CVE-2021-25646: Apache Druid Remote Code Execution Vulnerability Alert

Druid is a high-performance real-time analytics database. Druid’s main value add is to reduce time to insight and action. Druid is designed for workflows where fast queries and ingest really matter. Druid excels at powering UIs, running operational (ad-hoc) queries, or handling high concurrency. Consider Druid as an open-source alternative to data warehouses for a variety of use cases.

Recently, Apache Druid officially released a security update, reporting a remote code execution vulnerability, the vulnerability number is CVE-2021-25646. Since Apache Druid lacks authorization and authentication by default, attackers can send specially crafted requests to execute arbitrary code with the privileges of processes on the Druid server.

Vulnerability Detail

Apache Druid includes the ability to execute user-provided JavaScript code embedded in various types of requests. This functionality is intended for use in high-trust environments, and is disabled by default. However, in Druid 0.20.0 and earlier, it is possible for an authenticated user to send a specially-crafted request that forces Druid to run user-provided JavaScript code for that request, regardless of server configuration. This can be leveraged to execute code on the target machine with the privileges of the Druid server process.

Affected version

  • Apache Druid =< 0.20.0

Unaffected version

  • Apache Druid 0.20.1

Solution

We recommend the user upgrade Apache Druid to the unaffected version as soon as possible.