CVE-2014-3856

The funced function in fish (aka fish-shell) 1.23.0 before 2.1.1 does not properly create temporary files, which allows local users to gain privileges via a temporary file with a predictable name.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fishshell:fish:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-28 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2014-3856

Mitre link : CVE-2014-3856

CVE.ORG link : CVE-2014-3856


JSON object : View

Products Affected

fishshell

  • fish
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')