Vulnerability Name:

CVE-2014-1845 (CCN-91216)

Assigned:2014-01-30
Published:2014-01-30
Updated:2018-06-07
Summary:An unspecified setuid root helper in Enlightenment before 0.17.6 allows local users to gain privileges by leveraging failure to properly sanitize the environment.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
3.4 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
3.4 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-264
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2014-1845

Source: CCN
Type: Enlightenment Web site
Window Manager

Source: CCN
Type: oss-security: Thu, 30 Jan 2014
CVE request: enlightenment sysactions

Source: MLIST
Type: Mailing List
[oss-security] 20140203 Re: CVE request: enlightenment sysactions

Source: CCN
Type: BID-65453
Enlightenment Window Manager 'Helper' Variable Local Privilege Escalation Vulnerability

Source: CONFIRM
Type: Issue Tracking
https://bugzilla.redhat.com/show_bug.cgi?id=1059410

Source: XF
Type: UNKNOWN
enlightenment-helper-priv-esc(91216)

Source: XF
Type: VDB Entry
enlightenment-helper-priv-esc(91216)

Source: CONFIRM
Type: Patch
https://git.enlightenment.org/core/enlightenment.git/commit/?id=666df815cd86a50343859bce36c5cf968c5f38b0

Source: CONFIRM
Type: Patch
https://git.enlightenment.org/core/enlightenment.git/commit/?id=bb4a21e98656fe2c7d98ba2163e6defe9a630e2b

Vulnerable Configuration:Configuration 1:
  • cpe:/a:enlightenment:enlightenment:*:*:*:*:*:*:*:* (Version < 0.17.6)

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.trusty:def:20141845000
    V
    CVE-2014-1845 on Ubuntu 14.04 LTS (trusty) - medium.
    2018-04-27
    oval:com.ubuntu.xenial:def:20141845000
    V
    CVE-2014-1845 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-04-27
    oval:com.ubuntu.xenial:def:201418450000000
    V
    CVE-2014-1845 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-04-27
    oval:com.ubuntu.precise:def:20141845000
    V
    CVE-2014-1845 on Ubuntu 12.04 LTS (precise) - medium.
    2014-02-05
    BACK
    enlightenment enlightenment *