MGASA-2024-0159 - Updated guava packages fix security vulnerabilities

Publication date: 30 Apr 2024
URL: https://advisories.mageia.org/MGASA-2024-0159.html
Type: security
Affected Mageia releases: 9
CVE: CVE-2020-8908,
     CVE-2023-2976

A bug that could allow an attacker with access to the machine to
potentially access data in a temporary directory created by the Guava.
(CVE-2020-8908)
Predictable temporary files and directories used in
FileBackedOutputStream. (CVE-2023-2976)

References:
- https://bugs.mageia.org/show_bug.cgi?id=33071
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8908
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2976

SRPMS:
- 9/core/guava-32.0.1-1.mga9

Mageia 2024-0159: guava Security Advisory Updates

A bug that could allow an attacker with access to the machine to potentially access data in a temporary directory created by the Guava

Summary

A bug that could allow an attacker with access to the machine to potentially access data in a temporary directory created by the Guava. (CVE-2020-8908) Predictable temporary files and directories used in FileBackedOutputStream. (CVE-2023-2976)

References

- https://bugs.mageia.org/show_bug.cgi?id=33071

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8908

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2976

Resolution

MGASA-2024-0159 - Updated guava packages fix security vulnerabilities

SRPMS

- 9/core/guava-32.0.1-1.mga9

Severity
Publication date: 30 Apr 2024
URL: https://advisories.mageia.org/MGASA-2024-0159.html
Type: security
CVE: CVE-2020-8908, CVE-2023-2976

Related News