Executive Summary

Informations
Name CVE-2019-0192 First vendor Publication 2019-03-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows to configure the JMX server via an HTTP POST request. By pointing it to a malicious RMI server, an attacker could take advantage of Solr's unsafe deserialization to trigger remote code execution on the Solr side.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0192

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 50
Application 1

Snort® IPS/IDS

Date Description
2019-04-27 Apache Solr jmx.serviceUrl remote code execution attempt
RuleID : 49557 - Revision : 2 - Type : SERVER-WEBAPP

Sources (Detail)

https://lists.apache.org/thread.html/42c5682f4acd1d03bd963e4f47ae448d7cff66c1...
https://lists.apache.org/thread.html/53e4744b14fb7f1810405f8ff5531ab0953a23dd...
https://lists.apache.org/thread.html/b0ace855f569c6b7a0b03ba68566e53b1a1a519a...
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec...
https://lists.apache.org/thread.html/d0e608c681dfbb16b4da68d99d43fa0ddbd366bb...
https://lists.apache.org/thread.html/ec9c572fb803b26ba0318777977ee6d6a2fb3a2c...
https://lists.apache.org/thread.html/rc400db37710ee79378b6c52de3640493ff538c2...
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be1...
Source Url
BID http://www.securityfocus.com/bid/107318
CONFIRM https://security.netapp.com/advisory/ntap-20190327-0003/
MISC https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
MLIST http://mail-archives.us.apache.org/mod_mbox/www-announce/201903.mbox/%3CCAECw...
REDHAT https://access.redhat.com/errata/RHSA-2019:2413

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:40:19
  • Multiple Updates
2021-05-04 13:22:32
  • Multiple Updates
2021-04-22 02:37:49
  • Multiple Updates
2020-12-09 17:22:50
  • Multiple Updates
2020-10-21 05:22:49
  • Multiple Updates
2020-05-23 02:20:35
  • Multiple Updates
2019-08-09 12:10:29
  • Multiple Updates
2019-07-24 05:19:21
  • Multiple Updates
2019-03-29 00:19:16
  • Multiple Updates
2019-03-28 00:19:05
  • Multiple Updates
2019-03-27 21:19:37
  • Multiple Updates
2019-03-26 13:19:31
  • Multiple Updates
2019-03-21 21:19:22
  • Multiple Updates
2019-03-09 00:19:04
  • Multiple Updates
2019-03-08 17:18:40
  • Multiple Updates
2019-03-08 00:19:19
  • First insertion