Skip to content

The funced function in fish (aka fish-shell) 1.23.0...

Moderate severity Unreviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Jan 28, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

The funced function in fish (aka fish-shell) 1.23.0 before 2.1.1 does not properly create temporary files, which allows local users to gain privileges via a temporary file with a predictable name.

References

Published by the National Vulnerability Database Jan 28, 2020
Published to the GitHub Advisory Database May 17, 2022
Last updated Jan 28, 2023

Severity

Moderate

EPSS score

0.042%
(5th percentile)

Weaknesses

No CWEs

CVE ID

CVE-2014-3856

GHSA ID

GHSA-mh78-c455-hh2q

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.