Rapid7 Vulnerability & Exploit Database

Red Hat JBossEAP: Files or Directories Accessible to External Parties (CVE-2023-2976)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Red Hat JBossEAP: Files or Directories Accessible to External Parties (CVE-2023-2976)

Severity
3
CVSS
(AV:L/AC:L/Au:S/C:P/I:P/A:N)
Published
06/14/2023
Created
09/20/2024
Added
09/19/2024
Modified
09/20/2024

Description

Use of Java's default temporary directory for file creation in `FileBackedOutputStream` in Google Guava versions 1.0 to 31.1 on Unix systems and Android Ice Cream Sandwich allows other users and apps on the machine with access to the default Java temporary directory to be able to access the files created by the class. Even though the security vulnerability is fixed in version 32.0.0, we recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.. A flaw was found in Guava. The methodology for temporary directories and files can allow other local users or apps with accordant permissions to access the temp files, possibly leading to information exposure or tampering in the files created in the directory.

Solution(s)

  • red-hat-jboss-eap-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;