Rapid7 Vulnerability & Exploit Database

Ubuntu: USN-4259-1 (CVE-2017-12629): Apache Solr vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: USN-4259-1 (CVE-2017-12629): Apache Solr vulnerability

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
10/13/2017
Created
01/31/2020
Added
01/30/2020
Modified
03/22/2023

Description

Remote code execution occurs in Apache Solr before 7.1 with Apache Lucene before 7.1 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr.

Solution(s)

  • ubuntu-upgrade-liblucene3-contrib-java
  • ubuntu-upgrade-liblucene3-java
  • ubuntu-upgrade-libsolr-java
  • ubuntu-upgrade-solr-common
  • ubuntu-upgrade-solr-jetty
  • ubuntu-upgrade-solr-tomcat

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;