Skip to content

Remote Code Execution (RCE) vulnerability in dropwizard-validation

High severity GitHub Reviewed Published Feb 24, 2020 in dropwizard/dropwizard • Updated Feb 1, 2023

Package

maven io.dropwizard:dropwizard-validation (Maven)

Affected versions

< 1.3.19
>= 2.0.0, < 2.0.2

Patched versions

1.3.19
2.0.2

Description

Dropwizard-Validation before 1.3.19, and 2.0.2 may allow arbitrary code execution on the host system, with the privileges of the Dropwizard service account, by injecting arbitrary Java Expression Language expressions when using the self-validating feature.

Summary

A server-side template injection was identified in the self-validating (@SelfValidating) feature of dropwizard-validation enabling attackers to inject arbitrary Java EL expressions, leading to Remote Code Execution (RCE) vulnerability.

If you're using a self-validating bean (via @SelfValidating), an upgrade to Dropwizard 1.3.19 or 2.0.2 is strongly recommended.

Impact

This issue may allow Remote Code Execution (RCE), allowing to run arbitrary code on the host system (with the privileges of the Dropwizard service account privileges) by injecting arbitrary Java Expression Language (EL) expressions when using the self-validating feature (@SelfValidating, @SelfValidation) in dropwizard-validation.

Patches

The issue has been fixed in dropwizard-validation 1.3.19 and 2.0.2. We strongly recommend upgrading to one of these versions.

Workarounds

If you are not able to upgrade to one of the aforementioned versions of dropwizard-validation but still want to use the @SelfValidating feature, make sure to properly sanitize any message you're adding to the ViolationCollector in the method annotated with @SelfValidation.

Example:

@SelfValidation
public void validateFullName(ViolationCollector col) {
    if (fullName.contains("_")) {
        // Sanitize fullName variable by escaping relevant characters such as "$"
        col.addViolation("Full name contains invalid characters:  " + sanitizeJavaEl(fullName));
    }
}

See also:
https://github.com/dropwizard/dropwizard/blob/v2.0.2/dropwizard-validation/src/main/java/io/dropwizard/validation/selfvalidating/ViolationCollector.java#L84-L98

References

For more information

If you have any questions or comments about this advisory:

Security contact

If you want to responsibly disclose a security issue in Dropwizard or one of its official modules, please contact us via the published channels in our security policy:

https://github.com/dropwizard/dropwizard/security/policy#reporting-a-vulnerability

References

@joschi joschi published to dropwizard/dropwizard Feb 24, 2020
Reviewed Feb 24, 2020
Published to the GitHub Advisory Database Feb 24, 2020
Published by the National Vulnerability Database Feb 24, 2020
Last updated Feb 1, 2023

Severity

High
7.9
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
Low
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L

Weaknesses

CVE ID

CVE-2020-5245

GHSA ID

GHSA-3mcp-9wr4-cjqf

Source code

No known source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.