Executive Summary

Informations
Name CVE-2023-23558 First vendor Publication 2023-02-16
Vendor Cve Last vendor Modification 2023-02-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 6.3
Base Score 6.3 Environmental Score 6.3
impact SubScore 5.2 Temporal Score 6.3
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In Eternal Terminal 6.2.1, TelemetryService uses fixed paths in /tmp. For example, a local attacker can create /tmp/.sentry-native-etserver with mode 0777 before the etserver process is started. The attacker can choose to read sensitive information from that file, or modify the information in that file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23558

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://bugzilla.suse.com/show_bug.cgi?id=1207126
https://github.com/MisterTea/EternalTerminal
MLIST http://www.openwall.com/lists/oss-security/2023/02/16/1

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2023-02-27 21:27:20
  • Multiple Updates
2023-02-17 00:27:17
  • Multiple Updates
2023-02-16 21:27:15
  • First insertion