100 Star 330 Fork 295

openLooKeng / hetu-core

 / 详情

CVE-2023-2976

Todo
CVE和安全问题 成员
创建于  
2024-04-03 12:55

一、漏洞信息
漏洞编号:CVE-2023-2976
漏洞归属组件:hetu-core
漏洞归属的版本:26.0.0.jre
CVSS V3.0分值:
BaseScore:7.1 High
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
漏洞简述:
Use of Java s default temporary directory for file creation in FileBackedOutputStream in Google Guava versions 1.0 to 31.1 on Unix systems and Android Ice Cream Sandwich allows other users and apps on the machine with access to the default Java temporary directory to be able to access the files created by the class.Even though the security vulnerability is fixed in version 32.0.0, we recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.
漏洞公开时间:2023-06-15 02:15:00
漏洞创建时间:2024-04-03 12:55:56
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-2976

更多参考(点击展开)
参考来源 参考链接 来源链接
cve-coordination.google.com https://github.com/google/guava/issues/2575
cve-coordination.google.com https://security.netapp.com/advisory/ntap-20230818-0008/
cve-coordination.google.com https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01006.html
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2976 https://bugzilla.suse.com/show_bug.cgi?id=1212401
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2023-2976 https://bugzilla.suse.com/show_bug.cgi?id=1212401
suse_bugzilla https://github.com/google/guava/issues/2575 https://bugzilla.suse.com/show_bug.cgi?id=1212401
redhat_bugzilla https://github.com/google/guava/issues/2575 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5165 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
redhat_bugzilla https://catalog.redhat.com/software/containers/ubi8/openjdk-17/618bdbf34ae3739687568813?tag=1.16-2&push_date=1690216094000 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5491 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7639 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7637 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7638 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7641 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7678 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7700 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0777 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0778 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0799 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0800 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0798 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0801 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0804 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1027 https://bugzilla.redhat.com/show_bug.cgi?id=2215229
debian https://security-tracker.debian.org/tracker/CVE-2023-2976
oracle https://www.oracle.com/security-alerts/cpuoct2023.html
anolis https://anas.openanolis.cn/cves/detail/CVE-2023-2976
cve_search https://github.com/google/guava/issues/2575
github_advisory https://github.com/google/guava/commit/feb83a1c8fd2e7670b244d5afd23cba5aca43284 https://github.com/advisories/GHSA-7g45-4rm6-3mm3
github_advisory https://nvd.nist.gov/vuln/detail/CVE-2023-2976 https://github.com/advisories/GHSA-7g45-4rm6-3mm3
github_advisory https://github.com/google/guava/issues/2575 https://github.com/advisories/GHSA-7g45-4rm6-3mm3
github_advisory https://github.com/google/guava/issues/6532 https://github.com/advisories/GHSA-7g45-4rm6-3mm3
github_advisory https://github.com/google/guava/releases/tag/v32.0.0 https://github.com/advisories/GHSA-7g45-4rm6-3mm3
osv https://github.com/google/guava/issues/2575 https://osv.dev/vulnerability/CVE-2023-2976
osv https://security.netapp.com/advisory/ntap-20230818-0008/ https://osv.dev/vulnerability/CVE-2023-2976
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2023-2976 https://explore.alas.aws.amazon.com/CVE-2023-2976.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2976 https://explore.alas.aws.amazon.com/CVE-2023-2976.html
snyk https://github.com/google/guava/commit/feb83a1c8fd2e7670b244d5afd23cba5aca43284 https://security.snyk.io/vuln/SNYK-JAVA-COMGOOGLEGUAVA-5710356
snyk https://github.com/google/guava/issues/2575 https://security.snyk.io/vuln/SNYK-JAVA-COMGOOGLEGUAVA-5710356
snyk https://github.com/google/guava/issues/6532 https://security.snyk.io/vuln/SNYK-JAVA-COMGOOGLEGUAVA-5710356
snyk https://github.com/google/guava/releases/tag/v32.0.0 https://security.snyk.io/vuln/SNYK-JAVA-COMGOOGLEGUAVA-5710356
osv https://nvd.nist.gov/vuln/detail/CVE-2023-2976 https://osv.dev/vulnerability/GHSA-7g45-4rm6-3mm3
osv https://github.com/google/guava/issues/2575 https://osv.dev/vulnerability/GHSA-7g45-4rm6-3mm3
osv https://github.com/google/guava/issues/6532 https://osv.dev/vulnerability/GHSA-7g45-4rm6-3mm3
osv https://github.com/google/guava/commit/feb83a1c8fd2e7670b244d5afd23cba5aca43284 https://osv.dev/vulnerability/GHSA-7g45-4rm6-3mm3
osv https://github.com/google/guava https://osv.dev/vulnerability/GHSA-7g45-4rm6-3mm3
osv https://github.com/google/guava/releases/tag/v32.0.0 https://osv.dev/vulnerability/GHSA-7g45-4rm6-3mm3
nvd https://github.com/google/guava/issues/2575
redhat https://access.redhat.com/security/cve/CVE-2023-2976
nvd https://github.com/google/guava/issues/2575

漏洞分析指导链接:
https://gitee.com/openlookeng/community/blob/master/security/cve/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/google/guava/commit/feb83a1c8fd2e7670b244d5afd23cba5aca43284 github_advisory
https://github.com/google/guava/commit/feb83a1c8fd2e7670b244d5afd23cba5aca43284 snyk
https://github.com/google/guava/issues/2575 nvd
https://github.com/google/guava/commit/feb83a1c8fd2e7670b244d5afd23cba5aca43284 osv

二、漏洞分析结构反馈
影响性分析说明:

openLooKeng评分:
7.1
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
受影响版本排查(受影响/不受影响):
1.1.9.0:
2.master:

评论 (2)

i-robot 创建了CVE和安全问题
i-robot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@tushengxia
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openLooKeng评分, 受影响版本排查(受影响/不受影响))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openLooKeng评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.1.9.0:
2.master:


issue处理具体操作请参考:
https://gitee.com/openlookeng/community/blob/master/security/cve/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

@i-robot , Please select a milestone for the issue. Then, you can use the /check-milestone command to remove the needs-milestone label.

i-robot 添加了
 
needs-milestone
标签
i-robot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(1)
Java
1
https://gitee.com/openlookeng/hetu-core.git
git@gitee.com:openlookeng/hetu-core.git
openlookeng
hetu-core
hetu-core

搜索帮助

53164aa7 5694891 3bd8fe86 5694891