CVE-2019-0192

Related Vulnerabilities: CVE-2019-0192  

Impact: Important Public Date: 2019-03-07 CWE: CWE-20 Bugzilla: 1692345: CVE-2019-0192 solr: remote code execution due to unsafe deserialization In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows to configure the JMX server via an HTTP POST request. By pointing it to a malicious RMI server, an attacker could take advantage of Solr's unsafe deserialization to trigger remote code execution on the Solr side.

The MITRE CVE dictionary describes this issue as:

In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows to configure the JMX server via an HTTP POST request. By pointing it to a malicious RMI server, an attacker could take advantage of Solr's unsafe deserialization to trigger remote code execution on the Solr side.

Find out more about CVE-2019-0192 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 9.8
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Affected Packages State

Platform Package State
Red Hat Virtualization 4 eap7-lucene-solr Affected
Red Hat JBoss Fuse Service Works 6 solr-core Affected
Red Hat JBoss Fuse 7 camel-solr Affected
Red Hat JBoss Fuse 6 solr-core Affected
Red Hat JBoss EAP 6 solr-core Affected
Red Hat JBoss Data Grid 6 solr-core Affected