IBM Support

Security Bulletin: A vulnerability in Apache Solr affects IBM InfoSphere Information Server

Security Bulletin


Summary

A vulnerability in Apache Solr was addressed by IBM InfoSphere Information Server.

Vulnerability Details

CVEID: CVE-2017-12629
DESCRIPTION: Apache Lucene could allow a remote attacker to execute arbitrary code on the system, caused by improper handling of XML External Entity (XXE) entries when parsing to RunExecutableListener class. By using a Config API add-listener command to reach the RunExecutableListener class, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/133524 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

The following product, running on all supported platforms, is affected:
IBM InfoSphere Information Server Data Quality Exception Console: version 11.5, 11.7
IBM InfoSphere Information Analyzer: version 11.5, 11.7
IBM InfoSphere Information Server on Cloud version 11.5, 11.7

Remediation/Fixes

For version 11.7, a fix is available by installing Information Server 11.7.0.1 Service Pack 1 or later.
Alternatively, the Mitigation steps may be done.

Workarounds and Mitigations

The following steps should be done:
a) Fix the Solr server start script:
  • On UNIX:
    1. Edit /opt/IBM/InformationServer/shared-open-source/solr/start-solr.sh
    2. In the third line from the end of the file, change
      $EXEC "$ROOTDIR/solr/install/bin/solr" $SOLR_START_CMD -cloud -s "$ROOTDIR/solr/data/$i" -p $SCPI -z $HOSTNAME:$ZKPI
      to
      $EXEC "$ROOTDIR/solr/install/bin/solr" $SOLR_START_CMD -cloud -s "$ROOTDIR/solr/data/$i" -p $SCPI -z $HOSTNAME:$ZKPI -Ddisable.configEdit=true
  • On Windows:
    1. Edit C:\IBM\InformationServer\shared-open-source\solr\start-solr.bat
    2. In the third line from the end of the file, change
      "%SOLR_ROOT_DIRECTORY%install\bin\solr.cmd" start -cloud -s "%SOLR_ROOT_DIRECTORY:"=%data\!NODEID!" -p !SCPI! -z %HOSTNAME%:!ZKPI! !FOREGROUND!
      to
      "%SOLR_ROOT_DIRECTORY%install\bin\solr.cmd" start -cloud -s "%SOLR_ROOT_DIRECTORY:"=%data\!NODEID!" -p !SCPI! -z %HOSTNAME%:!ZKPI! !FOREGROUND! -Ddisable.configEdit=true
b) Follow the instructions in Step 2 of Technote to restart the InfoSrvZookeeper, InfoSrvKafka and InfoSrvSolrCloud services.

Get Notified about Future Security Bulletins

References

Off

Change History

07 December 2017: Original version published
03 April 2019: Added version 11.7, fix is in 11.7.0.1 Service Pack 1 & later, or do Mitigation steps

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSZJPZ","label":"IBM InfoSphere Information Server"},"Component":"--","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"11.5;11.7","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}},{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSZJPZ","label":"IBM InfoSphere Information Server"},"Component":"Not Applicable","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"11.5;11.7","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
03 April 2019

UID

swg22010330