CVE-2022-37706

enlightenment_sys in Enlightenment before 0.25.4 allows local users to gain privileges because it is setuid root, and the system library function mishandles pathnames that begin with a /dev/.. substring.
Configurations

Configuration 1 (hide)

cpe:2.3:a:enlightenment:enlightenment:*:*:*:*:*:*:*:*

History

04 Jan 2023, 20:30

Type Values Removed Values Added
References (MISC) https://git.enlightenment.org/enlightenment/enlightenment/commit/cae78cbb169f237862faef123e4abaf63a1f5064 - (MISC) https://git.enlightenment.org/enlightenment/enlightenment/commit/cae78cbb169f237862faef123e4abaf63a1f5064 - Patch, Third Party Advisory
References (MISC) https://git.enlightenment.org/enlightenment/enlightenment/commit/cc7faeccf77fef8b0ae70e312a21e4cde087e141 - (MISC) https://git.enlightenment.org/enlightenment/enlightenment/commit/cc7faeccf77fef8b0ae70e312a21e4cde087e141 - Patch, Third Party Advisory
References (MISC) https://github.com/MaherAzzouzi/CVE-2022-37706-LPE-exploit - (MISC) https://github.com/MaherAzzouzi/CVE-2022-37706-LPE-exploit - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE CWE-269
First Time Enlightenment
Enlightenment enlightenment
CPE cpe:2.3:a:enlightenment:enlightenment:*:*:*:*:*:*:*:*

25 Dec 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-25 19:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-37706

Mitre link : CVE-2022-37706

CVE.ORG link : CVE-2022-37706


JSON object : View

Products Affected

enlightenment

  • enlightenment
CWE
CWE-269

Improper Privilege Management