Lucene search

K
cve[email protected]CVE-2023-50291
HistoryFeb 09, 2024 - 6:15 p.m.

CVE-2023-50291

2024-02-0918:15:08
CWE-522
web.nvd.nist.gov
21
apache solr
cve-2023-50291
insufficiently protected credentials
vulnerability
security
authorization
upgrade
endpoint
configuration
java system property
redaction

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

44.4%

Insufficiently Protected Credentials vulnerability in Apache Solr.

This issue affects Apache Solr: from 6.0.0 through 8.11.2, from 9.0.0 before 9.3.0.
One of the two endpoints that publishes the Solr processā€™ Java system properties, /admin/info/properties, was only setup to hide system properties that had ā€œpasswordā€ contained in the name.
There are a number of sensitive system properties, such as ā€œbasicauthā€ and ā€œaws.secretKeyā€ do not contain ā€œpasswordā€, thus their values were published via the ā€œ/admin/info/propertiesā€ endpoint.
This endpoint populates the list of System Properties on the home screen of the Solr Admin page, making the exposed credentials visible in the UI.

This /admin/info/properties endpoint is protected under the ā€œconfig-readā€ permission.
Therefore, Solr Clouds with Authorization enabled will only be vulnerable through logged-in users that have the ā€œconfig-readā€ permission.
Users are recommended to upgrade to version 9.3.0 or 8.11.3, which fixes the issue.
A single option now controls hiding Java system property for all endpoints, ā€œ-Dsolr.hiddenSysPropsā€.
By default all known sensitive properties are hidden (including ā€œ-Dbasicauthā€), as well as any property with a name containing ā€œsecretā€ or ā€œpasswordā€.

Users who cannot upgrade can also use the following Java system property to fix the issue:
Ā  ā€˜-Dsolr.redaction.system.pattern=.(password|secret|basicauth).ā€™

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

44.4%