November 26, 2019 By Shane Schick 2 min read

New exploit code has led researchers to reclassify a security threat aimed at the Linux enterprise search tool Apache Solr to “high severity status.”

Affected hardware could be hit with remote code execution (RCE) attacks that take advantage of a default configuration vulnerability, according to a blog post from Tenable.

Solr — which was originally designed to help those visiting the popular tech news site CNET look up information — has been run for the past 13 years by open-source organization Apache Software Foundation, which has continued to enhance its capabilities for other organizations. The exploit code discovery follows initial reports of a bug this past July, which were not considered as serious.

How the Solr Vulnerability Became a Critical Risk

Researchers originally believed the security issue with Solr would only allow cybercriminals and other third parties to access monitoring data. Further investigation showed, however, that using proof-of-concept code could allow malware to be uploaded and run on a Solr server, based on a hole in the 8983 port.

Although Windows users are reportedly not affected, the bug could be a powerful tool for misuse by anyone with network access to a Solr server and Java Management Extensions.

The Solr team issued a warning late last week, following the publication of revised proof-of-concept exploit code on the popular repository GitHub. Part of the concern stems from the fact that Apache Solr uses large volumes of compute power, which may be of interest to cryptocurrency miners and other cybercriminals.

Reducing the Risk of RCE Attacks

The Solr advisory suggested that anyone worried about being hit by an attack based on the exploit code could avoid the risk by using the “False” parameter for ENABLE_REMOTE_JMX_OPTS in their solr.in.sh file settings. The Solr team also suggested users ensure they are updated to version 8.3, though the Tenable post suggested many versions, including that one, were vulnerable to the bug.

Another way to stay safe from this and other RCE attacks is to invest in vulnerability management solutions or services that can identify, prioritize and remediate exploit code and other flaws in commonly used software applications.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today