Executive Summary

Informations
Name CVE-2017-5647 First vendor Publication 2017-04-17
Vendor Cve Last vendor Modification 2023-12-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A bug in the handling of the pipelined requests in Apache Tomcat 9.0.0.M1 to 9.0.0.M18, 8.5.0 to 8.5.12, 8.0.0.RC1 to 8.0.42, 7.0.0 to 7.0.76, and 6.0.0 to 6.0.52, when send file was used, results in the pipelined request being lost when send file processing of the previous request completed. This could result in responses appearing to be sent for the wrong request. For example, a user agent that sent requests A, B and C could see the correct response for request A, the response for request C for request B and no response for request C.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5647

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 205

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote Apache Tomcat server is affected by a code execution vulnerability.
File : tomcat_6_0_24.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1262.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1261.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171030_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171030_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3081.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3081.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3081.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2493.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_3_4_3247.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0e64c4c186.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-09.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-586.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3843.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3842.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-924.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d5aa7c77d6.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5261ba4605.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-822.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-821.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Apache Tomcat server is affected by an information disclosure vuln...
File : tomcat_8_0_43.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_8_5_13.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e21...
https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930f...
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338...
https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04cc...
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f0...
https://lists.apache.org/thread.html/5796678c5a773c6f3ff57c178ac247d85ceca0de...
https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3...
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba14...
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993...
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ff...
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a904...
https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930...
https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236...
https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8b...
https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9...
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fff...
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5...
https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6...
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
Source Url
CONFIRM http://www.arubanetworks.com/assets/alert/HPESBHF03730.txt
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://security.netapp.com/advisory/ntap-20180614-0001/
DEBIAN http://www.debian.org/security/2017/dsa-3842
http://www.debian.org/security/2017/dsa-3843
GENTOO https://security.gentoo.org/glsa/201705-09
MISC https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
REDHAT https://access.redhat.com/errata/RHSA-2017:1801
https://access.redhat.com/errata/RHSA-2017:1802
https://access.redhat.com/errata/RHSA-2017:2493
https://access.redhat.com/errata/RHSA-2017:2494
https://access.redhat.com/errata/RHSA-2017:3080
https://access.redhat.com/errata/RHSA-2017:3081
SECTRACK http://www.securitytracker.com/id/1038218

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2023-12-08 21:27:55
  • Multiple Updates
2023-11-07 21:43:04
  • Multiple Updates
2021-05-04 13:03:35
  • Multiple Updates
2021-04-22 02:17:15
  • Multiple Updates
2020-05-23 01:02:58
  • Multiple Updates
2019-07-24 12:04:11
  • Multiple Updates
2019-04-15 21:18:59
  • Multiple Updates
2019-04-15 17:18:45
  • Multiple Updates
2019-03-25 17:19:00
  • Multiple Updates
2019-03-21 21:19:13
  • Multiple Updates
2018-06-16 09:19:32
  • Multiple Updates
2018-03-08 09:19:57
  • Multiple Updates
2018-01-05 09:24:23
  • Multiple Updates
2017-12-02 09:21:47
  • Multiple Updates
2017-11-04 09:23:57
  • Multiple Updates
2017-11-03 13:24:49
  • Multiple Updates
2017-11-02 13:25:26
  • Multiple Updates
2017-11-01 13:25:10
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-08-24 13:25:06
  • Multiple Updates
2017-08-09 09:23:35
  • Multiple Updates
2017-07-22 13:24:21
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-11 12:05:34
  • Multiple Updates
2017-07-01 09:23:57
  • Multiple Updates
2017-05-30 09:24:09
  • Multiple Updates
2017-05-19 13:23:16
  • Multiple Updates
2017-05-17 13:22:24
  • Multiple Updates
2017-05-05 13:22:58
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-29 13:25:02
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-04-21 17:23:03
  • Multiple Updates
2017-04-17 21:21:55
  • First insertion