Upstream information

CVE-2022-24952 at MITRE

Description

Several denial of service vulnerabilities exist in Eternal Terminal prior to version 6.2.0, including a DoS triggered remotely by an invalid sequence number and a local bug triggered by invalid input sent directly to the IPC socket.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1202432 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • EternalTerminal >= 6.2.1-bp153.2.3.1
Patchnames:
openSUSE-2022-10187
SUSE Package Hub 15 SP4
  • EternalTerminal >= 6.2.1-bp154.2.3.1
Patchnames:
openSUSE-2022-10185
openSUSE Leap 15.3
  • EternalTerminal >= 6.2.1-bp153.2.3.1
Patchnames:
openSUSE-2022-10187
openSUSE Leap 15.4
  • EternalTerminal >= 6.2.1-bp154.2.3.1
Patchnames:
openSUSE-2022-10185
openSUSE Tumbleweed
  • EternalTerminal >= 6.2.1-2.1
Patchnames:
openSUSE Tumbleweed GA EternalTerminal-6.2.1-2.1


SUSE Timeline for this CVE

CVE page created: Tue Aug 16 12:00:09 2022
CVE page last modified: Tue May 23 18:23:18 2023