A race condition exists in Eternal Terminal prior to version 6.2.0 that allows an authenticated attacker to hijack other users' SSH authorization socket, enabling the attacker to login to other systems as the targeted users. The bug is in UserTerminalRouter::getInfoForId().
References
Link | Resource |
---|---|
http://www.openwall.com/lists/oss-security/2023/02/16/1 | |
https://github.com/MisterTea/EternalTerminal/commit/900348bb8bc96e1c7ba4888ac8480f643c43d3c3 | Patch Third Party Advisory |
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-85gw-pchc-4rf3 | Exploit Third Party Advisory |
http://www.openwall.com/lists/oss-security/2023/02/16/1 | |
https://github.com/MisterTea/EternalTerminal/commit/900348bb8bc96e1c7ba4888ac8480f643c43d3c3 | Patch Third Party Advisory |
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-85gw-pchc-4rf3 | Exploit Third Party Advisory |
Configurations
History
21 Nov 2024, 06:51
Type | Values Removed | Values Added |
---|---|---|
References | () http://www.openwall.com/lists/oss-security/2023/02/16/1 - | |
References | () https://github.com/MisterTea/EternalTerminal/commit/900348bb8bc96e1c7ba4888ac8480f643c43d3c3 - Patch, Third Party Advisory | |
References | () https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-85gw-pchc-4rf3 - Exploit, Third Party Advisory |
Information
Published : 2022-08-16 01:15
Updated : 2024-11-21 06:51
NVD link : CVE-2022-24950
Mitre link : CVE-2022-24950
CVE.ORG link : CVE-2022-24950
JSON object : View
Products Affected
eternal_terminal_project
- eternal_terminal
CWE
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')