Advisories ยป MGASA-2014-0404

Updated fish package fixes multiple security vulnerabilities

Publication date: 09 Oct 2014
Type: security
Affected Mageia releases : 4
CVE: CVE-2014-2905 , CVE-2014-2906 , CVE-2014-2914 , CVE-2014-3856

Description

Updated fish packages fix security vulnerability:

fish, from at least version 1.16.0 to version 2.1.0 (inclusive), does not
check the credentials of processes communicating over the fishd universal
variable server UNIX domain socket. This allows a local attacker to 
elevate their privileges to those of a target user running fish, including 
root (CVE-2014-2905).

fish, from at least version 1.16.0 to version 2.1.0 (inclusive), creates
temporary files in an insecure manner.

Versions 1.23.0 to 2.1.0 (inclusive) execute code via `funced` from these
temporary files, allowing privilege escalation to those of any user 
running fish, including root (CVE-2014-3856).

Additionally, from at least version 1.16.0 to version 2.1.0 (inclusive),
fish will read data using the psub function from these temporary files,
meaning that the input of commands used with the psub function is under 
the control of the attacker (CVE-2014-2906).

fish, from version 2.0.0 to version 2.1.0 (inclusive), fails to restrict
connections to the Web-based configuration service (fish_config). This
allows remote attackers to execute arbitrary code in the context of the 
user running fish_config (CVE-2014-2914).

The service is generally only running for short periods of time. The use of
the fish_config tool is optional as other interfaces to fish configuration
are available.

The fish package has been updated to version 2.1.1 to fix these issues.
                

References

SRPMS

4/core