Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-12615 First vendor Publication 2017-09-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

When running Apache Tomcat 7.0.0 to 7.0.79 on Windows with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12615

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-434 Unrestricted Upload of File with Dangerous Type (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 82

Nessus® Vulnerability Scanner

Date Description
2018-11-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_22bc5327f33f11e8be460019dbb15b3f.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ebb76fc3c9.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f499ee7b12.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ef7c118dbc.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3113.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote Apache Tomcat server is affected by a code execution vulnerability.
File : tomcat_6_0_24.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1261.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1262.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171030_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171030_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3081.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3081.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3081.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_81.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338...
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f0...
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993...
https://lists.apache.org/thread.html/8fcb1e2d5895413abcf266f011b9918ae03e0b7d...
https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2...
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
Source Url
BID http://www.securityfocus.com/bid/100901
CONFIRM https://security.netapp.com/advisory/ntap-20171018-0001/
https://www.synology.com/support/security/Synology_SA_17_54_Tomcat
EXPLOIT-DB https://www.exploit-db.com/exploits/42953/
MISC http://breaktoprotect.blogspot.com/2017/09/the-case-of-cve-2017-12615-tomcat-...
https://github.com/breaktoprotect/CVE-2017-12615
REDHAT https://access.redhat.com/errata/RHSA-2017:3080
https://access.redhat.com/errata/RHSA-2017:3081
https://access.redhat.com/errata/RHSA-2017:3113
https://access.redhat.com/errata/RHSA-2017:3114
https://access.redhat.com/errata/RHSA-2018:0465
https://access.redhat.com/errata/RHSA-2018:0466
SECTRACK http://www.securitytracker.com/id/1039392

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:42:29
  • Multiple Updates
2020-05-23 00:55:35
  • Multiple Updates
2019-04-15 21:18:59
  • Multiple Updates
2019-04-15 17:18:45
  • Multiple Updates
2019-03-25 17:18:59
  • Multiple Updates
2018-03-09 09:19:03
  • Multiple Updates
2017-12-30 09:22:04
  • Multiple Updates
2017-12-02 09:21:46
  • Multiple Updates
2017-11-14 13:24:55
  • Multiple Updates
2017-11-11 09:23:59
  • Multiple Updates
2017-11-10 09:23:06
  • Multiple Updates
2017-11-09 13:25:12
  • Multiple Updates
2017-11-03 13:24:49
  • Multiple Updates
2017-11-02 13:25:26
  • Multiple Updates
2017-11-01 13:25:10
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-05 09:23:12
  • Multiple Updates
2017-09-29 21:23:44
  • Multiple Updates
2017-09-22 09:24:18
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-09-19 21:24:50
  • First insertion