CVE-2014-2906

high

Description

The psub function in fish (aka fish-shell) 1.16.0 before 2.1.1 does not properly create temporary files, which allows local users to execute arbitrary commands via a temporary file with a predictable name.

References

https://github.com/fish-shell/fish-shell/releases/tag/2.1.1

https://github.com/fish-shell/fish-shell/issues/1437

http://www.openwall.com/lists/oss-security/2014/04/28/4

Details

Source: Mitre, NVD

Published: 2020-01-28

Updated: 2020-02-03

Risk Information

CVSS v2

Base Score: 4.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High