7.5
HIGH
CVE-2023-45283
Windows FilePath Path Manipulation Unauthorized Access Vulnerability
Description

The filepath package does not recognize paths with a \??\ prefix as special. On Windows, a path beginning with \??\ is a Root Local Device path equivalent to a path beginning with \\?\. Paths with a \??\ prefix may be used to access arbitrary locations on the system. For example, the path \??\c:\x is equivalent to the more common path c:\x. Before fix, Clean could convert a rooted path such as \a\..\??\b into the root local device path \??\b. Clean will now convert this to .\??\b. Similarly, Join(\, ??, b) could convert a seemingly innocent sequence of path elements into the root local device path \??\b. Join will now convert this to \.\??\b. In addition, with fix, IsAbs now correctly reports paths beginning with \??\ as absolute, and VolumeName correctly reports the \??\ prefix as a volume name. UPDATE: Go 1.20.11 and Go 1.21.4 inadvertently changed the definition of the volume name in Windows paths starting with \?, resulting in filepath.Clean(\?\c:) returning \?\c: rather than \?\c:\ (among other effects). The previous behavior has been restored.

INFO

Published Date :

Nov. 9, 2023, 5:15 p.m.

Last Modified :

Dec. 14, 2023, 10:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-45283 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-45283 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Golang go
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-45283.

URL Resource
http://www.openwall.com/lists/oss-security/2023/12/05/2
https://go.dev/cl/540277 Issue Tracking Vendor Advisory
https://go.dev/cl/541175
https://go.dev/issue/63713 Issue Tracking Vendor Advisory
https://go.dev/issue/64028
https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY Issue Tracking Mailing List Vendor Advisory
https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
https://pkg.go.dev/vuln/GO-2023-2185 Issue Tracking Vendor Advisory
https://security.netapp.com/advisory/ntap-20231214-0008/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 5, 2024, 2:18 p.m. This repo has been linked 40 different CVEs too.

None

Dockerfile Go

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 29, 2024, 6:54 p.m. This repo has been linked 78 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-45283 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-45283 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 14, 2023

    Action Type Old Value New Value
    Added Reference Go Project https://security.netapp.com/advisory/ntap-20231214-0008/ [No types assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2023

    Action Type Old Value New Value
    Changed Description The filepath package does not recognize paths with a \??\ prefix as special. On Windows, a path beginning with \??\ is a Root Local Device path equivalent to a path beginning with \\?\. Paths with a \??\ prefix may be used to access arbitrary locations on the system. For example, the path \??\c:\x is equivalent to the more common path c:\x. Before fix, Clean could convert a rooted path such as \a\..\??\b into the root local device path \??\b. Clean will now convert this to .\??\b. Similarly, Join(\, ??, b) could convert a seemingly innocent sequence of path elements into the root local device path \??\b. Join will now convert this to \.\??\b. In addition, with fix, IsAbs now correctly reports paths beginning with \??\ as absolute, and VolumeName correctly reports the \??\ prefix as a volume name. The filepath package does not recognize paths with a \??\ prefix as special. On Windows, a path beginning with \??\ is a Root Local Device path equivalent to a path beginning with \\?\. Paths with a \??\ prefix may be used to access arbitrary locations on the system. For example, the path \??\c:\x is equivalent to the more common path c:\x. Before fix, Clean could convert a rooted path such as \a\..\??\b into the root local device path \??\b. Clean will now convert this to .\??\b. Similarly, Join(\, ??, b) could convert a seemingly innocent sequence of path elements into the root local device path \??\b. Join will now convert this to \.\??\b. In addition, with fix, IsAbs now correctly reports paths beginning with \??\ as absolute, and VolumeName correctly reports the \??\ prefix as a volume name. UPDATE: Go 1.20.11 and Go 1.21.4 inadvertently changed the definition of the volume name in Windows paths starting with \?, resulting in filepath.Clean(\?\c:) returning \?\c: rather than \?\c:\ (among other effects). The previous behavior has been restored.
    Added Reference Go Project https://go.dev/issue/64028 [No types assigned]
    Added Reference Go Project https://go.dev/cl/541175 [No types assigned]
    Added Reference Go Project https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ [No types assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2023

    Action Type Old Value New Value
    Added Reference Go Project http://www.openwall.com/lists/oss-security/2023/12/05/2 [No types assigned]
  • Initial Analysis by [email protected]

    Nov. 17, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://go.dev/cl/540277 No Types Assigned https://go.dev/cl/540277 Issue Tracking, Vendor Advisory
    Changed Reference Type https://go.dev/issue/63713 No Types Assigned https://go.dev/issue/63713 Issue Tracking, Vendor Advisory
    Changed Reference Type https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY No Types Assigned https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY Issue Tracking, Mailing List, Vendor Advisory
    Changed Reference Type https://pkg.go.dev/vuln/GO-2023-2185 No Types Assigned https://pkg.go.dev/vuln/GO-2023-2185 Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration AND OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions up to (excluding) 1.20.11 *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions from (including) 1.21.0-0 up to (excluding) 1.21.4 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Added Description The filepath package does not recognize paths with a \??\ prefix as special. On Windows, a path beginning with \??\ is a Root Local Device path equivalent to a path beginning with \\?\. Paths with a \??\ prefix may be used to access arbitrary locations on the system. For example, the path \??\c:\x is equivalent to the more common path c:\x. Before fix, Clean could convert a rooted path such as \a\..\??\b into the root local device path \??\b. Clean will now convert this to .\??\b. Similarly, Join(\, ??, b) could convert a seemingly innocent sequence of path elements into the root local device path \??\b. Join will now convert this to \.\??\b. In addition, with fix, IsAbs now correctly reports paths beginning with \??\ as absolute, and VolumeName correctly reports the \??\ prefix as a volume name.
    Added Reference Go Project https://go.dev/issue/63713 [No types assigned]
    Added Reference Go Project https://go.dev/cl/540277 [No types assigned]
    Added Reference Go Project https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY [No types assigned]
    Added Reference Go Project https://pkg.go.dev/vuln/GO-2023-2185 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-45283 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.00%

score

0.40471

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability