CVE-2014-3856

NameCVE-2014-3856
DescriptionThe funced function in fish (aka fish-shell) 1.23.0 before 2.1.1 does not properly create temporary files, which allows local users to gain privileges via a temporary file with a predictable name.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs746259

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
fish (PTS)buster3.0.2-2+deb10u1fixed
bullseye (security), bullseye3.1.2-3+deb11u1fixed
bookworm3.6.0-3.1+deb12u1fixed
sid, trixie3.7.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
fishsource(unstable)2.1.1-1low746259

Notes

[squeeze] - fish <no-dsa> (Minor issue)
[wheezy] - fish <no-dsa> (Minor issue)
https://github.com/fish-shell/fish-shell/issues/1437

Search for package or bug name: Reporting problems