Apache Hadoop’s RunJar.run() does not set permissions for temporary directory by default. If sensitive data will be present in this file, all the other local users may be able to view the content. This is because, on unix-like systems, the system temporary directory is shared between all local users. As such, files written in this directory, without setting the correct posix permissions explicitly, may be viewable by all other local users.
History

Wed, 25 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 25 Sep 2024 08:00:00 +0000

Type Values Removed Values Added
Description Apache Hadoop’s RunJar.run() does not set permissions for temporary directory by default. If sensitive data will be present in this file, all the other local users may be able to view the content. This is because, on unix-like systems, the system temporary directory is shared between all local users. As such, files written in this directory, without setting the correct posix permissions explicitly, may be viewable by all other local users.
Title Apache Hadoop: Temporary File Local Information Disclosure
Weaknesses CWE-269
References

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2024-09-25T07:45:43.496Z

Updated: 2024-09-25T15:19:35.312Z

Reserved: 2024-01-17T09:57:28.086Z

Link: CVE-2024-23454

cve-icon Vulnrichment

Updated: 2024-09-25T08:03:36.289Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-25T08:15:04.317

Modified: 2024-09-26T13:32:02.803

Link: CVE-2024-23454

cve-icon Redhat

No data.