Lucene search

K
ibmIBM2694AFB4EA5719921D2B7C2B9D796302E778BED089116DD8DA7BF664D841E30A
HistoryApr 03, 2019 - 11:45 p.m.

Security Bulletin: A vulnerability in Apache Solr affects IBM InfoSphere Information Server

2019-04-0323:45:02
www.ibm.com
49

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

A vulnerability in Apache Solr was addressed by IBM InfoSphere Information Server.

Vulnerability Details

CVEID: CVE-2017-12629 DESCRIPTION: Apache Lucene could allow a remote attacker to execute arbitrary code on the system, caused by improper handling of XML External Entity (XXE) entries when parsing to RunExecutableListener class. By using a Config API add-listener command to reach the RunExecutableListener class, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/133524 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

The following product, running on all supported platforms, is affected:
IBM InfoSphere Information Server Data Quality Exception Console: version 11.5, 11.7
IBM InfoSphere Information Analyzer: version 11.5, 11.7
IBM InfoSphere Information Server on Cloud version 11.5, 11.7

Remediation/Fixes

For version 11.7, a fix is available by installing Information Server 11.7.0.1 Service Pack 1 or later.
Alternatively, the Mitigation steps may be done.

Workarounds and Mitigations

The following steps should be done:
a) Fix the Solr server start script:

  • On UNIX:
    1. Edit /opt/IBM/InformationServer/shared-open-source/solr/start-solr.sh
    2. In the third line from the end of the file, change
      $EXEC “$ROOTDIR/solr/install/bin/solr” $SOLR_START_CMD -cloud -s “$ROOTDIR/solr/data/$i” -p $SCPI -z $HOSTNAME:$ZKPI
      to
      $EXEC “$ROOTDIR/solr/install/bin/solr” $SOLR_START_CMD -cloud -s “$ROOTDIR/solr/data/$i” -p $SCPI -z $HOSTNAME:$ZKPI -Ddisable.configEdit=true
  • On Windows:
    1. Edit C:\IBM\InformationServer\shared-open-source\solr\start-solr.bat
    2. In the third line from the end of the file, change
      “%SOLR_ROOT_DIRECTORY%install\bin\solr.cmd” start -cloud -s “%SOLR_ROOT_DIRECTORY:”=%data\!NODEID!" -p !SCPI! -z %HOSTNAME%:!ZKPI! !FOREGROUND!
      to
      “%SOLR_ROOT_DIRECTORY%install\bin\solr.cmd” start -cloud -s “%SOLR_ROOT_DIRECTORY:”=%data\!NODEID!" -p !SCPI! -z %HOSTNAME%:!ZKPI! !FOREGROUND! -Ddisable.configEdit=true
      b) Follow the instructions in Step 2 of Technote to restart the InfoSrvZookeeper, InfoSrvKafka and InfoSrvSolrCloud services.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P