search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Sun Java Plugin may create temporary files with predictable names

Vulnerability Note VU#544392

Original Release Date: 2005-02-11 | Last Revised: 2005-02-11

Overview

The Sun Java Plugin may allow remote users to create files with arbitrary content in a specific location.

Description

From the Sun Java Plugin page:

Java Plug-in technology, included as part of the Java 2 Runtime Environment, Standard Edition (JRE), establishes a connection between popular browsers and the Java platform. This connection enables applets on Web sites to be run within a browser on the desktop.

When running code, the Sun Java Plugin creates temporary files in a known location with a long file name for the classes being executed. These filenames are predictable when referenced by the "short" name, which provides compatibility with the older FAT filesystem used in some operating systems. For example, a file

C:\Long Folder Name

may have a "short" (or "8.3") filename of

C:\LONGFO~1

Normally, any temporary data stored by the Sun Java Plugin will contain a randomized string in the long filename:

Sprocket.jar-76251372-2a771823.zip
Sprocket.jar-76251372-2a771823.idx

However, the "short" name may discard the entire string:

SPROCK~1.ZIP
SPROCK~1.IDX

In this manner, an attacker could create arbitrary content in a known location on a user's system, and use the data in conjunction with another unrelated exploit.

Impact

This flaw may not constitute a large security risk by itself. However, an attacker gains the ability to create arbitrary file data in a known location that may then be used in another unrelated attack.

Solution

The CERT/CC is currently unaware of a practical solution to this problem.

The Sun Java Plugin can be configured to use a nonstandard location for temporary files. This is accomplished in the Java Control Panel, by selecting the "Settings" button in the "Temporary Internet Files" section of the "General" tab.

Vendor Information

544392
 

Sun Microsystems Inc. Affected

Notified:  February 11, 2005 Updated: February 11, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

US-CERT has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Andreas Sandblad of Secunia Research for reporting this vulnerability.

This document was written by Ken MacInnis based primarily on information from Secunia.

Other Information

CVE IDs: None
Severity Metric: 5.78
Date Public: 2005-02-08
Date First Published: 2005-02-11
Date Last Updated: 2005-02-11 21:13 UTC
Document Revision: 9

Sponsored by CISA.