ghsa-2c6g-pfx3-w7h8
Vulnerability from github
Published
2025-01-15 18:56
Modified
2025-01-15 18:56
Severity ?
Summary
Insecure Temporary File in RESTEasy
Details
Impact
In RESTEasy the insecure File.createTempFile()
is used in the DataSourceProvider
, FileProvider
and Mime4JWorkaround
classes which creates temp files with insecure permissions that could be read by a local user.
Patches
Fixed in the following pull requests:
- https://github.com/resteasy/resteasy/pull/3409 (7.0.0.Alpha1)
- https://github.com/resteasy/resteasy/pull/3423 (6.2.3.Final)
- https://github.com/resteasy/resteasy/pull/3412 (5.0.6.Final)
- https://github.com/resteasy/resteasy/pull/3413 (4.7.8.Final)
- https://github.com/resteasy/resteasy/pull/3410 (3.15.5.Final)
Workarounds
There is no workaround for this issue.
References
- https://nvd.nist.gov/vuln/detail/CVE-2023-0482
- https://bugzilla.redhat.com/show_bug.cgi?id=2166004
- https://github.com/advisories/GHSA-jrmh-v64j-mjm9
{ affected: [ { package: { ecosystem: "Maven", name: "org.jboss.resteasy:resteasy-core", }, ranges: [ { events: [ { introduced: "6.0.0.Beta1", }, { fixed: "6.2.3.Final", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.jboss.resteasy:resteasy-core", }, ranges: [ { events: [ { introduced: "5.0.0.Alpha1", }, { fixed: "5.0.6.Final", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.jboss.resteasy:resteasy-core", }, ranges: [ { events: [ { introduced: "4.0.0.Beta1", }, { fixed: "4.7.8.Final", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.jboss.resteasy:resteasy-multipart-provider", }, ranges: [ { events: [ { introduced: "6.0.0.Beta1", }, { fixed: "6.2.3.Final", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.jboss.resteasy:resteasy-multipart-provider", }, ranges: [ { events: [ { introduced: "5.0.0.Alpha1", }, { fixed: "5.0.6.Final", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.jboss.resteasy:resteasy-multipart-provider", }, ranges: [ { events: [ { introduced: "4.0.0.Beta1", }, { fixed: "4.7.8.Final", }, ], type: "ECOSYSTEM", }, ], }, { database_specific: { last_known_affected_version_range: "< 3.15.4.Final", }, package: { ecosystem: "Maven", name: "org.jboss.resteasy:resteasy-multipart-provider", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "3.15.5.Final", }, ], type: "ECOSYSTEM", }, ], }, { database_specific: { last_known_affected_version_range: "< 3.15.4.Final", }, package: { ecosystem: "Maven", name: "org.jboss.resteasy:resteasy-core", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "3.15.5.Final", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2023-0482", ], database_specific: { cwe_ids: [ "CWE-378", ], github_reviewed: true, github_reviewed_at: "2025-01-15T18:56:57Z", nvd_published_at: null, severity: "MODERATE", }, details: "### Impact\nIn RESTEasy the insecure `File.createTempFile()` is used in the `DataSourceProvider`, `FileProvider` and `Mime4JWorkaround` classes which creates temp files with insecure permissions that could be read by a local user.\n\n### Patches\nFixed in the following pull requests:\n\n* https://github.com/resteasy/resteasy/pull/3409 (7.0.0.Alpha1)\n* https://github.com/resteasy/resteasy/pull/3423 (6.2.3.Final)\n* https://github.com/resteasy/resteasy/pull/3412 (5.0.6.Final)\n* https://github.com/resteasy/resteasy/pull/3413 (4.7.8.Final)\n* https://github.com/resteasy/resteasy/pull/3410 (3.15.5.Final)\n\n### Workarounds\nThere is no workaround for this issue.\n\n### References\n* https://nvd.nist.gov/vuln/detail/CVE-2023-0482\n* https://bugzilla.redhat.com/show_bug.cgi?id=2166004\n* https://github.com/advisories/GHSA-jrmh-v64j-mjm9\n", id: "GHSA-2c6g-pfx3-w7h8", modified: "2025-01-15T18:56:57Z", published: "2025-01-15T18:56:57Z", references: [ { type: "WEB", url: "https://github.com/resteasy/resteasy/security/advisories/GHSA-2c6g-pfx3-w7h8", }, { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-0482", }, { type: "WEB", url: "https://github.com/resteasy/resteasy/pull/3409", }, { type: "WEB", url: "https://github.com/resteasy/resteasy/pull/3409/commits/807d7456f2137cde8ef7c316707211bf4e542d56", }, { type: "WEB", url: "https://github.com/resteasy/resteasy/pull/3410", }, { type: "WEB", url: "https://github.com/resteasy/resteasy/pull/3412", }, { type: "WEB", url: "https://github.com/resteasy/resteasy/pull/3413", }, { type: "WEB", url: "https://github.com/resteasy/resteasy/pull/3423", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2166004", }, { type: "WEB", url: "https://github.com/orgs/resteasy/discussions/3415", }, { type: "WEB", url: "https://github.com/orgs/resteasy/discussions/3504", }, { type: "WEB", url: "https://github.com/orgs/resteasy/discussions/3506", }, { type: "PACKAGE", url: "https://github.com/resteasy/resteasy", }, { type: "WEB", url: "https://issues.redhat.com/browse/RESTEASY-3286", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20230427-0001", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", type: "CVSS_V3", }, ], summary: "Insecure Temporary File in RESTEasy", }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.