7.5
HIGH
CVE-2017-7660
Apache Solr Cluster Man-in-the-Middle Vulnerability
Description

Apache Solr uses a PKI based mechanism to secure inter-node communication when security is enabled. It is possible to create a specially crafted node name that does not exist as part of the cluster and point it to a malicious node. This can trick the nodes in cluster to believe that the malicious node is a member of the cluster. So, if Solr users have enabled BasicAuth authentication mechanism using the BasicAuthPlugin or if the user has implemented a custom Authentication plugin, which does not implement either "HttpClientInterceptorPlugin" or "HttpClientBuilderPlugin", his/her servers are vulnerable to this attack. Users who only use SSL without basic authentication or those who use Kerberos are not affected.

INFO

Published Date :

July 7, 2017, 7:29 p.m.

Last Modified :

Nov. 28, 2018, 11:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-7660 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache solr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-7660.

URL Resource
http://mail-archives.us.apache.org/mod_mbox/www-announce/201707.mbox/%3CCAOOKt53EgrybaD%2BiSn-nBbvFdse-szhg%3DhMoDZuvUvyMme-Z%3Dg%40mail.gmail.com%3E Mailing List Vendor Advisory
http://www.securityfocus.com/bid/99485 Third Party Advisory VDB Entry
https://security.netapp.com/advisory/ntap-20181127-0003/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7660 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7660 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 28, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20181127-0003/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 17, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://mail-archives.us.apache.org/mod_mbox/www-announce/201707.mbox/%3CCAOOKt53EgrybaD%2BiSn-nBbvFdse-szhg%3DhMoDZuvUvyMme-Z%3Dg%40mail.gmail.com%3E No Types Assigned http://mail-archives.us.apache.org/mod_mbox/www-announce/201707.mbox/%3CCAOOKt53EgrybaD%2BiSn-nBbvFdse-szhg%3DhMoDZuvUvyMme-Z%3Dg%40mail.gmail.com%3E Mailing List, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/99485 No Types Assigned http://www.securityfocus.com/bid/99485 Third Party Advisory, VDB Entry
    Added CWE CWE-287
    Added CPE Configuration OR *cpe:2.3:a:apache:solr:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:6.3.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:6.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:6.4.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:6.5.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:solr:6.5.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/99485 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-7660 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} 0.00%

score

0.63583

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability