Skip to content
This repository has been archived by the owner on Oct 6, 2024. It is now read-only.

Commit

Permalink
chore(deps): update dependency junit:junit to v4.13.1 [security] (#129)
Browse files Browse the repository at this point in the history
This PR contains the following updates:

| Package | Change | Age | Adoption | Passing | Confidence |
|---|---|---|---|---|---|
| [junit:junit](http://junit.org)
([source](https://redirect.github.com/junit-team/junit4)) | `4.12` ->
`4.13.1` |
[![age](https://developer.mend.io/api/mc/badges/age/maven/junit:junit/4.13.1?slim=true)](https://docs.renovatebot.com/merge-confidence/)
|
[![adoption](https://developer.mend.io/api/mc/badges/adoption/maven/junit:junit/4.13.1?slim=true)](https://docs.renovatebot.com/merge-confidence/)
|
[![passing](https://developer.mend.io/api/mc/badges/compatibility/maven/junit:junit/4.12/4.13.1?slim=true)](https://docs.renovatebot.com/merge-confidence/)
|
[![confidence](https://developer.mend.io/api/mc/badges/confidence/maven/junit:junit/4.12/4.13.1?slim=true)](https://docs.renovatebot.com/merge-confidence/)
|

---

> [!WARNING]
> Some dependencies could not be looked up. Check the Dependency
Dashboard for more information.

### GitHub Vulnerability Alerts

####
[CVE-2020-15250](https://redirect.github.com/junit-team/junit4/security/advisories/GHSA-269g-pwp5-87pp)

### Vulnerability

The JUnit4 test rule
[TemporaryFolder](https://junit.org/junit4/javadoc/4.13/org/junit/rules/TemporaryFolder.html)
contains a local information disclosure vulnerability.

Example of vulnerable code:
```java
public static class HasTempFolder {
    @​Rule
    public TemporaryFolder folder = new TemporaryFolder();

    @​Test
    public void testUsingTempFolder() throws IOException {
        folder.getRoot(); // Previous file permissions: `drwxr-xr-x`; After fix:`drwx------`
        File createdFile= folder.newFile("myfile.txt"); // unchanged/irrelevant file permissions
        File createdFolder= folder.newFolder("subfolder"); // unchanged/irrelevant file permissions
        // ...
    }
}
```

### Impact

On Unix like systems, the system's temporary directory is shared between
all users on that system. Because of this, when files and directories
are written into this directory they are, by default, readable by other
users on that same system.

This vulnerability **does not** allow other users to overwrite the
contents of these directories or files. This is purely an information
disclosure vulnerability.

When analyzing the impact of this vulnerability, here are the important
questions to ask:

1. Do the JUnit tests write sensitive information, like API keys or
passwords, into the temporary folder?
- If yes, this vulnerability impacts you, but only if you also answer
'yes' to question 2.
    - If no, this vulnerability does not impact you.
2. Do the JUnit tests ever execute in an environment where the OS has
other untrusted users.
_This may apply in CI/CD environments but normally won't be 'yes' for
personal developer machines._
- If yes, and you answered 'yes' to question 1, this vulnerability
impacts you.
    - If no, this vulnerability does not impact you.

### Patches

Because certain JDK file system APIs were only added in JDK 1.7, this
this fix is dependent upon the version of the JDK you are using.
 - Java 1.7 and higher users: this vulnerability is fixed in 4.13.1.
- Java 1.6 and lower users: **no patch is available, you must use the
workaround below.**

### Workarounds

If you are unable to patch, or are stuck running on Java 1.6, specifying
the `java.io.tmpdir` system environment variable to a directory that is
exclusively owned by the executing user will fix this vulnerability.

### References
- [CWE-200: Exposure of Sensitive Information to an Unauthorized
Actor](https://cwe.mitre.org/data/definitions/200.html)
- Fix commit
junit-team/junit4@610155b

#### Similar Vulnerabilities
- Google Guava -
[https://github.com/google/guava/issues/4011](https://redirect.github.com/google/guava/issues/4011)
 - Apache Ant - https://nvd.nist.gov/vuln/detail/CVE-2020-1945
- JetBrains Kotlin Compiler -
https://nvd.nist.gov/vuln/detail/CVE-2020-15824

### For more information
If you have any questions or comments about this advisory, please pen an
issue in
[junit-team/junit4](https://redirect.github.com/junit-team/junit4/issues).

---

### Configuration

📅 **Schedule**: Branch creation - "" (UTC), Automerge - At any time (no
schedule defined).

🚦 **Automerge**: Disabled by config. Please merge this manually once you
are satisfied.

♻ **Rebasing**: Whenever PR is behind base branch, or you tick the
rebase/retry checkbox.

🔕 **Ignore**: Close this PR and you won't be reminded about this update
again.

---

- [ ] <!-- rebase-check -->If you want to rebase/retry this PR, check
this box

---

This PR was generated by [Mend Renovate](https://mend.io/renovate/).
View the [repository job
log](https://developer.mend.io/github/elijah-team/congenial-robot).

<!--renovate-debug:eyJjcmVhdGVkSW5WZXIiOiIzOC45Ny4wIiwidXBkYXRlZEluVmVyIjoiMzguOTcuMCIsInRhcmdldEJyYW5jaCI6IjIwMjQtY29uZ2VuaWFsLXVwZGF0ZSIsImxhYmVscyI6W119-->

Co-authored-by: renovate[bot] <29139614+renovate[bot]@users.noreply.github.com>
  • Loading branch information
renovate[bot] authored Oct 4, 2024
1 parent 111a285 commit 0df62b3
Show file tree
Hide file tree
Showing 2 changed files with 2 additions and 2 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -37,7 +37,7 @@
<dependency>
<groupId>junit</groupId>
<artifactId>junit</artifactId>
<version>4.12</version>
<version>4.13.1</version>
<scope>test</scope>
</dependency>

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -35,7 +35,7 @@
<dependency>
<groupId>junit</groupId>
<artifactId>junit</artifactId>
<version>4.12</version>
<version>4.13.1</version>
<scope>test</scope>
</dependency>

Expand Down

0 comments on commit 0df62b3

Please sign in to comment.