[MAVEN:GHSA-3MCP-9WR4-CJQF] Remote Code Execution (RCE) vulnerability in dropwizard-validation

Severity High
Affected Packages 2
Fixed Packages 2
CVEs 1

Dropwizard-Validation before 1.3.19, and 2.0.2 may allow arbitrary code execution on the host system, with the privileges of the Dropwizard service account, by injecting arbitrary Java Expression Language expressions when using the self-validating feature.

Summary

A server-side template injection was identified in the self-validating (@SelfValidating) feature of dropwizard-validation enabling attackers to inject arbitrary Java EL expressions, leading to Remote Code Execution (RCE) vulnerability.

If you're using a self-validating bean (via @SelfValidating), an upgrade to Dropwizard 1.3.19 or 2.0.2 is strongly recommended.

Impact

This issue may allow Remote Code Execution (RCE), allowing to run arbitrary code on the host system (with the privileges of the Dropwizard service account privileges) by injecting arbitrary Java Expression Language (EL) expressions when using the self-validating feature (@SelfValidating, @SelfValidation) in dropwizard-validation.

Patches

The issue has been fixed in dropwizard-validation 1.3.19 and 2.0.2. We strongly recommend upgrading to one of these versions.

Workarounds

If you are not able to upgrade to one of the aforementioned versions of dropwizard-validation but still want to use the @SelfValidating feature, make sure to properly sanitize any message you're adding to the ViolationCollector in the method annotated with @SelfValidation.

Example:
java
@SelfValidation
public void validateFullName(ViolationCollector col) {
if (fullName.contains("_")) {
// Sanitize fullName variable by escaping relevant characters such as "$"
col.addViolation("Full name contains invalid characters: " + sanitizeJavaEl(fullName));
}
}

See also:
https://github.com/dropwizard/dropwizard/blob/v2.0.2/dropwizard-validation/src/main/java/io/dropwizard/validation/selfvalidating/ViolationCollector.java#L84-L98

References

For more information

If you have any questions or comments about this advisory:
* Open an issue in dropwizard/dropwizard
* Start a discussion on the dropwizard-dev mailing list

Security contact

If you want to responsibly disclose a security issue in Dropwizard or one of its official modules, please contact us via the published channels in our security policy:

https://github.com/dropwizard/dropwizard/security/policy#reporting-a-vulnerability

ID
MAVEN:GHSA-3MCP-9WR4-CJQF
Severity
high
URL
https://github.com/advisories/GHSA-3mcp-9wr4-cjqf
Published
2020-02-24T17:27:27
(4 years ago)
Modified
2023-02-01T05:02:46
(19 months ago)
Rights
Maven Security Team
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:maven/io.dropwizard/dropwizard-validation io.dropwizard dropwizard-validation >= 2.0.0 < 2.0.2
Fixed pkg:maven/io.dropwizard/dropwizard-validation io.dropwizard dropwizard-validation = 2.0.2
Affected pkg:maven/io.dropwizard/dropwizard-validation io.dropwizard dropwizard-validation < 1.3.19
Fixed pkg:maven/io.dropwizard/dropwizard-validation io.dropwizard dropwizard-validation = 1.3.19
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...