Rapid7 Vulnerability & Exploit Database

Apache Solr: CVE-2019-0192: Deserialization of untrusted data via jmx.serviceUrl in Apache Solr

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Apache Solr: CVE-2019-0192: Deserialization of untrusted data via jmx.serviceUrl in Apache Solr

Severity
7
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
03/07/2019
Created
11/28/2023
Added
11/27/2023
Modified
11/28/2023

Description

In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows to configure the JMX server via an HTTP POST request. By pointing it to a malicious RMI server, an attacker could take advantage of Solr's unsafe deserialization to trigger remote code execution on the Solr side.

Solution(s)

  • apache-solr-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;