CVE-2017-12629

Remote code execution occurs in Apache Solr before 7.1 with Apache Lucene before 7.1 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr.
References
Link Resource
http://mail-archives.us.apache.org/mod_mbox/www-announce/201710.mbox/%3CCAOOKt51UO_6Vy%3Dj8W%3Dx1pMbLW9VJfZyFWz7pAnXJC_OAdSZubA%40mail.gmail.com%3E Mailing List Vendor Advisory
http://openwall.com/lists/oss-security/2017/10/13/1 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/101261 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:3123 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3124 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3244 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3451 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3452 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0002 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0003 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0004 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0005 Third Party Advisory
https://lists.apache.org/thread.html/r140128dc6bb4f4e0b6a39e962c7ca25a8cbc8e48ed766176c931fccc%40%3Cusers.solr.apache.org%3E
https://lists.apache.org/thread.html/r26c996b068ef6c5e89aa59acb769025cfd343a08e63fbe9e7f3f720f%40%3Coak-issues.jackrabbit.apache.org%3E
https://lists.apache.org/thread.html/r3da74965aba2b5f5744b7289ad447306eeb2940c872801819faa9314%40%3Cusers.solr.apache.org%3E
https://lists.apache.org/thread.html/r95df34bb158375948da82b4dfe9a1b5d528572d586584162f8f5aeef%40%3Cusers.solr.apache.org%3E
https://lists.debian.org/debian-lts-announce/2018/01/msg00028.html Mailing List Third Party Advisory
https://s.apache.org/FJDl Exploit Mailing List Vendor Advisory
https://twitter.com/ApacheSolr/status/918731485611401216 Third Party Advisory
https://twitter.com/joshbressers/status/919258716297420802 Third Party Advisory
https://twitter.com/searchtools_avi/status/918904813613543424 Third Party Advisory
https://usn.ubuntu.com/4259-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4124 Third Party Advisory
https://www.exploit-db.com/exploits/43009/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

History

07 Nov 2023, 02:38

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/r140128dc6bb4f4e0b6a39e962c7ca25a8cbc8e48ed766176c931fccc@%3Cusers.solr.apache.org%3E', 'name': '[solr-users] 20210618 Re: CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r95df34bb158375948da82b4dfe9a1b5d528572d586584162f8f5aeef@%3Cusers.solr.apache.org%3E', 'name': '[solr-users] 20210618 CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r26c996b068ef6c5e89aa59acb769025cfd343a08e63fbe9e7f3f720f@%3Coak-issues.jackrabbit.apache.org%3E', 'name': '[jackrabbit-oak-issues] 20210817 [jira] [Created] (OAK-9537) Security vulnerability in org/apache/lucene/queryparser/xml/CoreParser.java', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r3da74965aba2b5f5744b7289ad447306eeb2940c872801819faa9314@%3Cusers.solr.apache.org%3E', 'name': '[solr-users] 20210728 Re: CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/r3da74965aba2b5f5744b7289ad447306eeb2940c872801819faa9314%40%3Cusers.solr.apache.org%3E -
  • () https://lists.apache.org/thread.html/r140128dc6bb4f4e0b6a39e962c7ca25a8cbc8e48ed766176c931fccc%40%3Cusers.solr.apache.org%3E -
  • () https://lists.apache.org/thread.html/r95df34bb158375948da82b4dfe9a1b5d528572d586584162f8f5aeef%40%3Cusers.solr.apache.org%3E -
  • () https://lists.apache.org/thread.html/r26c996b068ef6c5e89aa59acb769025cfd343a08e63fbe9e7f3f720f%40%3Coak-issues.jackrabbit.apache.org%3E -

19 Apr 2022, 16:06

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/r26c996b068ef6c5e89aa59acb769025cfd343a08e63fbe9e7f3f720f@%3Coak-issues.jackrabbit.apache.org%3E - Mailing List, Vendor Advisory
References (MLIST) https://lists.apache.org/thread.html/r3da74965aba2b5f5744b7289ad447306eeb2940c872801819faa9314@%3Cusers.solr.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r3da74965aba2b5f5744b7289ad447306eeb2940c872801819faa9314@%3Cusers.solr.apache.org%3E - Mailing List, Vendor Advisory
References (MLIST) https://lists.apache.org/thread.html/r140128dc6bb4f4e0b6a39e962c7ca25a8cbc8e48ed766176c931fccc@%3Cusers.solr.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r140128dc6bb4f4e0b6a39e962c7ca25a8cbc8e48ed766176c931fccc@%3Cusers.solr.apache.org%3E - Mailing List, Vendor Advisory
References (MLIST) https://lists.apache.org/thread.html/r95df34bb158375948da82b4dfe9a1b5d528572d586584162f8f5aeef@%3Cusers.solr.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r95df34bb158375948da82b4dfe9a1b5d528572d586584162f8f5aeef@%3Cusers.solr.apache.org%3E - Mailing List, Vendor Advisory

17 Aug 2021, 13:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/r3da74965aba2b5f5744b7289ad447306eeb2940c872801819faa9314@%3Cusers.solr.apache.org%3E -

18 Jun 2021, 16:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/r140128dc6bb4f4e0b6a39e962c7ca25a8cbc8e48ed766176c931fccc@%3Cusers.solr.apache.org%3E -

18 Jun 2021, 14:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/r95df34bb158375948da82b4dfe9a1b5d528572d586584162f8f5aeef@%3Cusers.solr.apache.org%3E -

27 Jan 2021, 17:34

Type Values Removed Values Added
CPE cpe:2.3:a:apache:solr:6.4.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:6.4.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:lucene:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:6.5.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:6.6.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:5.5.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:5.5.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:5.5.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:6.5.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:6.2.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:6.6.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:6.2.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:6.3.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:5.5.4:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:6.4.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:6.0.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:3244 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:3244 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:3123 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:3123 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:0003 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:0003 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:3124 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:3124 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4259-1/ - (UBUNTU) https://usn.ubuntu.com/4259-1/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:0002 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:0002 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:3452 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:3452 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:3451 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:3451 - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2018/dsa-4124 - (DEBIAN) https://www.debian.org/security/2018/dsa-4124 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:0005 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:0005 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:0004 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:0004 - Third Party Advisory
References (MLIST) http://mail-archives.us.apache.org/mod_mbox/www-announce/201710.mbox/%3CCAOOKt51UO_6Vy%3Dj8W%3Dx1pMbLW9VJfZyFWz7pAnXJC_OAdSZubA%40mail.gmail.com%3E - Exploit, Mailing List, Vendor Advisory (MLIST) http://mail-archives.us.apache.org/mod_mbox/www-announce/201710.mbox/%3CCAOOKt51UO_6Vy%3Dj8W%3Dx1pMbLW9VJfZyFWz7pAnXJC_OAdSZubA%40mail.gmail.com%3E - Mailing List, Vendor Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2018/01/msg00028.html - (MLIST) https://lists.debian.org/debian-lts-announce/2018/01/msg00028.html - Mailing List, Third Party Advisory

Information

Published : 2017-10-14 23:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-12629

Mitre link : CVE-2017-12629

CVE.ORG link : CVE-2017-12629


JSON object : View

Products Affected

redhat

  • enterprise_linux_server
  • jboss_enterprise_application_platform

apache

  • solr

debian

  • debian_linux

canonical

  • ubuntu_linux
CWE
CWE-611

Improper Restriction of XML External Entity Reference