8.4
HIGH
CVE-2023-45159
1E Client Symbolic Link File Deletion Vulnerability
Description

1E Client installer can perform arbitrary file deletion on protected files.   A non-privileged user could provide a symbolic link or Windows junction to point to a protected directory in the installer that the 1E Client would then clear on service startup. A hotfix is available from the 1E support portal that forces the 1E Client to check for a symbolic link or junction and if it finds one refuses to use that path and instead creates a path involving a random GUID. for v8.1 use hotfix Q23097 for v8.4 use hotfix Q23105 for v9.0 use hotfix Q23115 for SaaS customers, use 1EClient v23.7 plus hotfix Q23121

INFO

Published Date :

Oct. 5, 2023, 11:15 a.m.

Last Modified :

Oct. 19, 2023, 1:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.5
Affected Products

The following products are affected by CVE-2023-45159 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 1e client
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-45159.

URL Resource
https://www.1e.com/trust-security-compliance/cve-info/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-45159 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-45159 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 19, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 1E Limited AV:P/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Added CVSS V3.1 1E Limited AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Removed CVSS V3.1 Reason UI-User Interaction not identified
    Removed CVSS V3.1 Reason S-Unclear if Scope change occurs
    Removed CVSS V3.1 Reason AV-File parsed local
  • CVE Modified by [email protected]

    Oct. 17, 2023

    Action Type Old Value New Value
    Changed Description 1E Client installer can perform arbitrary file deletion on protected files.   A non-privileged user could provide a symbolic link or Windows junction to point to a protected directory in the installer that the 1E Client would then clear on service startup. A hotfix is available Q23092 that forces the 1E Client to check for a symbolic link or junction and if it finds one refuses to use that path and instead creates a path involving a random GUID. 1E Client installer can perform arbitrary file deletion on protected files.   A non-privileged user could provide a symbolic link or Windows junction to point to a protected directory in the installer that the 1E Client would then clear on service startup. A hotfix is available from the 1E support portal that forces the 1E Client to check for a symbolic link or junction and if it finds one refuses to use that path and instead creates a path involving a random GUID. for v8.1 use hotfix Q23097 for v8.4 use hotfix Q23105 for v9.0 use hotfix Q23115 for SaaS customers, use 1EClient v23.7 plus hotfix Q23121
  • Initial Analysis by [email protected]

    Oct. 11, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.1e.com/trust-security-compliance/cve-info/ No Types Assigned https://www.1e.com/trust-security-compliance/cve-info/ Vendor Advisory
    Added CWE NIST CWE-59
    Added CPE Configuration OR *cpe:2.3:a:1e:client:8.1.2.62:*:*:*:*:windows:*:* *cpe:2.3:a:1e:client:8.4.1.159:*:*:*:*:windows:*:* *cpe:2.3:a:1e:client:9.0.1.88:*:*:*:*:windows:*:* *cpe:2.3:a:1e:client:23.7.1.151:*:*:*:*:windows:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-45159 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-45159 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.19515

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability