billmcchesney1 / foxtrot

A store abstraction and analytics system for real-time event data.
Apache License 2.0
0 stars 0 forks source link

CVE-2020-11002 (High) detected in dropwizard-validation-1.3.13.jar #80

Open mend-for-github-com[bot] opened 3 years ago

mend-for-github-com[bot] commented 3 years ago

CVE-2020-11002 - High Severity Vulnerability

Vulnerable Library - dropwizard-validation-1.3.13.jar

Dropwizard is a Java framework for developing ops-friendly, high-performance, RESTful web applications.

Library home page: http://www.dropwizard.io/

Path to dependency file: /foxtrot-translator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/dropwizard/dropwizard-validation/1.3.13/dropwizard-validation-1.3.13.jar,/home/wss-scanner/.m2/repository/io/dropwizard/dropwizard-validation/1.3.13/dropwizard-validation-1.3.13.jar,/home/wss-scanner/.m2/repository/io/dropwizard/dropwizard-validation/1.3.13/dropwizard-validation-1.3.13.jar,/home/wss-scanner/.m2/repository/io/dropwizard/dropwizard-validation/1.3.13/dropwizard-validation-1.3.13.jar,/home/wss-scanner/.m2/repository/io/dropwizard/dropwizard-validation/1.3.13/dropwizard-validation-1.3.13.jar

Dependency Hierarchy: - foxtrot-common-6.3.1-7.jar (Root Library) - dropwizard-swagger-1.3.7-1.jar - dropwizard-core-1.3.13.jar - :x: **dropwizard-validation-1.3.13.jar** (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

dropwizard-validation before versions 2.0.3 and 1.3.21 has a remote code execution vulnerability. A server-side template injection was identified in the self-validating feature enabling attackers to inject arbitrary Java EL expressions, leading to Remote Code Execution (RCE) vulnerability. If you are using a self-validating bean an upgrade to Dropwizard 1.3.21/2.0.3 or later is strongly recommended. The changes introduced in Dropwizard 1.3.19 and 2.0.2 for CVE-2020-5245 unfortunately did not fix the underlying issue completely. The issue has been fixed in dropwizard-validation 1.3.21 and 2.0.3 or later. We strongly recommend upgrading to one of these versions.

Publish Date: 2020-04-10

URL: CVE-2020-11002

CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/dropwizard/dropwizard/security/advisories/GHSA-8jpx-m2wh-2v34

Release Date: 2020-04-13

Fix Resolution: io.dropwizard:dropwizard-validation:2.0.3,1.3.21

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.