Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-22466
HistoryJan 04, 2023 - 12:00 a.m.

CVE-2023-22466

2023-01-0400:00:00
ubuntu.com
ubuntu.com
32
tokio
rust
security vulnerability
named pipe server
windows
configuration
patch
workaround
serveroptions
remote clients
named pipes

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

47.1%

Tokio is a runtime for writing applications with Rust. Starting with
version 1.7.0 and prior to versions 1.18.4, 1.20.3, and 1.23.1, when
configuring a Windows named pipe server, setting pipe_mode will reset
reject_remote_clients to false. If the application has previously
configured reject_remote_clients to true, this effectively undoes the
configuration. Remote clients may only access the named pipe if the named
pipe’s associated path is accessible via a publicly shared folder (SMB).
Versions 1.23.1, 1.20.3, and 1.18.4 have been patched. The fix will also be
present in all releases starting from version 1.24.0. Named pipes were
introduced to Tokio in version 1.7.0, so releases older than 1.7.0 are not
affected. As a workaround, ensure that pipe_mode is set first after
initializing a ServerOptions.

Notes

Author Note
tyhicks mozjs contains a copy of the SpiderMonkey JavaScript engine
mdeslaur starting with Ubuntu 22.04, the firefox package is just a script that installs the Firefox snap

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

47.1%