Vulnerability CVE-2014-3856


Published: 2020-01-28

Description:
The funced function in fish (aka fish-shell) 1.23.0 before 2.1.1 does not properly create temporary files, which allows local users to gain privileges via a temporary file with a predictable name.

Type:

CWE-362

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.4/10
6.4/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Fishshell -> FISH 

 References:
https://github.com/fish-shell/fish-shell/issues/1437
https://github.com/fish-shell/fish-shell/releases/tag/2.1.1
https://www.openwall.com/lists/oss-security/2014/04/28/4

Copyright 2024, cxsecurity.com

 

Back to Top