CVE-2017-12629

Remote code execution occurs in Apache Solr before 7.1 with Apache Lucene before 7.1 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr.
References
Link Resource
https://twitter.com/searchtools_avi/status/918904813613543424 Third Party Advisory
https://twitter.com/joshbressers/status/919258716297420802 Third Party Advisory
https://twitter.com/ApacheSolr/status/918731485611401216 Third Party Advisory
http://openwall.com/lists/oss-security/2017/10/13/1 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/101261 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43009/ Exploit Third Party Advisory VDB Entry
https://s.apache.org/FJDl Exploit Mailing List Vendor Advisory
http://mail-archives.us.apache.org/mod_mbox/www-announce/201710.mbox/%3CCAOOKt51UO_6Vy%3Dj8W%3Dx1pMbLW9VJfZyFWz7pAnXJC_OAdSZubA%40mail.gmail.com%3E Mailing List Vendor Advisory
https://access.redhat.com/errata/RHSA-2017:3244 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3124 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3123 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3452 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3451 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0005 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0004 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0003 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0002 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/01/msg00028.html Mailing List Third Party Advisory
https://www.debian.org/security/2018/dsa-4124 Third Party Advisory
https://usn.ubuntu.com/4259-1/ Third Party Advisory
https://lists.apache.org/thread.html/r95df34bb158375948da82b4dfe9a1b5d528572d586584162f8f5aeef@%3Cusers.solr.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/r140128dc6bb4f4e0b6a39e962c7ca25a8cbc8e48ed766176c931fccc@%3Cusers.solr.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/r3da74965aba2b5f5744b7289ad447306eeb2940c872801819faa9314@%3Cusers.solr.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/r26c996b068ef6c5e89aa59acb769025cfd343a08e63fbe9e7f3f720f@%3Coak-issues.jackrabbit.apache.org%3E Mailing List Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

Information

Published : 2017-10-14 16:29

Updated : 2022-04-19 09:06


NVD link : CVE-2017-12629

Mitre link : CVE-2017-12629


JSON object : View

CWE
CWE-611

Improper Restriction of XML External Entity Reference

Advertisement

dedicated server usa

Products Affected

redhat

  • jboss_enterprise_application_platform
  • enterprise_linux_server

apache

  • solr

canonical

  • ubuntu_linux

debian

  • debian_linux