Lucene search

K

Eternal Terminal Security Vulnerabilities

cve
cve

CVE-2023-23558

In Eternal Terminal 6.2.1, TelemetryService uses fixed paths in /tmp. For example, a local attacker can create /tmp/.sentry-native-etserver with mode 0777 before the etserver process is started. The attacker can choose to read sensitive information from that file, or modify the information in that....

6.3CVSS

5.9AI Score

0.0004EPSS

2023-02-16 04:15 PM
20
cve
cve

CVE-2022-48257

In Eternal Terminal 6.2.1, etserver and etclient have predictable logfile names in...

5.3CVSS

5.1AI Score

0.001EPSS

2023-01-13 01:15 AM
38
cve
cve

CVE-2022-48258

In Eternal Terminal 6.2.1, etserver and etclient have world-readable...

5.3CVSS

5.1AI Score

0.001EPSS

2023-01-13 01:15 AM
44
cve
cve

CVE-2022-24950

A race condition exists in Eternal Terminal prior to version 6.2.0 that allows an authenticated attacker to hijack other users' SSH authorization socket, enabling the attacker to login to other systems as the targeted users. The bug is in...

7.5CVSS

7.2AI Score

0.003EPSS

2022-08-16 01:15 AM
43
2
cve
cve

CVE-2022-24951

A race condition exists in Eternal Terminal prior to version 6.2.0 which allows a local attacker to hijack Eternal Terminal's IPC socket, enabling access to Eternal Terminal clients which attempt to connect in the...

7CVSS

6.9AI Score

0.0004EPSS

2022-08-16 01:15 AM
42
2
cve
cve

CVE-2022-24952

Several denial of service vulnerabilities exist in Eternal Terminal prior to version 6.2.0, including a DoS triggered remotely by an invalid sequence number and a local bug triggered by invalid input sent directly to the IPC...

6.5CVSS

6.8AI Score

0.001EPSS

2022-08-16 01:15 AM
45
4
cve
cve

CVE-2022-24949

A privilege escalation to root exists in Eternal Terminal prior to version 6.2.0. This is due to the combination of a race condition, buffer overflow, and logic bug all in...

7.5CVSS

7.7AI Score

0.001EPSS

2022-08-16 01:15 AM
35
8