Debian DLA-2327-1 : lucene-solr security update

high Nessus Plugin ID 139625

Synopsis

The remote Debian host is missing a security update.

Description

A security vulnerability was discovered in lucene-solr, an enterprise search server.

The DataImportHandler, an optional but popular module to pull in data from databases and other sources, has a feature in which the whole DIH configuration can come from a request's 'dataConfig' parameter. The debug mode of the DIH admin screen uses this to allow convenient debugging / development of a DIH config. Since a DIH config can contain scripts, this parameter is a security risk. Starting from now on, use of this parameter requires setting the Java System property 'enable.dih.dataConfigParam' to true. For example this can be achieved with solr-tomcat by adding -Denable.dih.dataConfigParam=true to JAVA_OPTS in /etc/default/tomcat8.

For Debian 9 stretch, this problem has been fixed in version 3.6.2+dfsg-10+deb9u3.

We recommend that you upgrade your lucene-solr packages.

For the detailed security status of lucene-solr please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/lucene-solr

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/08/msg00025.html

https://packages.debian.org/source/stretch/lucene-solr

https://security-tracker.debian.org/tracker/source-package/lucene-solr

Plugin Details

Severity: High

ID: 139625

File Name: debian_DLA-2327.nasl

Version: 1.6

Type: local

Agent: unix

Published: 8/18/2020

Updated: 2/26/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2019-0193

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.9

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:liblucene3-contrib-java, p-cpe:/a:debian:debian_linux:liblucene3-java, p-cpe:/a:debian:debian_linux:liblucene3-java-doc, p-cpe:/a:debian:debian_linux:libsolr-java, p-cpe:/a:debian:debian_linux:solr-common, p-cpe:/a:debian:debian_linux:solr-jetty, p-cpe:/a:debian:debian_linux:solr-tomcat, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/15/2020

Vulnerability Publication Date: 8/1/2019

CISA Known Exploited Vulnerability Due Dates: 6/10/2022

Reference Information

CVE: CVE-2019-0193