[ 
https://issues.apache.org/jira/browse/AMQ-8410?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Robbie Gemmell updated AMQ-8410:
--------------------------------
    Issue Type: Dependency upgrade  (was: Improvement)
       Summary: Update to Guava 31.0.1  (was: Security Issue Related to Guava 
28.2-jre)

> Update to Guava 31.0.1
> ----------------------
>
>                 Key: AMQ-8410
>                 URL: https://issues.apache.org/jira/browse/AMQ-8410
>             Project: ActiveMQ
>          Issue Type: Dependency upgrade
>    Affects Versions: 5.16.3
>            Reporter: Daniel Ma
>            Assignee: Jean-Baptiste Onofré
>            Priority: Major
>              Labels: security
>             Fix For: 5.17.0, 5.16.4
>
>
> Based on our Security scans it has detected CVE-2020-8908 on guava
> {code:java}
> A temp directory creation vulnerability exists in all versions of Guava, 
> allowing an attacker with access to the machine to potentially access data in 
> a temporary directory created by the Guava API 
> com.google.common.io.Files.createTempDir(). By default, on unix-like systems, 
> the created directory is world-readable (readable by an attacker with access 
> to the system). The method in question has been marked @Deprecated in 
> versions 30.0 and later and should not be used. For Android developers, we 
> recommend choosing a temporary directory API provided by Android, such as 
> context.getCacheDir(). For other Java developers, we recommend migrating to 
> the Java 7 API java.nio.file.Files.createTempDirectory() which explicitly 
> configures permissions of 700, or configuring the Java runtime\'s 
> java.io.tmpdir system property to point to a location whose permissions are 
> appropriately configured. 
> fixed in 30.0{code}



--
This message was sent by Atlassian Jira
(v8.20.1#820001)

Reply via email to