Skip to content

Creation of Temporary File in Directory with Insecure Permissions in auto-generated Java, Scala code

Moderate severity GitHub Reviewed Published May 10, 2021 in OpenAPITools/openapi-generator • Updated Jan 29, 2023

Package

maven org.openapitools:openapi-generator (Maven)

Affected versions

< 5.1.0

Patched versions

5.1.0

Description

Impact

This vulnerability impacts generated code. If this code was generated as a one-off occasion, not as a part of an automated CI/CD process, this code will remain vulnerable until fixed manually!

On Unix-Like systems, the system temporary directory is shared between all local users. When files/directories are created, the default umask settings for the process are respected. As a result, by default, most processes/apis will create files/directories with the permissions -rw-r--r-- and drwxr-xr-x respectively, unless an API that explicitly sets safe file permissions is used.

This vulnerability exists due to the use of the JDK method File.createTempFile. This method creates an insecure temporary files that can leave application and system data vulnerable to exposure.

Auto-generated code (Java, Scala) that deals with uploading or downloading binary data through API endpoints will create insecure temporary files during the process. For example, if the API endpoint returns a PDF file, the auto-generated clients will first download the PDF into a insecure temporary file that can be read by anyone on the system.

Affected generators:

Patches

The issue has been patched by changing the generated code to use the JDK method Files.createTempFile and released in the v5.1.0 stable version.

This vulnerability has the same root cause as CVE-2021-21364 from the swagger-api/swagger-codegen project as this project and that one both share the same original source tree.
GHSA-hpv8-9rq5-hq7w

For more information

If you have any questions or comments about this advisory:

References

@wing328 wing328 published to OpenAPITools/openapi-generator May 10, 2021
Reviewed May 10, 2021
Published by the National Vulnerability Database May 10, 2021
Published to the GitHub Advisory Database May 11, 2021
Last updated Jan 29, 2023

Severity

Moderate
6.2
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVE ID

CVE-2021-21430

GHSA ID

GHSA-cqxr-xf2w-943w

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.