2.1
CVSSv2

CVE-2021-21430

Published: 10/05/2021 Updated: 24/10/2022
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

OpenAPI Generator allows generation of API client libraries (SDK generation), server stubs, documentation and configuration automatically given an OpenAPI Spec. Using `File.createTempFile` in JDK will result in creating and using insecure temporary files that can leave application and system data vulnerable to attacks. Auto-generated code (Java, Scala) that deals with uploading or downloading binary data through API endpoints will create insecure temporary files during the process. Affected generators: `java` (jersey2, okhttp-gson (default library)), `scala-finch`. The issue has been patched with `Files.createTempFile` and released in the v5.1.0 stable version.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openapi-generator openapi generator

Vendor Advisories

A security issue has been found in openapi-generator before version 511 On Unix-Like systems, the system temporary directory is shared between all local users When files/directories are created, the default umask settings for the process are respected As a result, by default, most processes/apis will create files/directories with the permissio ...