CVE-2023-5834

HashiCorp Vagrant's Windows installer targeted a custom location with a non-protected path that could be junctioned, introducing potential for unauthorized file system writes. Fixed in Vagrant 2.4.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:hashicorp:vagrant:*:*:*:*:*:*:*:*

History

13 Nov 2023, 14:34

Type Values Removed Values Added
References (MISC) https://discuss.hashicorp.com/t/hcsec-2023-31-vagrant-s-windows-installer-allowed-directory-junction-write/59568 - (MISC) https://discuss.hashicorp.com/t/hcsec-2023-31-vagrant-s-windows-installer-allowed-directory-junction-write/59568 - Vendor Advisory
CWE CWE-59
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Hashicorp vagrant
Hashicorp
CPE cpe:2.3:a:hashicorp:vagrant:*:*:*:*:*:*:*:*

27 Oct 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-27 22:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-5834

Mitre link : CVE-2023-5834

CVE.ORG link : CVE-2023-5834


JSON object : View

Products Affected

hashicorp

  • vagrant
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')

CWE-1386