Upstream information

CVE-2014-3219 at MITRE

Description

fish before 2.1.1 allows local users to write to arbitrary files via a symlink attack on (1) /tmp/fishd.log.%s, (2) /tmp/.pac-cache.$USER, (3) /tmp/.yum-cache.$USER, or (4) /tmp/.rpm-cache.$USER.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:L/AC:L/Au:S/C:P/I:P/A:P
Access Vector Local
Access Complexity Low
Authentication Single
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
No SUSE Bugzilla entries cross referenced.

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • fish >= 2.2.0-6.1
Patchnames:
openSUSE-2016-790
openSUSE Leap 15.0
  • fish3 >= 3.0.0-lp150.3.1
  • fish3-devel >= 3.0.0-lp150.3.1
Patchnames:
openSUSE-2019-2177
openSUSE Leap 15.1
  • fish3 >= 3.0.0-lp151.2.1
  • fish3-devel >= 3.0.0-lp151.2.1
Patchnames:
openSUSE-2019-2188
openSUSE Tumbleweed
  • fish >= 2.4.0-1.1
Patchnames:
openSUSE Tumbleweed GA fish-2.4.0-1.1


SUSE Timeline for this CVE

CVE page created: Mon Apr 28 21:16:29 2014
CVE page last modified: Fri Dec 8 17:03:59 2023