Apache Solr 8.1.1 < 8.3.0 Remote Code Execution

critical Web App Scanning Plugin ID 98929

Synopsis

Apache Solr 8.1.1 < 8.3.0 Remote Code Execution

Description

CVE-2019-12409 is a flaw in the default configuration of the solr.in.sh file in Apache Solr. If this file is used in its default configuration in versions 8.1.1 and 8.2.0, unauthenticated access to the Java Management Extensions (JMX) monitoring on the RMI_PORT (default 18983) is allowed. Anyone with access to a vulnerable Solr server, and, in turn, JMX, could upload malicious code that could then be executed.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Apache Solr version 8.3.0 or latest.

See Also

https://issues.apache.org/jira/browse/SOLR-13647

https://www.tenable.com/blog/cve-2019-12409-default-configuration-in-apache-solr-could-lead-to-remote-code-execution

Plugin Details

Severity: Critical

ID: 98929

Type: remote

Published: 1/27/2020

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-12409

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2019-12409

Vulnerability Information

CPE: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/18/2019

Vulnerability Publication Date: 11/18/2019

Reference Information

CVE: CVE-2019-12409