OPENSUSE-SU-2019:2177-1
Vulnerability from csaf_opensuse - Published: 2019-09-24 10:13 - Updated: 2019-09-24 10:13Summary
Security update for fish3
Notes
Title of the patch
Security update for fish3
Description of the patch
This update supplies the 'fish3' package, complementary to the 'fish' package.
Patchnames
openSUSE-2019-2177
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for fish3",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis update supplies the \u0027fish3\u0027 package, complementary to the \u0027fish\u0027 package.\n ",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2019-2177",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_2177-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2019:2177-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3XMUPRUMZVMHTIGMFKMR5QUFUP4OTEOW/#3XMUPRUMZVMHTIGMFKMR5QUFUP4OTEOW"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2019:2177-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3XMUPRUMZVMHTIGMFKMR5QUFUP4OTEOW/#3XMUPRUMZVMHTIGMFKMR5QUFUP4OTEOW"
},
{
"category": "self",
"summary": "SUSE Bug 1128601",
"url": "https://bugzilla.suse.com/1128601"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2905 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2905/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2906 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2914 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2914/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3219 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3219/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3856 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3856/"
}
],
"title": "Security update for fish3",
"tracking": {
"current_release_date": "2019-09-24T10:13:43Z",
"generator": {
"date": "2019-09-24T10:13:43Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2019:2177-1",
"initial_release_date": "2019-09-24T10:13:43Z",
"revision_history": [
{
"date": "2019-09-24T10:13:43Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "fish3-3.0.0-lp150.3.1.x86_64",
"product": {
"name": "fish3-3.0.0-lp150.3.1.x86_64",
"product_id": "fish3-3.0.0-lp150.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "fish3-devel-3.0.0-lp150.3.1.x86_64",
"product": {
"name": "fish3-devel-3.0.0-lp150.3.1.x86_64",
"product_id": "fish3-devel-3.0.0-lp150.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.0",
"product": {
"name": "openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.0"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "fish3-3.0.0-lp150.3.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:fish3-3.0.0-lp150.3.1.x86_64"
},
"product_reference": "fish3-3.0.0-lp150.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fish3-devel-3.0.0-lp150.3.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:fish3-devel-3.0.0-lp150.3.1.x86_64"
},
"product_reference": "fish3-devel-3.0.0-lp150.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-2905",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2905"
}
],
"notes": [
{
"category": "general",
"text": "fish (aka fish-shell) 1.16.0 before 2.1.1 does not properly check the credentials, which allows local users to gain privileges via the universal variable socket, related to /tmp/fishd.socket.user permissions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:fish3-3.0.0-lp150.3.1.x86_64",
"openSUSE Leap 15.0:fish3-devel-3.0.0-lp150.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2905",
"url": "https://www.suse.com/security/cve/CVE-2014-2905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:fish3-3.0.0-lp150.3.1.x86_64",
"openSUSE Leap 15.0:fish3-devel-3.0.0-lp150.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-09-24T10:13:43Z",
"details": "important"
}
],
"title": "CVE-2014-2905"
},
{
"cve": "CVE-2014-2906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2906"
}
],
"notes": [
{
"category": "general",
"text": "The psub function in fish (aka fish-shell) 1.16.0 before 2.1.1 does not properly create temporary files, which allows local users to execute arbitrary commands via a temporary file with a predictable name.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:fish3-3.0.0-lp150.3.1.x86_64",
"openSUSE Leap 15.0:fish3-devel-3.0.0-lp150.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2906",
"url": "https://www.suse.com/security/cve/CVE-2014-2906"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:fish3-3.0.0-lp150.3.1.x86_64",
"openSUSE Leap 15.0:fish3-devel-3.0.0-lp150.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.0:fish3-3.0.0-lp150.3.1.x86_64",
"openSUSE Leap 15.0:fish3-devel-3.0.0-lp150.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-09-24T10:13:43Z",
"details": "important"
}
],
"title": "CVE-2014-2906"
},
{
"cve": "CVE-2014-2914",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2914"
}
],
"notes": [
{
"category": "general",
"text": "fish (aka fish-shell) 2.0.0 before 2.1.1 does not restrict access to the configuration service (aka fish_config), which allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by set_prompt.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:fish3-3.0.0-lp150.3.1.x86_64",
"openSUSE Leap 15.0:fish3-devel-3.0.0-lp150.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2914",
"url": "https://www.suse.com/security/cve/CVE-2014-2914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:fish3-3.0.0-lp150.3.1.x86_64",
"openSUSE Leap 15.0:fish3-devel-3.0.0-lp150.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.0:fish3-3.0.0-lp150.3.1.x86_64",
"openSUSE Leap 15.0:fish3-devel-3.0.0-lp150.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-09-24T10:13:43Z",
"details": "important"
}
],
"title": "CVE-2014-2914"
},
{
"cve": "CVE-2014-3219",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3219"
}
],
"notes": [
{
"category": "general",
"text": "fish before 2.1.1 allows local users to write to arbitrary files via a symlink attack on (1) /tmp/fishd.log.%s, (2) /tmp/.pac-cache.$USER, (3) /tmp/.yum-cache.$USER, or (4) /tmp/.rpm-cache.$USER.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:fish3-3.0.0-lp150.3.1.x86_64",
"openSUSE Leap 15.0:fish3-devel-3.0.0-lp150.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3219",
"url": "https://www.suse.com/security/cve/CVE-2014-3219"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:fish3-3.0.0-lp150.3.1.x86_64",
"openSUSE Leap 15.0:fish3-devel-3.0.0-lp150.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-09-24T10:13:43Z",
"details": "important"
}
],
"title": "CVE-2014-3219"
},
{
"cve": "CVE-2014-3856",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3856"
}
],
"notes": [
{
"category": "general",
"text": "The funced function in fish (aka fish-shell) 1.23.0 before 2.1.1 does not properly create temporary files, which allows local users to gain privileges via a temporary file with a predictable name.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:fish3-3.0.0-lp150.3.1.x86_64",
"openSUSE Leap 15.0:fish3-devel-3.0.0-lp150.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3856",
"url": "https://www.suse.com/security/cve/CVE-2014-3856"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:fish3-3.0.0-lp150.3.1.x86_64",
"openSUSE Leap 15.0:fish3-devel-3.0.0-lp150.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.0:fish3-3.0.0-lp150.3.1.x86_64",
"openSUSE Leap 15.0:fish3-devel-3.0.0-lp150.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-09-24T10:13:43Z",
"details": "moderate"
}
],
"title": "CVE-2014-3856"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…