cvelist/2022/48xxx/CVE-2022-48257.json
2024-05-02 04:00:35 +00:00

87 lines
3.0 KiB
JSON

{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2022-48257",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "In Eternal Terminal 6.2.1, etserver and etclient have predictable logfile names in /tmp."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/MisterTea/EternalTerminal/issues/555",
"refsource": "MISC",
"name": "https://github.com/MisterTea/EternalTerminal/issues/555"
},
{
"url": "https://github.com/MisterTea/EternalTerminal/pull/556",
"refsource": "MISC",
"name": "https://github.com/MisterTea/EternalTerminal/pull/556"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20230216 EternalTerminal: Review report and findings (predictable /tmp file paths and file permission issues, 3 CVEs)",
"url": "http://www.openwall.com/lists/oss-security/2023/02/16/1"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2024-94a155818c",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6MO4FSKYNSAJVUXYP7LRY7ARUIGKBFL/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2024-bd9e67c117",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2RY6PKBU73I45L6YWNYCUK2XBEXEFX7L/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2024-b745c97f4b",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYODHZECXYFC2BNODZPZXZAXOKGMCYAP/"
}
]
}
}