7.5
CVSSv2

CVE-2019-0192

Published: 07/03/2019 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows to configure the JMX server via an HTTP POST request. By pointing it to a malicious RMI server, an attacker could take advantage of Solr's unsafe deserialization to trigger remote code execution on the Solr side.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache solr

netapp storage automation store -

Vendor Advisories

Synopsis Important: Red Hat Fuse 740 security update Type/Severity Security Advisory: Important Topic A minor version update (from 73 to 74) is now available for Red Hat Fuse The purpose of this text-only errata is to inform you about the security issues fixed in this releaseRed Hat Product Security h ...
Impact: Important Public Date: 2019-03-07 CWE: CWE-20 Bugzilla: 1692345: CVE-2019-0192 solr: remote cod ...

Github Repositories

Apache Solr remote code execution via dataImportHandler

Solr-RCE-CVE-2019-0192 Apache Solr remote code execution via dataImportHandler Target Solr version: 13 – 82 Requirements: DataImportHandler should be enabled, which is not by default I have tested on version 62 python python solr_RCEpy

RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl

CVE-2019-0192 - Apache Solr RCE 500 to 555 and 600 to 665 This is an early PoC of the Apache Solr RCE From issuesapacheorg/jira/browse/SOLR-13301: ConfigAPI allows to configure Solr's JMX server via an HTTP POST request By pointing it to a malicious RMI server, an attacker could take advantage of Solr's unsafe deserialization to trigger remote code

References

CWE-502http://mail-archives.us.apache.org/mod_mbox/www-announce/201903.mbox/%3CCAECwjAV1buZwg%2BMcV9EAQ19MeAWztPVJYD4zGK8kQdADFYij1w%40mail.gmail.com%3Ehttp://www.securityfocus.com/bid/107318https://security.netapp.com/advisory/ntap-20190327-0003/https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.htmlhttps://access.redhat.com/errata/RHSA-2019:2413https://www.oracle.com/security-alerts/cpuoct2020.htmlhttps://lists.apache.org/thread.html/b0ace855f569c6b7a0b03ba68566e53b1a1a519abd536bf38978ce4a%40%3Cdev.lucene.apache.org%3Ehttps://lists.apache.org/thread.html/42c5682f4acd1d03bd963e4f47ae448d7cff66c16b19142773818892%40%3Cdev.lucene.apache.org%3Ehttps://lists.apache.org/thread.html/d0e608c681dfbb16b4da68d99d43fa0ddbd366bb3bcf5bc0d43c56d7%40%3Cdev.lucene.apache.org%3Ehttps://lists.apache.org/thread.html/ec9c572fb803b26ba0318777977ee6d6a2fb3a2c50d9b4224e541d5d%40%3Cdev.lucene.apache.org%3Ehttps://lists.apache.org/thread.html/53e4744b14fb7f1810405f8ff5531ab0953a23dd09ce8071ce87e00d%40%3Cdev.lucene.apache.org%3Ehttps://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3Ehttps://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3Ehttps://lists.apache.org/thread.html/rc400db37710ee79378b6c52de3640493ff538c2beb41cefdbbdf2ab8%40%3Ccommits.submarine.apache.org%3Ehttps://access.redhat.com/errata/RHSA-2019:2413https://nvd.nist.govhttps://github.com/Rapidsafeguard/Solr-RCE-CVE-2019-0192https://access.redhat.com/security/cve/cve-2019-0192