Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2017-12617: Vulnerability in Apache Tomcat

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2017-12617: Vulnerability in Apache Tomcat

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
10/03/2017
Created
07/25/2018
Added
11/30/2017
Modified
05/03/2022

Description

When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default servlet to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.

Solution(s)

  • oracle-solaris-11-3-upgrade-web-java-servlet-tomcat-8-8-5-23-0-175-3-26-0-4-0
  • oracle-solaris-11-3-upgrade-web-java-servlet-tomcat-8-tomcat-admin-8-5-23-0-175-3-26-0-4-0
  • oracle-solaris-11-3-upgrade-web-java-servlet-tomcat-8-tomcat-examples-8-5-23-0-175-3-26-0-4-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;