Advisory Database
  • Advisories
  • Dependency Scanning
  1. maven
  2. ›
  3. io.quarkus.resteasy.reactive/resteasy-reactive-common
  4. ›
  5. CVE-2023-0481

CVE-2023-0481: Exposure of Resource to Wrong Sphere

February 24, 2023 (updated November 16, 2023)

In RestEasy Reactive implementation of Quarkus the insecure File.createTempFile() is used in the FileBodyHandler class which creates temp files with insecure permissions that could be read by a local user.

References

  • github.com/advisories/GHSA-j75r-vf64-6rrh
  • github.com/quarkusio/quarkus/commit/95d5904f7cf18c8165b97d8ca03b203d7f69c17e
  • github.com/quarkusio/quarkus/pull/30694
  • nvd.nist.gov/vuln/detail/CVE-2023-0481

Code Behaviors & Features

Detect and mitigate CVE-2023-0481 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 3.0.0.alpha4

Fixed versions

  • 3.0.0.Alpha4

Solution

Upgrade to version 3.0.0.Alpha4 or above.

Impact 3.3 LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Learn more about CVSS

Weakness

  • CWE-668: Exposure of Resource to Wrong Sphere

Source file

maven/io.quarkus.resteasy.reactive/resteasy-reactive-common/CVE-2023-0481.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:14:55 +0000.