Remote code execution occurs in Apache Solr before 7.1 with Apache Lucene before 7.1 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr.
References
Link Providers
http://mail-archives.us.apache.org/mod_mbox/www-announce/201710.mbox/%3CCAOOKt51UO_6Vy%3Dj8W%3Dx1pMbLW9VJfZyFWz7pAnXJC_OAdSZubA%40mail.gmail.com%3E cve-icon cve-icon
http://openwall.com/lists/oss-security/2017/10/13/1 cve-icon cve-icon
http://www.securityfocus.com/bid/101261 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:3123 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:3124 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:3244 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:3451 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:3452 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:0002 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:0003 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:0004 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:0005 cve-icon cve-icon
https://access.redhat.com/security/vulnerabilities/CVE-2017-12629 cve-icon
https://lists.apache.org/thread.html/r140128dc6bb4f4e0b6a39e962c7ca25a8cbc8e48ed766176c931fccc%40%3Cusers.solr.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r26c996b068ef6c5e89aa59acb769025cfd343a08e63fbe9e7f3f720f%40%3Coak-issues.jackrabbit.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r3da74965aba2b5f5744b7289ad447306eeb2940c872801819faa9314%40%3Cusers.solr.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r95df34bb158375948da82b4dfe9a1b5d528572d586584162f8f5aeef%40%3Cusers.solr.apache.org%3E cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2018/01/msg00028.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2017-12629 cve-icon
https://s.apache.org/FJDl cve-icon cve-icon
https://twitter.com/ApacheSolr/status/918731485611401216 cve-icon cve-icon
https://twitter.com/joshbressers/status/919258716297420802 cve-icon cve-icon
https://twitter.com/searchtools_avi/status/918904813613543424 cve-icon cve-icon
https://usn.ubuntu.com/4259-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2017-12629 cve-icon
https://www.debian.org/security/2018/dsa-4124 cve-icon cve-icon
https://www.exploit-db.com/exploits/43009/ cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2017-10-14T21:00:00

Updated: 2024-08-05T18:43:56.440Z

Reserved: 2017-08-07T00:00:00

Link: CVE-2017-12629

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-10-14T23:29:00.260

Modified: 2023-11-07T02:38:27.123

Link: CVE-2017-12629

cve-icon Redhat

Severity : Critical

Publid Date: 2017-10-12T00:00:00Z

Links: CVE-2017-12629 - Bugzilla