7.5
HIGH
CVE-2017-3163
Apache Solr Unauthorized File Access Vulnerability
Description

When using the Index Replication feature, Apache Solr nodes can pull index files from a master/leader node using an HTTP API which accepts a file name. However, Solr before 5.5.4 and 6.x before 6.4.1 did not validate the file name, hence it was possible to craft a special request involving path traversal, leaving any file readable to the Solr server process exposed. Solr servers protected and restricted by firewall rules and/or authentication would not be at risk since only trusted clients and users would gain direct HTTP access.

INFO

Published Date :

Aug. 30, 2017, 2:29 p.m.

Last Modified :

Nov. 7, 2023, 2:44 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-3163 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-3163 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache solr

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Apache Solr Injection Research

hacking pentest vulnerability research

Updated: 3 weeks ago
569 stars 62 fork 62 watcher
Born at : July 31, 2019, 2:04 p.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-3163 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-3163 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/a6a33a186f293f9f9aecf3bd39c76252bfc49a79de4321dd2a53b488%40%3Csolr-user.lucene.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/a6a33a186f293f9f9aecf3bd39c76252bfc49a79de4321dd2a53b488@%3Csolr-user.lucene.apache.org%3E
  • CVE Modified by [email protected]

    May. 17, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1451 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1450 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1449 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1448 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1447 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 01, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4124 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 11, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://lists.apache.org/thread.html/a6a33a186f293f9f9aecf3bd39c76252bfc49a79de4321dd2a53b488@%3Csolr-user.lucene.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/a6a33a186f293f9f9aecf3bd39c76252bfc49a79de4321dd2a53b488@%3Csolr-user.lucene.apache.org%3E Mailing List, Vendor Advisory
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:apache:solr:5.5.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apache:solr:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:6.3.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:6.4.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-3163 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.52 }} -0.03%

score

0.76083

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability