 1 forms found in the DOM

/search

<form action="/search" class="p-search-box is-light">
  <input type="search" class="p-search-box__input" name="q" placeholder="Search our sites" required="" aria-label="Search our sites">
  <button type="reset" class="p-search-box__reset">
    <i class="p-icon--close"></i>
  </button>
  <button type="submit" class="p-search-box__button">
    <i class="p-icon--search"></i>
  </button>
</form>

Text Content

Skip to main content
Canonical Ubuntu
 * 
 * Menu

 * Products
 * Use cases
 * Support
 * Community
 * Get Ubuntu
 * All Canonical
   * Back
   * Products
     * Back
     * Canonical
     * Ubuntu
     * Ubuntu Pro
     * Snapcraft
     * LXD
     * MAAS
     * OpenStack
     * Ceph
     * Kubernetes
     * Juju
   * Also from Canonical
     * Back
     * Anbox Cloud
     * Launchpad
     * Ubuntu on public clouds
     * Multipass
     * Cloud-init
     * Landscape
     * Netplan
     * Charmed Kubeflow
     * MicroCloud
   * About
     * Back
     * Canonical
     * Press centre
     * Careers
     * Blog
     * Documentation
     * Resources
     * Partners
     * Contact us
 * 
 * 





 * Canonical
   
   Get to know Canonical, the company behind the products.

 * Ubuntu
   
   The world's favourite Linux OS for servers, desktops and IoT.

 * Ubuntu Pro
   
   One subscription for security maintenance, support, FIPS and other compliance
   certifications.

 * Snapcraft
   
   The app store for Linux: secure packages and ultra-reliable updates.

 * LXD
   
   A pure-container hypervisor. Run system containers and VMs at scale.

 * MAAS
   
   Build a bare metal cloud with super fast server provisioning.

 * OpenStack
   
   Upgrades, maintenance, support, and fully managed options for long-term,
   low-cost infra.

 * Ceph
   
   Software-defined storage that lowers your total cost of ownership.

 * Kubernetes
   
   App portability for K8s on VMware, Amazon, Azure, Google, Oracle, IBM and
   bare metal.

 * Juju
   
   Deploy, integrate and manage applications at any scale, on any
   infrastructure.

--------------------------------------------------------------------------------

Also from Canonical
Anbox Cloud

Stream Android applications to any device.

Launchpad

The software collaboration platform behind Ubuntu.

Ubuntu on public clouds

Optimised Ubuntu for public clouds.

Multipass

Spin up Ubuntu VMs on Windows, Mac and Linux.

Cloud-init

Control and customise your cloud instances.

Landscape

Systems management and security patching for Ubuntu.

Netplan

Simplify and standardise complex network configuration.

Charmed Kubeflow

AI and MLOps at any scale, on any cloud.

MicroCloud

Deploy a fully functional cloud in minutes.

--------------------------------------------------------------------------------

About
 * Canonical
 * Press centre
 * Careers
 * Blog
 * Documentation
 * Resources
 * Partners
 * Contact us


Security
 * ESM
 * Livepatch
 * Certifications & Hardening
 * CVEs
 * Notices
 * Docker Images

Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and
upcoming events where you can meet our team.Close


CVE-2013-4235

Published: 3 December 2019

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and
removing directory trees


NOTES

AuthorNote ccdm94

The original issue associated with this CVE is issue 317,
which provides a fix through commit dcca865. However, another
pull request which references this issue was opened at a
later date, this being PR 545. This pull request is said
to actually address the issue while commit dcca865 was only
a work around to the problem. Additionally, from the first
comment that can be seen in PR 483, it seems like commit
b447216 is also needed in order to completely fix this
issue. Three commits fixing regressions introduced
by one of the fix commits have been added after release
4.12.2, which is considered by upstream as the fixed release.
These commit are: f3bdb28, 10cd68e and cde221b. They are
a part of version 4.13 of shadow.
One of the commits that needs to be applied in order to fix
this CVE introduces a regression in focal and earlier, as
seen by launchpad bug 1998169. The commit which seems to
cause the issue is commit f3bdb28. Flag AT_SYMLINK_NOFOLLOW
is not implemented in the kernel for function fchmodat, and,
for focal and earlier, glibc does not contain commit
752dd17443, which fixes this problem. Therefore, useradd was
not behaving correctly in focal and earlier once the fix for
this issue was applied.


PRIORITY

Low


CVSS 3 SEVERITY SCORE

4.7

Score breakdown


STATUS

Package Release Status shadow
Launchpad, Ubuntu, Debian artful Ignored

(end of life)
bionic Needed


cosmic Ignored

(end of life)
disco Ignored

(end of life)
eoan Ignored

(end of life)
focal Needed


groovy Ignored

(end of life)
hirsute Ignored

(end of life)
impish Ignored

(end of life)
jammy

Released (1:4.8.1-2ubuntu2.1)
kinetic

Released (1:4.11.1+dfsg1-2ubuntu1.1)
lucid Ignored

(end of life)
lunar Not vulnerable

(1:4.13+dfsg1-1ubuntu1)
mantic Not vulnerable

(1:4.13+dfsg1-1ubuntu1)
noble Not vulnerable

(1:4.13+dfsg1-1ubuntu1)
precise Ignored

(end of life)
trusty Needed


upstream

Released (4.13)
utopic Ignored

(end of life)
vivid Ignored

(end of life)
wily Ignored

(end of life)
xenial Needed


yakkety Ignored

(end of life)
zesty Ignored

(end of life)
Patches:
upstream:
https://github.com/shadow-maint/shadow/pull/483/commits/b4472167c2f5057d56686d3349a9b55fc508efe6
upstream:
https://github.com/shadow-maint/shadow/pull/545/commits/83d42e9e884829be028b3d2b276dc35bfc8c30cf
upstream:
https://github.com/shadow-maint/shadow/pull/545/commits/479fc86fbe4add5ae0c66571965627c8fbac881d
upstream:
https://github.com/shadow-maint/shadow/pull/545/commits/e0d33fe77cee9364fffbfa58c499b459040d4c7f
upstream:
https://github.com/shadow-maint/shadow/pull/545/commits/14fcd7b412a7a13973a9453fd97f60fc277ebd0f
upstream:
https://github.com/shadow-maint/shadow/pull/545/commits/e666de721aedf6deae8b11bef2e0701cf110f307
upstream:
https://github.com/shadow-maint/shadow/pull/545/commits/3db58ddf6394dfd1a0fe81dcb94dc81fe9fe6d6a
upstream:
https://github.com/shadow-maint/shadow/pull/545/commits/6b228b2ba5a24f48bf6e74710cbd9582b157bde5



SEVERITY SCORE BREAKDOWN

Parameter Value Base score 4.7 Attack vector Local Attack complexity High
Privileges required Low User interaction None Scope Unchanged Confidentiality
None Integrity impact High Availability impact None Vector
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N


REFERENCES

 * https://github.com/shadow-maint/shadow/issues/317
 * https://github.com/shadow-maint/shadow/pull/545
 * https://ubuntu.com/security/notices/USN-5745-1
 * https://ubuntu.com/security/notices/USN-5745-2
 * https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1998169
 * https://www.cve.org/CVERecord?id=CVE-2013-4235
 * NVD
 * Launchpad
 * Debian


BUGS

 * https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778950
 * https://bugzilla.redhat.com/show_bug.cgi?id=884658


JOIN THE DISCUSSION

 * Ubuntu security updates mailing list
 * Security announcements mailing list


CANONICAL IS OFFERING EXPANDED SECURITY MAINTENANCE

Canonical is offering Ubuntu Expanded Security Maintenance (ESM) for security
fixes and essential packages.

Find out more about ESM ›


FURTHER READING

 * An overview of machine learning security risks
 * What’s new in security for Ubuntu 24.04 LTS?
 * Canonical at America Digital Congress in Chile
 * Canonical’s showcase at HPE Tech Jam 2024
 * Ubuntu Explained: How to ensure security and stability in cloud
   instances—part 3

Back to top


 * CANONICAL OPENSTACK CANONICAL OPENSTACK
   
   * What is OpenStack
   * Features
   * Managed
   * Consulting
   * Install
   * Support


 * CANONICAL CEPH CANONICAL CEPH
   
   * What is Ceph
   * Managed
   * Consulting
   * Docs
   * Install


 * MANAGED MANAGED
   
   * OpenStack
   * Kubernetes
   * Ceph
   * Apps
   * Observability
   * Firefighting


 * CANONICAL KUBERNETES CANONICAL KUBERNETES
   
   * What is Kubernetes
   * Charmed Kubernetes
   * Managed
   * Install
   * Docs
   * Resources


 * AI / ML AI / ML
   
   * MLOps
   * Kubeflow
   * MLflow
   * Consulting


 * ROBOTICS ROBOTICS
   
   * ROS ESM
   * What is ROS
   * Community
   * Docs


 * CLOUD CLOUD
   
   * What is cloud computing
   * What is private cloud
   * What is hybrid cloud
   * What is multi-cloud
   * Public cloud


 * IOT IOT
   
   * App store
   * Embedded Linux
   * Management


 * UBUNTU CORE UBUNTU CORE
   
   * Features
   * Success stories
   * Services
   * Docs


 * UBUNTU DESKTOP UBUNTU DESKTOP
   
   * Organisations
   * Developers
   * Flavours
   * WSL


 * UBUNTU SERVER UBUNTU SERVER
   
   * Hyperscale
   * Docs


 * SECURITY SECURITY
   
   * ESM
   * Livepatch
   * Certifications & Hardening
   * CVEs
   * Notices
   * Docker Images


 * DOWNLOADS DOWNLOADS
   
   * Desktop
   * Server
   * Core
   * Cloud


 * OBSERVABILITY OBSERVABILITY
   
   * What is observability
   * Managed


 * APPLIANCE APPLIANCE
   
   * About
   * Portfolio
   * Community
   * Hardware
   * Virtual machines


 * SUPPORT SUPPORT
   
   * Your subscriptions
   * Account users
   * Pricing
   * Discourse


 * PRICING PRICING
   
   * Consulting
   * Desktops
   * Devices


 * SECTORS
   
   * Automotive
   * Industrial
   * Government
   * Telco
   * Finance
 * * Containers
   * Tutorials
   * 16-04
   * Software partnerships
   * Landscape
   * Canonical Embedding Programme

--------------------------------------------------------------------------------

 * Contact us
 * Contact us
 * About us
 * Community
 * Careers
 * Blog
 * Resources
 * Press centre

© 2024 Canonical Ltd. Ubuntu and Canonical are registered trademarks of
Canonical Ltd.

 * Legal information
 * Data privacy
 * Manage your tracker settings
 * Report a bug on this site

 * 
 * 
 * 
 * 
 * 

Go to the top of the page



YOUR TRACKER SETTINGS

We use cookies and similar methods to recognise visitors and remember
preferences. We also use them to measure campaign effectiveness and analyse site
traffic.

By selecting ‘Accept‘, you consent to the use of these methods by us and trusted
third parties.

For further details or to change your consent choices at any time see our cookie
policy.

Accept all and visit site Manage your tracker settings