2014-09-08
ALT-BU-2014-2966-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Published: 2020-01-28
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2014-2906
The psub function in fish (aka fish-shell) 1.16.0 before 2.1.1 does not properly create temporary files, which allows local users to execute arbitrary commands via a temporary file with a predictable name.
Severity: HIGH (7.0)
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
References:
- http://www.openwall.com/lists/oss-security/2014/04/28/4
- http://www.openwall.com/lists/oss-security/2014/04/28/4
- https://github.com/fish-shell/fish-shell/issues/1437
- https://github.com/fish-shell/fish-shell/issues/1437
- https://github.com/fish-shell/fish-shell/releases/tag/2.1.1
- https://github.com/fish-shell/fish-shell/releases/tag/2.1.1
Published: 2018-02-10
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2014-3219
fish before 2.1.1 allows local users to write to arbitrary files via a symlink attack on (1) /tmp/fishd.log.%s, (2) /tmp/.pac-cache.$USER, (3) /tmp/.yum-cache.$USER, or (4) /tmp/.rpm-cache.$USER.
Severity: HIGH (7.8)
Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
References:
- FEDORA-2014-5783
- FEDORA-2014-5783
- openSUSE-SU-2019:2177
- openSUSE-SU-2019:2177
- openSUSE-SU-2019:2188
- openSUSE-SU-2019:2188
- GLSA-201412-49
- GLSA-201412-49
- [oss-security] 20140506 Re: Upcoming security release of fish 2.1.1
- [oss-security] 20140506 Re: Upcoming security release of fish 2.1.1
- [oss-security] 20140928 Security release of fish shell 2.1.1
- [oss-security] 20140928 Security release of fish shell 2.1.1
- 67115
- 67115
- https://bugzilla.redhat.com/show_bug.cgi?id=1092091
- https://bugzilla.redhat.com/show_bug.cgi?id=1092091
- https://github.com/fish-shell/fish-shell/commit/3225d7e169a9edb2f470c26989e7bc8e0d0355ce
- https://github.com/fish-shell/fish-shell/commit/3225d7e169a9edb2f470c26989e7bc8e0d0355ce
- https://github.com/fish-shell/fish-shell/issues/1440
- https://github.com/fish-shell/fish-shell/issues/1440
Published: 2020-01-28
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2014-3856
The funced function in fish (aka fish-shell) 1.23.0 before 2.1.1 does not properly create temporary files, which allows local users to gain privileges via a temporary file with a predictable name.
Severity: HIGH (7.0)
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
References:
- https://github.com/fish-shell/fish-shell/issues/1437
- https://github.com/fish-shell/fish-shell/issues/1437
- https://github.com/fish-shell/fish-shell/releases/tag/2.1.1
- https://github.com/fish-shell/fish-shell/releases/tag/2.1.1
- https://www.openwall.com/lists/oss-security/2014/04/28/4
- https://www.openwall.com/lists/oss-security/2014/04/28/4