cve-2023-45283
Vulnerability from cvelistv5
Published
2023-11-09 16:30
Modified
2024-08-02 20:21
Severity ?
Summary
Insecure parsing of Windows paths with a \??\ prefix in path/filepath
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T20:21:15.278Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://go.dev/issue/63713"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://go.dev/cl/540277"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://go.dev/issue/64028"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://go.dev/cl/541175"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://pkg.go.dev/vuln/GO-2023-2185"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/05/2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20231214-0008/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://pkg.go.dev",
          "defaultStatus": "unaffected",
          "packageName": "path/filepath",
          "platforms": [
            "windows"
          ],
          "product": "path/filepath",
          "programRoutines": [
            {
              "name": "Clean"
            },
            {
              "name": "volumeNameLen"
            },
            {
              "name": "join"
            },
            {
              "name": "Abs"
            },
            {
              "name": "Base"
            },
            {
              "name": "Dir"
            },
            {
              "name": "EvalSymlinks"
            },
            {
              "name": "Glob"
            },
            {
              "name": "IsLocal"
            },
            {
              "name": "Join"
            },
            {
              "name": "Rel"
            },
            {
              "name": "Split"
            },
            {
              "name": "VolumeName"
            },
            {
              "name": "Walk"
            },
            {
              "name": "WalkDir"
            }
          ],
          "vendor": "Go standard library",
          "versions": [
            {
              "lessThan": "1.20.11",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            },
            {
              "lessThan": "1.21.4",
              "status": "affected",
              "version": "1.21.0-0",
              "versionType": "semver"
            }
          ]
        },
        {
          "collectionURL": "https://pkg.go.dev",
          "defaultStatus": "unaffected",
          "packageName": "internal/safefilepath",
          "platforms": [
            "windows"
          ],
          "product": "internal/safefilepath",
          "programRoutines": [
            {
              "name": "fromFS"
            },
            {
              "name": "FromFS"
            }
          ],
          "vendor": "Go standard library",
          "versions": [
            {
              "lessThan": "1.20.11",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            },
            {
              "lessThan": "1.21.4",
              "status": "affected",
              "version": "1.21.0-0",
              "versionType": "semver"
            }
          ]
        },
        {
          "collectionURL": "https://pkg.go.dev",
          "defaultStatus": "unaffected",
          "packageName": "path/filepath",
          "platforms": [
            "windows"
          ],
          "product": "path/filepath",
          "programRoutines": [
            {
              "name": "volumeNameLen"
            },
            {
              "name": "Abs"
            },
            {
              "name": "Base"
            },
            {
              "name": "Clean"
            },
            {
              "name": "Dir"
            },
            {
              "name": "EvalSymlinks"
            },
            {
              "name": "Glob"
            },
            {
              "name": "IsLocal"
            },
            {
              "name": "Join"
            },
            {
              "name": "Rel"
            },
            {
              "name": "Split"
            },
            {
              "name": "VolumeName"
            },
            {
              "name": "Walk"
            },
            {
              "name": "WalkDir"
            }
          ],
          "vendor": "Go standard library",
          "versions": [
            {
              "lessThan": "1.20.12",
              "status": "affected",
              "version": "1.20.11",
              "versionType": "semver"
            },
            {
              "lessThan": "1.21.5",
              "status": "affected",
              "version": "1.21.4",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The filepath package does not recognize paths with a \\??\\ prefix as special. On Windows, a path beginning with \\??\\ is a Root Local Device path equivalent to a path beginning with \\\\?\\. Paths with a \\??\\ prefix may be used to access arbitrary locations on the system. For example, the path \\??\\c:\\x is equivalent to the more common path c:\\x. Before fix, Clean could convert a rooted path such as \\a\\..\\??\\b into the root local device path \\??\\b. Clean will now convert this to .\\??\\b. Similarly, Join(\\, ??, b) could convert a seemingly innocent sequence of path elements into the root local device path \\??\\b. Join will now convert this to \\.\\??\\b. In addition, with fix, IsAbs now correctly reports paths beginning with \\??\\ as absolute, and VolumeName correctly reports the \\??\\ prefix as a volume name. UPDATE: Go 1.20.11 and Go 1.21.4 inadvertently changed the definition of the volume name in Windows paths starting with \\?, resulting in filepath.Clean(\\?\\c:) returning \\?\\c: rather than \\?\\c:\\ (among other effects). The previous behavior has been restored."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "CWE-41: Improper Resolution of Path Equivalence",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-06T16:27:23.552Z",
        "orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
        "shortName": "Go"
      },
      "references": [
        {
          "url": "https://go.dev/issue/63713"
        },
        {
          "url": "https://go.dev/cl/540277"
        },
        {
          "url": "https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY"
        },
        {
          "url": "https://go.dev/issue/64028"
        },
        {
          "url": "https://go.dev/cl/541175"
        },
        {
          "url": "https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ"
        },
        {
          "url": "https://pkg.go.dev/vuln/GO-2023-2185"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2023/12/05/2"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20231214-0008/"
        }
      ],
      "title": "Insecure parsing of Windows paths with a \\??\\ prefix in path/filepath"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
    "assignerShortName": "Go",
    "cveId": "CVE-2023-45283",
    "datePublished": "2023-11-09T16:30:12.395Z",
    "dateReserved": "2023-10-06T17:06:26.220Z",
    "dateUpdated": "2024-08-02T20:21:15.278Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-45283\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2023-11-09T17:15:08.757\",\"lastModified\":\"2023-12-14T10:15:07.947\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The filepath package does not recognize paths with a \\\\??\\\\ prefix as special. On Windows, a path beginning with \\\\??\\\\ is a Root Local Device path equivalent to a path beginning with \\\\\\\\?\\\\. Paths with a \\\\??\\\\ prefix may be used to access arbitrary locations on the system. For example, the path \\\\??\\\\c:\\\\x is equivalent to the more common path c:\\\\x. Before fix, Clean could convert a rooted path such as \\\\a\\\\..\\\\??\\\\b into the root local device path \\\\??\\\\b. Clean will now convert this to .\\\\??\\\\b. Similarly, Join(\\\\, ??, b) could convert a seemingly innocent sequence of path elements into the root local device path \\\\??\\\\b. Join will now convert this to \\\\.\\\\??\\\\b. In addition, with fix, IsAbs now correctly reports paths beginning with \\\\??\\\\ as absolute, and VolumeName correctly reports the \\\\??\\\\ prefix as a volume name. UPDATE: Go 1.20.11 and Go 1.21.4 inadvertently changed the definition of the volume name in Windows paths starting with \\\\?, resulting in filepath.Clean(\\\\?\\\\c:) returning \\\\?\\\\c: rather than \\\\?\\\\c:\\\\ (among other effects). The previous behavior has been restored.\"},{\"lang\":\"es\",\"value\":\"El paquete filepath no reconoce las rutas con el prefijo \\\\??\\\\ como especiales. En Windows, una ruta que comienza con \\\\??\\\\ es una ruta de dispositivo local ra\u00edz equivalente a una ruta que comienza con \\\\\\\\?\\\\. Se pueden utilizar rutas con un prefijo \\\\??\\\\ para acceder a ubicaciones arbitrarias en el sistema. Por ejemplo, la ruta \\\\??\\\\c:\\\\x es equivalente a la ruta m\u00e1s com\u00fan c:\\\\x. Antes de la soluci\u00f3n, Clean pod\u00eda convertir una ruta ra\u00edz como \\\\a\\\\..\\\\??\\\\b en la ruta ra\u00edz del dispositivo local \\\\??\\\\b. Clean ahora convertir\u00e1 esto a .\\\\??\\\\b. De manera similar, Join(\\\\, ??, b) podr\u00eda convertir una secuencia aparentemente inocente de elementos de ruta en la ruta del dispositivo local ra\u00edz \\\\??\\\\b. Unirse ahora convertir\u00e1 esto a \\\\.\\\\??\\\\b. Adem\u00e1s, con la soluci\u00f3n, IsAbs ahora informa correctamente las rutas que comienzan con \\\\??\\\\ como absolutas, y VolumeName informa correctamente el prefijo \\\\??\\\\ como nombre de volumen.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.20.11\",\"matchCriteriaId\":\"C1E7C289-7484-4AA8-A96B-07D2E2933258\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.21.0-0\",\"versionEndExcluding\":\"1.21.4\",\"matchCriteriaId\":\"4E3FC16C-41B2-4900-901F-48BDA3DC9ED2\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2023/12/05/2\",\"source\":\"security@golang.org\"},{\"url\":\"https://go.dev/cl/540277\",\"source\":\"security@golang.org\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://go.dev/cl/541175\",\"source\":\"security@golang.org\"},{\"url\":\"https://go.dev/issue/63713\",\"source\":\"security@golang.org\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://go.dev/issue/64028\",\"source\":\"security@golang.org\"},{\"url\":\"https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY\",\"source\":\"security@golang.org\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ\",\"source\":\"security@golang.org\"},{\"url\":\"https://pkg.go.dev/vuln/GO-2023-2185\",\"source\":\"security@golang.org\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20231214-0008/\",\"source\":\"security@golang.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.