Skip to content

Apache Solr: Backup/Restore APIs allow for deployment of executables in malicious ConfigSets

Moderate severity GitHub Reviewed Published Feb 9, 2024 to the GitHub Advisory Database • Updated Feb 9, 2024

Package

maven org.apache.solr:solr-core (Maven)

Affected versions

>= 6.0.0, < 8.11.3
>= 9.0.0, < 9.4.1

Patched versions

8.11.3
9.4.1

Description

Improper Control of Dynamically-Managed Code Resources, Unrestricted Upload of File with Dangerous Type, Inclusion of Functionality from Untrusted Control Sphere vulnerability in Apache Solr.This issue affects Apache Solr from 6.0.0 through 8.11.2, from 9.0.0 before 9.4.1.

In the affected versions, Solr ConfigSets accepted Java jar and class files to be uploaded through the ConfigSets API.
When backing up Solr Collections, these configSet files would be saved to disk when using the LocalFileSystemRepository (the default for backups).
If the backup was saved to a directory that Solr uses in its ClassPath/ClassLoaders, then the jar and class files would be available to use with any ConfigSet, trusted or untrusted.

When Solr is run in a secure way (Authorization enabled), as is strongly suggested, this vulnerability is limited to extending the Backup permissions with the ability to add libraries.
Users are recommended to upgrade to version 8.11.3 or 9.4.1, which fix the issue.
In these versions, the following protections have been added:

  • Users are no longer able to upload files to a configSet that could be executed via a Java ClassLoader.
  • The Backup API restricts saving backups to directories that are used in the ClassLoader.

References

Published by the National Vulnerability Database Feb 9, 2024
Published to the GitHub Advisory Database Feb 9, 2024
Reviewed Feb 9, 2024
Last updated Feb 9, 2024

Severity

Moderate

Weaknesses

CVE ID

CVE-2023-50386

GHSA ID

GHSA-37vr-vmg4-jwpw

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.