Vulnerabilities (CVE)

Filtered by vendor Enlightenment Subscribe
Total 32 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-25447 1 Enlightenment 1 Imlib2 2024-02-15 N/A 8.8 HIGH
An issue in the imlib_load_image_with_error_return function of imlib2 v1.9.1 allows attackers to cause a heap buffer overflow via parsing a crafted image.
CVE-2024-25448 1 Enlightenment 1 Imlib2 2024-02-15 N/A 8.8 HIGH
An issue in the imlib_free_image_and_decache function of imlib2 v1.9.1 allows attackers to cause a heap buffer overflow via parsing a crafted image.
CVE-2024-25450 1 Enlightenment 1 Imlib2 2024-02-15 N/A 8.8 HIGH
imlib2 v1.9.1 was discovered to mishandle memory allocation in the function init_imlib_fonts().
CVE-2022-37706 1 Enlightenment 1 Enlightenment 2023-12-10 N/A 7.8 HIGH
enlightenment_sys in Enlightenment before 0.25.4 allows local users to gain privileges because it is setuid root, and the system library function mishandles pathnames that begin with a /dev/.. substring.
CVE-2020-12761 1 Enlightenment 1 Imlib2 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
modules/loaders/loader_ico.c in imlib2 1.6.0 has an integer overflow (with resultant invalid memory allocations and out-of-bounds reads) via an icon with many colors in its color map.
CVE-2018-20167 1 Enlightenment 1 Terminology 2023-12-10 6.8 MEDIUM 7.8 HIGH
Terminology before 1.3.1 allows Remote Code Execution because popmedia is mishandled, as demonstrated by an unsafe "cat README.md" command when \e}pn is used. A popmedia control sequence can allow the malicious execution of executable file formats registered in the X desktop share MIME types (/usr/share/applications). The control sequence defers unknown file types to the handle_unknown_media() function, which executes xdg-open against the filename specified in the sequence. The use of xdg-open for all unknown file types allows executable file formats with a registered shared MIME type to be executed. An attacker can achieve remote code execution by introducing an executable file and a plain text file containing the control sequence through a fake software project (e.g., in Git or a tarball). When the control sequence is rendered (such as with cat), the executable file will be run.
CVE-2014-1846 1 Enlightenment 1 Enlightenment 2023-12-10 4.6 MEDIUM 7.8 HIGH
Enlightenment before 0.17.6 might allow local users to gain privileges via vectors involving the gdb method.
CVE-2014-1845 1 Enlightenment 1 Enlightenment 2023-12-10 4.6 MEDIUM 7.8 HIGH
An unspecified setuid root helper in Enlightenment before 0.17.6 allows local users to gain privileges by leveraging failure to properly sanitize the environment.
CVE-2015-8971 2 Debian, Enlightenment 2 Debian Linux, Terminology 2023-12-10 4.6 MEDIUM 7.8 HIGH
Terminology 0.7.0 allows remote attackers to execute arbitrary commands via escape sequences that modify the window title and then are written to the terminal, a similar issue to CVE-2003-0063.
CVE-2014-9762 2 Debian, Enlightenment 2 Debian Linux, Imlib2 2023-12-10 5.0 MEDIUM 7.5 HIGH
imlib2 before 1.4.7 allows remote attackers to cause a denial of service (segmentation fault) via a GIF image without a colormap.
CVE-2016-3994 2 Debian, Enlightenment 2 Debian Linux, Imlib2 2023-12-10 6.4 MEDIUM 8.2 HIGH
The GIF loader in imlib2 before 1.4.9 allows remote attackers to cause a denial of service (application crash) or obtain sensitive information via a crafted image, which triggers an out-of-bounds read.
CVE-2014-9764 2 Debian, Enlightenment 2 Debian Linux, Imlib2 2023-12-10 5.0 MEDIUM 7.5 HIGH
imlib2 before 1.4.7 allows remote attackers to cause a denial of service (segmentation fault) via a crafted GIF file.
CVE-2016-3993 2 Debian, Enlightenment 2 Debian Linux, Imlib2 2023-12-10 5.0 MEDIUM 7.5 HIGH
Off-by-one error in the __imlib_MergeUpdate function in lib/updates.c in imlib2 before 1.4.9 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted coordinates.
CVE-2011-5326 2 Debian, Enlightenment 2 Debian Linux, Imlib2 2023-12-10 5.0 MEDIUM 7.5 HIGH
imlib2 before 1.4.9 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) by drawing a 2x1 ellipse.
CVE-2016-4024 3 Debian, Enlightenment, Opensuse 3 Debian Linux, Imlib2, Opensuse 2023-12-10 7.5 HIGH 9.8 CRITICAL
Integer overflow in imlib2 before 1.4.9 on 32-bit platforms allows remote attackers to execute arbitrary code via large dimensions in an image, which triggers an out-of-bounds heap memory write operation.
CVE-2014-9771 2 Debian, Enlightenment 2 Debian Linux, Imlib2 2023-12-10 5.0 MEDIUM 7.5 HIGH
Integer overflow in imlib2 before 1.4.7 allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted image, which triggers an invalid read operation.
CVE-2014-9763 2 Debian, Enlightenment 2 Debian Linux, Imlib2 2023-12-10 5.0 MEDIUM 7.5 HIGH
imlib2 before 1.4.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted PNM file.
CVE-2010-0991 1 Enlightenment 1 Imlib2 2023-12-10 6.8 MEDIUM N/A
Multiple heap-based buffer overflows in imlib2 1.4.3 allow context-dependent attackers to execute arbitrary code via a crafted (1) ARGB, (2) XPM, or (3) BMP file, related to the IMAGE_DIMENSIONS_OK macro in lib/image.h.
CVE-2008-6079 1 Enlightenment 1 Imlib2 2023-12-10 10.0 HIGH N/A
imlib2 before 1.4.2 allows context-dependent attackers to have an unspecified impact via a crafted (1) ARGB, (2) BMP, (3) JPEG, (4) LBM, (5) PNM, (6) TGA, or (7) XPM file, related to "several heap and stack based buffer overflows - partly due to integer overflows."
CVE-2008-5187 1 Enlightenment 1 Imlib2 2023-12-10 7.5 HIGH N/A
The load function in the XPM loader for imlib2 1.4.2, and possibly other versions, allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XPM file that triggers a "pointer arithmetic error" and a heap-based buffer overflow, a different vulnerability than CVE-2008-2426.