CVE-2023-45159

1E Client installer can perform arbitrary file deletion on protected files.   A non-privileged user could provide a symbolic link or Windows junction to point to a protected directory in the installer that the 1E Client would then clear on service startup. A hotfix is available from the 1E support portal that forces the 1E Client to check for a symbolic link or junction and if it finds one refuses to use that path and instead creates a path involving a random GUID. for v8.1 use hotfix Q23097 for v8.4 use hotfix Q23105 for v9.0 use hotfix Q23115 for SaaS customers, use 1EClient v23.7 plus hotfix Q23121
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:1e:client:8.1.2.62:*:*:*:*:windows:*:*
cpe:2.3:a:1e:client:8.4.1.159:*:*:*:*:windows:*:*
cpe:2.3:a:1e:client:9.0.1.88:*:*:*:*:windows:*:*
cpe:2.3:a:1e:client:23.7.1.151:*:*:*:*:windows:*:*

History

17 Oct 2023, 14:15

Type Values Removed Values Added
Summary 1E Client installer can perform arbitrary file deletion on protected files.   A non-privileged user could provide a symbolic link or Windows junction to point to a protected directory in the installer that the 1E Client would then clear on service startup. A hotfix is available Q23092 that forces the 1E Client to check for a symbolic link or junction and if it finds one refuses to use that path and instead creates a path involving a random GUID. 1E Client installer can perform arbitrary file deletion on protected files.   A non-privileged user could provide a symbolic link or Windows junction to point to a protected directory in the installer that the 1E Client would then clear on service startup. A hotfix is available from the 1E support portal that forces the 1E Client to check for a symbolic link or junction and if it finds one refuses to use that path and instead creates a path involving a random GUID. for v8.1 use hotfix Q23097 for v8.4 use hotfix Q23105 for v9.0 use hotfix Q23115 for SaaS customers, use 1EClient v23.7 plus hotfix Q23121

11 Oct 2023, 17:18

Type Values Removed Values Added
First Time 1e
1e client
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.4
CWE CWE-59
References (MISC) https://www.1e.com/trust-security-compliance/cve-info/ - (MISC) https://www.1e.com/trust-security-compliance/cve-info/ - Vendor Advisory
CPE cpe:2.3:a:1e:client:23.7.1.151:*:*:*:*:windows:*:*
cpe:2.3:a:1e:client:9.0.1.88:*:*:*:*:windows:*:*
cpe:2.3:a:1e:client:8.4.1.159:*:*:*:*:windows:*:*
cpe:2.3:a:1e:client:8.1.2.62:*:*:*:*:windows:*:*

05 Oct 2023, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-05 11:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-45159

Mitre link : CVE-2023-45159

CVE.ORG link : CVE-2023-45159


JSON object : View

Products Affected

1e

  • client
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')