Lucene search

K
ibmIBMF93A043719A764C3231E67C40C225D7CF4AB6BC0DB0E1018E2378479B978BEA3
HistoryJun 27, 2019 - 11:45 p.m.

Security Bulletin: A vulnerability in Apache Solr affects IBM InfoSphere Information Server

2019-06-2723:45:01
www.ibm.com
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

A vulnerability in Apache Solr was addressed by IBM InfoSphere Information Server.

Vulnerability Details

CVE-ID: CVE-2019-0192
Description: Apache Solr could allow a remote attacker to execute arbitrary code on the system, caused by a deserialization of untrusted data flaw in jmx.serviceUrl. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: _<https://exchange.xforce.ibmcloud.com/vulnerabilities/157932&gt;_ for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

The following product, running on all supported platforms, is affected:
IBM InfoSphere Information Server Data Quality Exception Console: versions 11.5, 11.7
IBM InfoSphere Information Analyzer: versions 11.5, 11.7
IBM InfoSphere Information Server on Cloud versions 11.5, 11.7

Remediation/Fixes

Product

| VRMF | APAR | Remediation/First Fix
β€”|β€”|β€”|β€”
InfoSphere Information Server, Information Server on Cloud | 11.7 | JR60869 | --Apply IBM InfoSphere Information Server version 11.7.0.1
--Apply IBM InfoSphere Information Server version 11.7.0.1 Service Pack 1

--For IBM InfoSphere Information Server Enterprise Edition in a containerized environment, apply IBM InfoSphere Information Server 11.7.1.0
InfoSphere Information Server, Information Server on Cloud | 11.5 | JR60869 | --Apply IBM InfoSphere Information Server version 11.5.0.2
--Apply IBM InfoSphere Information Server version 11.5.0.2 Service Pack 6

Workarounds and Mitigations

You may apply any published fix, or disable the ConfigAPI if not in use, by running Solr with the system property β€œdisable.configEdit=true”.

The following steps should be done:
a) Fix the Solr server start script:

  • On UNIX:
    1. Edit /opt/IBM/InformationServer/shared-open-source/solr/start-solr.sh
    2. In the third line from the end of the file, change
      $EXEC β€œ$ROOTDIR/solr/install/bin/solr” $SOLR_START_CMD -cloud -s β€œ$ROOTDIR/solr/data/$i” -p $SCPI -z $HOSTNAME:$ZKPI
      to
      $EXEC β€œ$ROOTDIR/solr/install/bin/solr” $SOLR_START_CMD -cloud -s β€œ$ROOTDIR/solr/data/$i” -p $SCPI -z $HOSTNAME:$ZKPI -Ddisable.configEdit=true
  • On Windows:
    1. Edit C:\IBM\InformationServer\shared-open-source\solr\start-solr.bat
    2. In the third line from the end of the file, change
      β€œ%SOLR_ROOT_DIRECTORY%install\bin\solr.cmd” start -cloud -s β€œ%SOLR_ROOT_DIRECTORY:”=%data\!NODEID!" -p !SCPI! -z %HOSTNAME%:!ZKPI! !FOREGROUND!
      to
      β€œ%SOLR_ROOT_DIRECTORY%install\bin\solr.cmd” start -cloud -s β€œ%SOLR_ROOT_DIRECTORY:”=%data\!NODEID!" -p !SCPI! -z %HOSTNAME%:!ZKPI! !FOREGROUND! -Ddisable.configEdit=true
      b) Follow the instructions in Step 2 of Technote to restart the InfoSrvZookeeper, InfoSrvKafka and InfoSrvSolrCloud services.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P