Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 4 |
CVE-ID | CVE-2022-24949 CVE-2022-24950 CVE-2022-24951 CVE-2022-24952 |
CWE-ID | CWE-416 CWE-362 CWE-20 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Eternal Terminal Other software / Other software solutions |
Vendor | MisterTea |
Security Bulletin
This security bulletin contains information about 4 vulnerabilities.
EUVDB-ID: #VU89093
Risk: Medium
CVSSv4.0: 6.3 [CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-24949
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote user to compromise vulnerable system.
The vulnerability exists due to a use-after-free error within the PipeSocketHandler::listen() function. A remote user can trigger a race condition and execute arbitrary code on the system.
Install updates from vendor's website.
Vulnerable software versionsEternal Terminal: 1.1.1 - 6.1.11
CPE2.3https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-hxg8-4r3q-p9rv
https://github.com/MisterTea/EternalTerminal/commit/900348bb8bc96e1c7ba4888ac8480f643c43d3c3
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89092
Risk: Medium
CVSSv4.0: 6.2 [CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-24950
Exploit availability: No
DescriptionThe vulnerability allows a remote user to escalate privileges on the system.
The vulnerability exists due to a race condition. A remote user can hijack other users' SSH authorization socket and login as other users.
Install updates from vendor's website.
Vulnerable software versionsEternal Terminal: 1.1.1 - 6.1.11
CPE2.3https://github.com/MisterTea/EternalTerminal/commit/900348bb8bc96e1c7ba4888ac8480f643c43d3c3
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-85gw-pchc-4rf3
https://www.openwall.com/lists/oss-security/2023/02/16/1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89091
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-24951
Exploit availability: No
DescriptionThe vulnerability allows a local user to hijack Eternal Terminal's IPC socket.
The vulnerability exists due to a race condition. A local user can hijack Eternal Terminal's IPC socket and allow remote clients to connect to the system.
Install updates from vendor's website.
Vulnerable software versionsEternal Terminal: 1.1.1 - 6.1.11
CPE2.3https://github.com/MisterTea/EternalTerminal/releases/tag/et-v6.2.0
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-546v-59j5-g95q
https://www.openwall.com/lists/oss-security/2023/02/16/1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89090
Risk: Medium
CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-24952
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can send specially crafted input to the application and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Vulnerable software versionsEternal Terminal: 1.1.1 - 6.1.11
CPE2.3https://github.com/MisterTea/EternalTerminal/releases/tag/et-v6.2.0
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-8cw3-6r98-g7cw
https://www.openwall.com/lists/oss-security/2023/02/16/1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.