Apache Solr 7.x < 7.7.4 / 8.x < 8.8.2 Multiple Vulnerabilities

critical Nessus Plugin ID 181481

Synopsis

The remote web server contains a Java application that is affected by multiple vulnerabilities.

Description

The version of Apache Solr running on the remote host is 7.x prior to 7.7.4, or 8.x prior to 8.8.2. It is, therefore, affected by multiple vulnerabilities, including the following:

- The ReplicationHandler (normally registered at '/replication' under a Solr core) has a 'masterUrl' (also 'leaderUrl' alias) parameter that is used to designate another ReplicationHandler on another Solr core to replicate index data into the local core. To prevent a SSRF vulnerability, Solr ought to check these parameters against a similar configuration it uses for the 'shards' parameter. Prior to this bug getting fixed, it did not. (CVE-2021-27905)

- When starting Apache Solr versions prior to 8.8.2, configured with the SaslZkACLProvider or VMParamsAllAndReadonlyDigestZkACLProvider and no existing security.json znode, if the optional read-only user is configured then Solr would not treat that node as a sensitive path and would allow it to be readable. Additionally, with any ZkACLProvider, if the security.json is already present, Solr will not automatically update the ACLs. (CVE-2021-29262)
- When using ConfigurableInternodeAuthHadoopPlugin for authentication, Apache Solr versions prior to 8.8.2 would forward/proxy distributed requests using server credentials instead of original client credentials.
This would result in incorrect authorization resolution on the receiving hosts. (CVE-2021-29943)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Solr version 8.8.2 or later, or apply any of the mitigations provided in the vendor's advisories.

See Also

http://lucene.apache.org/solr/news.html

http://www.nessus.org/u?61459c8d

http://www.nessus.org/u?f89b966c

http://www.nessus.org/u?f699570a

Plugin Details

Severity: Critical

ID: 181481

File Name: solr_8_8_2.nasl

Version: 1.1

Type: remote

Family: CGI abuses

Published: 9/15/2023

Updated: 9/18/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-27905

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:solr

Required KB Items: installed_sw/Apache Solr

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/12/2021

Vulnerability Publication Date: 4/12/2021

Reference Information

CVE: CVE-2021-27905, CVE-2021-29262, CVE-2021-29943