A critical security vulnerability (CVE-2024-52012) affecting Apache Solr instances on Windows has been identified, allowing attackers to gain arbitrary file path write access using the “configset upload” API.
The flaw, categorized as a relative path traversal vulnerability, poses a moderate security risk and affects Apache Solr versions from 6.6 through 9.7.0.
This recently disclosed issue exploits a “Zip Slip” vulnerability within the “configset upload” API of Solr when running on Windows.
The vulnerability stems from insufficient input validation and sanitization in the handling of ZIP archives. Malicious actors can manipulate ZIP files with specially crafted relative file paths, enabling data to be written to unintended locations on the system’s file structure.
Are you from SOC/DFIR Teams? - Analyse Malware Files & Links with ANY.RUN Sandox -> Try for Free
Attackers leveraging this flaw may gain unauthorized write access to arbitrary file paths, potentially affecting the underlying system’s security, integrity, and stability.
According to developer Jason Gerlowski, this issue is being tracked as SOLR-17543 within the Apache Solr project.
Affected Versions
The Apache Solr team has released version 9.8.0, which addresses and resolves this vulnerability. All users running affected versions are strongly urged to upgrade to the latest release as soon as possible.
The patched version ensures that potential malicious ZIP file uploads are properly sanitized to prevent exploitation.
For users unable to upgrade immediately, a mitigation strategy involves leveraging Solr’s Rule-Based Authentication Plugin.
By restricting access to the “configset upload” API to trusted administrators or users only, organizations can significantly limit the attack surface and reduce the risk of exploitation.
The vulnerability was discovered and reported by a security researcher credited under the alias “rry.”
Apache Solr continues to be a widely used and versatile search platform. Users are encouraged to remain vigilant, stay updated with patches, and implement best security practices to safeguard their systems from emerging threats.
Integrating Application Security into Your CI/CD Workflows Using Jenkins & Jira -> Free Webinar
Cisco Talos researchers have identified an ongoing cyber campaign, active since mid-2024, deploying a previously…
A groundbreaking technique for exploiting Windows systems has emerged, combining the "Bring Your Own Vulnerable…
Microsoft has taken a significant step toward enhancing cybersecurity by introducing a new phishing attack…
Apple has responded to a newly discovered zero-day vulnerability affecting its operating systems by releasing…
The masterminds behind the revolutionary network analyzer Wireshark have unveiled a new tool, Stratoshark, designed…
In a detailed analysis published on January 27, 2025, Zimperium's zLabs team uncovered a sophisticated…