NEWS

  • トップ
  • ニュース
  • Apache Solr: Authentication bypass possible using a fake URL Path ending (CVE-2024-45216)

Apache Solr: Authentication bypass possible using a fake URL Path ending (CVE-2024-45216)

  

投稿日: 2024年10月16日

    

Vendor:

The Apache Software Foundation

Severity:

Critical

Versions Affected:

  • Apache Solr 5.3.0 before 8.11.4
  • Apache Solr 9.0.0 before 9.7.0

Description:

Improper Authentication vulnerability in Apache Solr.

Solr instances using the PKIAuthenticationPlugin, which is enabled by default when Solr Authentication is used, are vulnerable to Authentication bypass. A fake ending at the end of any Solr API URL path, will allow requests to skip Authentication while maintaining the API contract with the original URL Path. This fake ending looks like an unprotected API path, however it is stripped off internally after authentication but before API routing.

Mitigation:

Users are recommended to upgrade to version 9.7.0, or 8.11.4, which fix the issue.

Credit:

Liu Huajin (reporter)

References:

お見積もり・詳細は KandaSearch チームに
お気軽にお問い合わせください。

お問い合わせ