CVE-2017-12617

CVE Details

Release Date:2017-09-21

Description


When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default servlet to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.

See more information about CVE-2017-12617 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.8 Base Metrics: AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector: Network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (tomcat6)ELSA-2017-30802017-10-29
Oracle Linux version 7 (tomcat)ELSA-2017-30812017-10-30



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete