Link following in Fedoraproject Fedora



Published: 2018-02-09 | Updated: 2020-08-08
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-3219
CWE-ID CWE-59
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Fedora
Operating systems & Components / Operating system

Vendor Fedoraproject

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Link following

EUVDB-ID: #VU37554

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-3219

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a local authenticated user to execute arbitrary code.

fish before 2.1.1 allows local users to write to arbitrary files via a symlink attack on (1) /tmp/fishd.log.%s, (2) /tmp/.pac-cache.$USER, (3) /tmp/.yum-cache.$USER, or (4) /tmp/.rpm-cache.$USER.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Fedora: 19

CPE2.3 External links

http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132751.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00071.html
http://security.gentoo.org/glsa/glsa-201412-49.xml
http://www.openwall.com/lists/oss-security/2014/05/06/3
http://www.openwall.com/lists/oss-security/2014/09/28/8
http://www.securityfocus.com/bid/67115
http://bugzilla.redhat.com/show_bug.cgi?id=1092091
http://github.com/fish-shell/fish-shell/commit/3225d7e169a9edb2f470c26989e7bc8e0d0355ce
http://github.com/fish-shell/fish-shell/issues/1440


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###