November 26, 2019 By Shane Schick 2 min read

New exploit code has led researchers to reclassify a security threat aimed at the Linux enterprise search tool Apache Solr to “high severity status.”

Affected hardware could be hit with remote code execution (RCE) attacks that take advantage of a default configuration vulnerability, according to a blog post from Tenable.

Solr — which was originally designed to help those visiting the popular tech news site CNET look up information — has been run for the past 13 years by open-source organization Apache Software Foundation, which has continued to enhance its capabilities for other organizations. The exploit code discovery follows initial reports of a bug this past July, which were not considered as serious.

How the Solr Vulnerability Became a Critical Risk

Researchers originally believed the security issue with Solr would only allow cybercriminals and other third parties to access monitoring data. Further investigation showed, however, that using proof-of-concept code could allow malware to be uploaded and run on a Solr server, based on a hole in the 8983 port.

Although Windows users are reportedly not affected, the bug could be a powerful tool for misuse by anyone with network access to a Solr server and Java Management Extensions.

The Solr team issued a warning late last week, following the publication of revised proof-of-concept exploit code on the popular repository GitHub. Part of the concern stems from the fact that Apache Solr uses large volumes of compute power, which may be of interest to cryptocurrency miners and other cybercriminals.

Reducing the Risk of RCE Attacks

The Solr advisory suggested that anyone worried about being hit by an attack based on the exploit code could avoid the risk by using the “False” parameter for ENABLE_REMOTE_JMX_OPTS in their solr.in.sh file settings. The Solr team also suggested users ensure they are updated to version 8.3, though the Tenable post suggested many versions, including that one, were vulnerable to the bug.

Another way to stay safe from this and other RCE attacks is to invest in vulnerability management solutions or services that can identify, prioritize and remediate exploit code and other flaws in commonly used software applications.

More from

White House cements CISA’s role as national coordinator for cybersecurity

2 min read - In 2013, the Obama Administration rolled out "The Presidential Policy Directive (PPD) on Critical Infrastructure Security and Resilience", a forerunner to the Cybersecurity and Infrastructure Security Agency (CISA), created "to strengthen and maintain secure, functioning and resilient critical infrastructure."The directive was groundbreaking in 2013, noting the importance of the rising risk of cyberattacks against critical infrastructure. But as cyber risks are constantly shifting, every cybersecurity program needs to be re-evaluated, and CISA is no exception. That’s why, in April 2024, President…

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today