U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2017-12617 Detail

Description

When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default servlet to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch  Third Party Advisory 
http://www.securityfocus.com/bid/100954 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1039552 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2017:3080 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:3081 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:3113 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:3114 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0268 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0269 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0270 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0271 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0275 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0465 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0466 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2939 Third Party Advisory 
https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba%40%3Cdev.tomcat.apache.org%3E Mailing List  Patch 
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E Mailing List  Patch 
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E Mailing List  Patch 
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E Mailing List  Patch 
https://lists.apache.org/thread.html/3fd341a604c4e9eab39e7eaabbbac39c30101a022acc11dd09d7ebcb%40%3Cannounce.tomcat.apache.org%3E Issue Tracking  Mailing List 
https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb%40%3Cdev.tomcat.apache.org%3E Mailing List  Patch 
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E Mailing List  Patch 
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E Mailing List  Patch 
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E Mailing List  Patch 
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E Mailing List  Patch 
https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661%40%3Cdev.tomcat.apache.org%3E Mailing List  Patch 
https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04%40%3Cdev.tomcat.apache.org%3E Mailing List  Patch 
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E Mailing List  Patch 
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E Mailing List  Patch 
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E Mailing List  Patch 
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E Mailing List  Patch 
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E Mailing List  Patch 
https://lists.debian.org/debian-lts-announce/2017/11/msg00009.html Mailing List  Third Party Advisory 
https://security.netapp.com/advisory/ntap-20171018-0002/ Third Party Advisory 
https://security.netapp.com/advisory/ntap-20180117-0002/ Third Party Advisory 
https://support.f5.com/csp/article/K53173544 Third Party Advisory 
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03812en_us Third Party Advisory 
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us Third Party Advisory 
https://usn.ubuntu.com/3665-1/ Third Party Advisory 
https://www.exploit-db.com/exploits/42966/ Exploit  Third Party Advisory  VDB Entry 
https://www.exploit-db.com/exploits/43008/ Exploit  Third Party Advisory  VDB Entry 
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch  Third Party Advisory 

This CVE is in CISA's Known Exploited Vulnerabilities Catalog

Reference CISA's BOD 22-01 and Known Exploited Vulnerabilities Catalog for further guidance and requirements.

Vulnerability Name Date Added Due Date Required Action
Apache Tomcat Remote Code Execution Vulnerability 03/25/2022 04/15/2022 Apply updates per vendor instructions.

Weakness Enumeration

CWE-ID CWE Name Source
CWE-434 Unrestricted Upload of File with Dangerous Type cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

49 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2017-12617
NVD Published Date:
10/03/2017
NVD Last Modified:
07/16/2024
Source:
Apache Software Foundation