Search for vulnerabilities
Vulnerability details: VCID-ftw7-8465-6fap
Vulnerability ID VCID-ftw7-8465-6fap
Aliases CVE-2024-23454
GHSA-f5fw-25gw-5m92
Summary Apache Hadoop: Temporary File Local Information Disclosure Apache Hadoop’s `RunJar.run()` does not set permissions for temporary directory by default. If sensitive data will be present in this file, all the other local users may be able to view the content. This is because, on unix-like systems, the system temporary directory is shared between all local users. As such, files written in this directory, without setting the correct posix permissions explicitly, may be viewable by all other local users.
Status Published
Exploitability 0.5
Weighted Severity 5.6
Risk 2.8
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2024-23454
cvssv3.1_qr LOW https://github.com/advisories/GHSA-f5fw-25gw-5m92
cvssv3.1 3.3 https://github.com/apache/hadoop
generic_textual LOW https://github.com/apache/hadoop
cvssv3.1 3.3 https://github.com/apache/hadoop/commit/8c2836402fbb2f619f1fef4ef625a8542e853a64
generic_textual LOW https://github.com/apache/hadoop/commit/8c2836402fbb2f619f1fef4ef625a8542e853a64
cvssv3.1 3.3 https://issues.apache.org/jira/browse/HADOOP-19031
cvssv3.1 6.2 https://issues.apache.org/jira/browse/HADOOP-19031
generic_textual LOW https://issues.apache.org/jira/browse/HADOOP-19031
ssvc Track https://issues.apache.org/jira/browse/HADOOP-19031
cvssv3.1 3.3 https://lists.apache.org/thread/xlo7q8kn4tsjvx059r789oz19hzgfkfs
cvssv3.1 6.2 https://lists.apache.org/thread/xlo7q8kn4tsjvx059r789oz19hzgfkfs
generic_textual LOW https://lists.apache.org/thread/xlo7q8kn4tsjvx059r789oz19hzgfkfs
ssvc Track https://lists.apache.org/thread/xlo7q8kn4tsjvx059r789oz19hzgfkfs
cvssv3.1 3.3 https://nvd.nist.gov/vuln/detail/CVE-2024-23454
generic_textual LOW https://nvd.nist.gov/vuln/detail/CVE-2024-23454
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://github.com/apache/hadoop
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://github.com/apache/hadoop/commit/8c2836402fbb2f619f1fef4ef625a8542e853a64
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://issues.apache.org/jira/browse/HADOOP-19031
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://issues.apache.org/jira/browse/HADOOP-19031
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-09-25T15:19:22Z/ Found at https://issues.apache.org/jira/browse/HADOOP-19031
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://lists.apache.org/thread/xlo7q8kn4tsjvx059r789oz19hzgfkfs
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://lists.apache.org/thread/xlo7q8kn4tsjvx059r789oz19hzgfkfs
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-09-25T15:19:22Z/ Found at https://lists.apache.org/thread/xlo7q8kn4tsjvx059r789oz19hzgfkfs
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-23454
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.04333
EPSS Score 0.00022
Published At April 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-09-25T17:44:24.385949+00:00 GithubOSV Importer Import https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/09/GHSA-f5fw-25gw-5m92/GHSA-f5fw-25gw-5m92.json 34.0.1