[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2017-12629 -- libsolr-java

ID: oval:org.secpod.oval:def:1901408Date: (C)2019-06-07   (M)2023-12-20
Class: VULNERABILITYFamily: unix




Remote code execution occurs in Apache Solr before 7.1 with Apache Lucene before 7.1 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr.

Platform:
Ubuntu 16.04
Product:
libsolr-java
Reference:
CVE-2017-12629
CVE    1
CVE-2017-12629
CPE    3
cpe:/o:ubuntu:ubuntu_linux:16.04
cpe:/o:ubuntu:ubuntu_linux:14.04
cpe:/a:apache:libsolr-java

© SecPod Technologies