Lucene search

K
ibmIBMD0A7A40F78A9EF847C80F6F65D96C9DA2A4F285A12478B81E3412F45C11165AC
HistoryAug 19, 2024 - 6:49 p.m.

Security Bulletin: Multiple Apache Solr Vulerabilities Affect IBM OpenPages

2024-08-1918:49:09
www.ibm.com
5
ibm openpages
apache solr
vulnerabilities
arbitrary code execution
sensitive data exposure
unauthorized file uploads
fixes available

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.86

Percentile

98.6%

Summary

Apache Solr package is used by IBM OpenPages for the Search Server. Multiple vulnerabilties are being disclosed from Apache Solr within this bulletin. These vulnerabilities are addressed.

Vulnerability Details

CVEID:CVE-2023-50386
**DESCRIPTION:**Apache Solr could allow a remote attacker to upload arbitrary files, caused by the improper control of dynamically-managed code resources. By using Backup/Restore APIs, a remote attacker could exploit this vulnerability to upload a malicious file, which could allow the attacker to execute arbitrary code on the vulnerable system.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/282737 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:CVE-2023-50298
**DESCRIPTION:**Apache Solr could allow a remote attacker to obtain sensitive information, caused by an exposure of sensitive information to an unauthorized actor vulnerability. By using Streaming Expressions, an attacker could exploit his vulnerability to extract data from other Solr Clouds using a zkHost parameter and expose ZooKeeper credentials.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/282738 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2023-50292
**DESCRIPTION:**Apache Solr could allow a remote attacker to execute arbitrary code on the system, caused by the Schema Designer blindly trusting all configsets. An attacker could exploit his vulnerability to execute arbitrary code on the system.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/282739 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:CVE-2023-50291
**DESCRIPTION:**Apache Solr could allow a remote authenticated attacker to obtain sensitive information, caused by system property redaction logic inconsistencies. By using the /admin/info/properties endpoint, an attacker could exploit his vulnerability to leak certain passwords.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/282740 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM OpenPages 9.0
IBM OpenPages with Watson IBM OpenPages with Watson 8.3

Remediation/Fixes

A fix has been created for each affected version of the named product. Download and install the fix as soon as possible. Fixes and installation instructions are provided at the URLs listed below:

A fix has been created for each affected version of the named product. Download and install the fix as soon as possible. Fixes and installation instructions are provided at the URLs listed below:

Product

|

Remediation

—|—

For IBM OpenPages with Watson 8.3

- Apply 8.3 FixPack 3 **(8.3.0.3)**or later

|

Download URL for 8.3.0.3

<https://www.ibm.com/support/pages/openpages-watson-83-fix-pack-3&gt;

For IBM OpenPages 9.0

- Apply 9.0 FixPack 3 (**9.0.0.3)**or later

|

Download URL for 9.0.0.3

<https://www.ibm.com/support/pages/ibm-openpages-90-fix-pack-3&gt;

For IBM OpenPages with Watson 8.0/8.1/8.2 customers, IBM recommends to upgrade to a fixed and supported versions 8.3 or9.0 of the product.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmopenpages_with_watsonMatch8.3
OR
ibmopenpages_with_watsonMatch9.0
VendorProductVersionCPE
ibmopenpages_with_watson8.3cpe:2.3:a:ibm:openpages_with_watson:8.3:*:*:*:*:*:*:*
ibmopenpages_with_watson9.0cpe:2.3:a:ibm:openpages_with_watson:9.0:*:*:*:*:*:*:*

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.86

Percentile

98.6%