Lucene search

K
ubuntuUbuntuUSN-4259-1
HistoryJan 29, 2020 - 12:00 a.m.

Apache Solr vulnerability

2020-01-2900:00:00
ubuntu.com
64

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.974 High

EPSS

Percentile

99.9%

Releases

  • Ubuntu 16.04 ESM

Packages

  • lucene-solr - Full-text search engine library for Java - additional libraries

Details

Michael Stepankin and Olga Barinova discovered that Apache Solr was
vulnerable to an XXE attack. An attacker could use this vulnerability to
remotely execute code.

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchliblucene3-contrib-java< 3.6.2+dfsg-8ubuntu0.1UNKNOWN
Ubuntu16.04noarchliblucene3-java< 3.6.2+dfsg-8ubuntu0.1UNKNOWN
Ubuntu16.04noarchliblucene3-java-doc< 3.6.2+dfsg-8ubuntu0.1UNKNOWN
Ubuntu16.04noarchlibsolr-java< 3.6.2+dfsg-8ubuntu0.1UNKNOWN
Ubuntu16.04noarchsolr-common< 3.6.2+dfsg-8ubuntu0.1UNKNOWN
Ubuntu16.04noarchsolr-jetty< 3.6.2+dfsg-8ubuntu0.1UNKNOWN
Ubuntu16.04noarchsolr-tomcat< 3.6.2+dfsg-8ubuntu0.1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.974 High

EPSS

Percentile

99.9%