CVE-2023-22466: Tokio reject_remote_clients configuration may get dropped when creating a Windows named pipe
When configuring a Windows named pipe server, setting pipe_mode
will reset reject_remote_clients
to false
. If the application has previously configured reject_remote_clients
to true
, this effectively undoes the configuration. This also applies if reject_remote_clients
is not explicitly set as this is the default configuration and is cleared by calling pipe_mode
.
Remote clients may only access the named pipe if the named pipe’s associated path is accessible via a publically shared folder (SMB).
References
- github.com/advisories/GHSA-7rrj-xr53-82p7
- github.com/tokio-rs/tokio
- github.com/tokio-rs/tokio/pull/5336
- github.com/tokio-rs/tokio/releases/tag/tokio-1.23.1
- github.com/tokio-rs/tokio/security/advisories/GHSA-7rrj-xr53-82p7
- learn.microsoft.com/en-us/windows/win32/api/winbase/nf-winbase-createnamedpipea
- nvd.nist.gov/vuln/detail/CVE-2023-22466
- rustsec.org/advisories/RUSTSEC-2023-0001.html
Detect and mitigate CVE-2023-22466 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →