ID

VAR-202303-1729


CVE

CVE-2023-28433


TITLE

Minio Inc.  of  Minio  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-005842

DESCRIPTION

Minio is a Multi-Cloud Object Storage framework. All users on Windows prior to version RELEASE.2023-03-20T20-16-18Z are impacted. MinIO fails to filter the `\` character, which allows for arbitrary object placement across buckets. As a result, a user with low privileges, such as an access key, service account, or STS credential, which only has permission to `PutObject` in a specific bucket, can create an admin user. This issue is patched in RELEASE.2023-03-20T20-16-18Z. There are no known workarounds. Minio Inc. of Minio Exists in unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2023-28433 // JVNDB: JVNDB-2023-005842 // VULMON: CVE-2023-28433

AFFECTED PRODUCTS

vendor:miniomodel:minioscope:ltversion:2023-03-20t20-16-18z

Trust: 1.0

vendor:miniomodel:minioscope: - version: -

Trust: 0.8

vendor:miniomodel:minioscope:eqversion: -

Trust: 0.8

vendor:miniomodel:minioscope:eqversion:2023-03-20t20-16-18z

Trust: 0.8

sources: JVNDB: JVNDB-2023-005842 // NVD: CVE-2023-28433

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-28433
value: HIGH

Trust: 1.8

security-advisories@github.com: CVE-2023-28433
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202303-1793
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2023-28433
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-005842 // NVD: CVE-2023-28433 // NVD: CVE-2023-28433 // CNNVD: CNNVD-202303-1793

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-005842 // NVD: CVE-2023-28433

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202303-1793

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202303-1793

CONFIGURATIONS

sources: NVD: CVE-2023-28433

PATCH

title:MinIO Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=230917

Trust: 0.6

sources: CNNVD: CNNVD-202303-1793

EXTERNAL IDS

db:NVDid:CVE-2023-28433

Trust: 3.3

db:JVNDBid:JVNDB-2023-005842

Trust: 0.8

db:CNNVDid:CNNVD-202303-1793

Trust: 0.6

db:VULMONid:CVE-2023-28433

Trust: 0.1

sources: VULMON: CVE-2023-28433 // JVNDB: JVNDB-2023-005842 // NVD: CVE-2023-28433 // CNNVD: CNNVD-202303-1793

REFERENCES

url:https://github.com/minio/minio/commit/8d6558b23649f613414c8527b58973fbdfa4d1b8

Trust: 2.5

url:https://github.com/minio/minio/security/advisories/ghsa-w23q-4hw3-2pp6

Trust: 2.5

url:https://github.com/minio/minio/commit/b3c54ec81e0a06392abfb3a1ffcdc80c6fbf6ebc

Trust: 2.5

url:https://github.com/minio/minio/releases/tag/release.2023-03-20t20-16-18z

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2023-28433

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-28433/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/668.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-28433 // JVNDB: JVNDB-2023-005842 // NVD: CVE-2023-28433 // CNNVD: CNNVD-202303-1793

SOURCES

db:VULMONid:CVE-2023-28433
db:JVNDBid:JVNDB-2023-005842
db:NVDid:CVE-2023-28433
db:CNNVDid:CNNVD-202303-1793

LAST UPDATE DATE

2023-12-18T13:41:34.735000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-28433date:2023-03-23T00:00:00
db:JVNDBid:JVNDB-2023-005842date:2023-11-10T04:23:00
db:NVDid:CVE-2023-28433date:2023-03-28T16:25:36.637
db:CNNVDid:CNNVD-202303-1793date:2023-03-29T00:00:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-28433date:2023-03-22T00:00:00
db:JVNDBid:JVNDB-2023-005842date:2023-11-10T00:00:00
db:NVDid:CVE-2023-28433date:2023-03-22T21:15:18.340
db:CNNVDid:CNNVD-202303-1793date:2023-03-22T00:00:00