4 results (0.008 seconds)

CVSS: 6.6EPSS: 0%CPEs: 1EXPL: 1

fish is a smart and user-friendly command line shell for macOS, Linux, and the rest of the family. fish shell uses certain Unicode non-characters internally for marking wildcards and expansions. It will incorrectly allow these markers to be read on command substitution output, rather than transforming them into a safe internal representation. While this may cause unexpected behavior with direct input (for example, echo \UFDD2HOME has the same output as echo $HOME), this may become a minor security problem if the output is being fed from an external program into a command substitution where this output may not be expected. This design flaw was introduced in very early versions of fish, predating the version control system, and is thought to be present in every version of fish released in the last 15 years or more, although with different characters. Code execution does not appear to be possible, but denial of service (through large brace expansion) or information disclosure (such as variable expansion) is potentially possible under certain circumstances. fish shell 3.6.2 has been released to correct this issue. • http://www.openwall.com/lists/oss-security/2023/12/08/1 https://github.com/fish-shell/fish-shell/commit/09986f5563e31e2c900a606438f1d60d008f3a14 https://github.com/fish-shell/fish-shell/security/advisories/GHSA-2j9r-pm96-wp4f • CWE-436: Interpretation Conflict •

CVSS: 7.0EPSS: 0%CPEs: 1EXPL: 0

The psub function in fish (aka fish-shell) 1.16.0 before 2.1.1 does not properly create temporary files, which allows local users to execute arbitrary commands via a temporary file with a predictable name. La función psub en fish (también se conoce como fish-shell) versiones 1.16.0 anteriores a 2.1.1, no crea apropiadamente archivos temporales, lo que permite a usuarios locales ejecutar comandos arbitrarios por medio de un archivo temporal con un nombre predecible. • http://www.openwall.com/lists/oss-security/2014/04/28/4 https://github.com/fish-shell/fish-shell/issues/1437 https://github.com/fish-shell/fish-shell/releases/tag/2.1.1 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

fish before 2.1.1 allows local users to write to arbitrary files via a symlink attack on (1) /tmp/fishd.log.%s, (2) /tmp/.pac-cache.$USER, (3) /tmp/.yum-cache.$USER, or (4) /tmp/.rpm-cache.$USER. fish, en versiones anteriores a la 2.1.1, permite que usuarios locales escriban en archivos arbitrarios mediante un ataque de vínculo simbólico en (1) /tmp/fishd.log. • http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132751.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00071.html http://security.gentoo.org/glsa/glsa-201412-49.xml http://www.openwall.com/lists/oss-security/2014/05/06/3 http://www.openwall.com/lists/oss-security/2014/09/28/8 http://www.securityfocus.com/bid/67115 https://bugzilla.redhat.com/show_bug.cgi?id=109209 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 6.9EPSS: 0%CPEs: 2EXPL: 0

fish (aka fish-shell) 1.16.0 before 2.1.1 does not properly check the credentials, which allows local users to gain privileges via the universal variable socket, related to /tmp/fishd.socket.user permissions. fish (también conocido como fish-shell) 1.16.0 anterior a 2.1.1 no comprueba debidamente los credenciales, lo que permite a usuarios locales ganar privilegios a través del socket de variable universal, relacionado con permisos /tmp/fishd.socket.user. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00071.html http://www.openwall.com/lists/oss-security/2014/04/28/4 https://github.com/fish-shell/fish-shell/issues/1436 • CWE-264: Permissions, Privileges, and Access Controls •