Bug 1887810 (CVE-2020-15250) - CVE-2020-15250 junit4: TemporaryFolder is shared between all users across system which could result in information disclosure
Summary: CVE-2020-15250 junit4: TemporaryFolder is shared between all users across sys...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-15250
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1888148 1888149 1938276
Blocks: 1887812
TreeView+ depends on / blocked
 
Reported: 2020-10-13 12:20 UTC by Michael Kaplan
Modified: 2022-07-07 18:07 UTC (History)
35 users (show)

Fixed In Version: junit 4.13.1
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-07-07 18:07:46 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:5532 0 None None None 2022-07-07 14:20:01 UTC

Description Michael Kaplan 2020-10-13 12:20:05 UTC
In JUnit4 before version 4.13.1, the test rule TemporaryFolder contains a local information disclosure vulnerability. On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. This vulnerability impacts you if the JUnit tests write sensitive information, like API keys or passwords, into the temporary folder, and the JUnit tests execute in an environment where the OS has other untrusted users. Because certain JDK file system APIs were only added in JDK 1.7, this this fix is dependent upon the version of the JDK you are using. For Java 1.7 and higher users: this vulnerability is fixed in 4.13.1. For Java 1.6 and lower users: no patch is available, you must use the workaround below. If you are unable to patch, or are stuck running on Java 1.6, specifying the `java.io.tmpdir` system environment variable to a directory that is exclusively owned by the executing user will fix this vulnerability. For more information, including an example of vulnerable code, see the referenced GitHub Security Advisory.

References
https://github.com/junit-team/junit4/blob/7852b90cfe1cea1e0cdaa19d490c83f0d8684b50/doc/ReleaseNotes4.13.1.md
https://github.com/junit-team/junit4/commit/610155b8c22138329f0723eec22521627dbc52ae
https://github.com/junit-team/junit4/security/advisories/GHSA-269g-pwp5-87pp
https://junit.org/junit4/javadoc/4.13/org/junit/rules/TemporaryFolder.html

Comment 1 Michael Kaplan 2020-10-13 12:20:18 UTC
External References:

https://github.com/junit-team/junit4/security/advisories/GHSA-269g-pwp5-87pp

Comment 11 errata-xmlrpc 2022-07-07 14:19:58 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.11

Via RHSA-2022:5532 https://access.redhat.com/errata/RHSA-2022:5532

Comment 12 Product Security DevOps Team 2022-07-07 18:07:43 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-15250


Note You need to log in before you can comment on or make changes to this bug.