Skip to content

Apache Storm Local Information Disclosure Vulnerability in Storm-core on Unix-Like systems due temporary files

Low severity GitHub Reviewed Published Nov 23, 2023 to the GitHub Advisory Database • Updated Nov 27, 2023

Package

maven org.apache.storm:storm-core (Maven)

Affected versions

>= 2.0.0, < 2.6.0

Patched versions

2.6.0

Description

On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure. Of note, this does not impact modern MacOS Operating Systems.

The method File.createTempFile on unix-like systems creates a file with predefined name (so easily identifiable) and by default will create this file with the permissions -rw-r--r--. Thus, if sensitive information is written to this file, other local users can read this information.

File.createTempFile(String, String) will create a temporary file in the system temporary directory if the 'java.io.tmpdir' system property is not explicitly set.

This affects the class  https://github.com/apache/storm/blob/master/storm-core/src/jvm/org/apache/storm/utils/TopologySpoutLag.java#L99  and was introduced by  https://issues.apache.org/jira/browse/STORM-3123

In practice, this has a very limited impact as this class is used only if ui.disable.spout.lag.monitoring

is set to false, but its value is true by default.
Moreover, the temporary file gets deleted soon after its creation.

The solution is to use  Files.createTempFile https://docs.oracle.com/en/java/javase/11/docs/api/java.base/java/nio/file/Files.html#createTempFile(java.lang.String,java.lang.String,java.nio.file.attribute.FileAttribute...)  instead.

We recommend that all users upgrade to the latest version of Apache Storm.

References

Published by the National Vulnerability Database Nov 23, 2023
Published to the GitHub Advisory Database Nov 23, 2023
Reviewed Nov 24, 2023
Last updated Nov 27, 2023

Severity

Low

Weaknesses

CVE ID

CVE-2023-43123

GHSA ID

GHSA-85p4-q357-72h9

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.