Apache Tomcat up to 7.0.81/8.0.46/8.5.22/9.0.0 JSP File unrestricted upload

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.5$0-$5k0.00

A vulnerability was found in Apache Tomcat up to 7.0.81/8.0.46/8.5.22/9.0.0 (Application Server Software) and classified as critical. This issue affects an unknown part of the component JSP File Handler. The manipulation with an unknown input leads to a unrestricted upload vulnerability. Using CWE to declare the problem leads to CWE-434. The product allows the attacker to upload or transfer files of dangerous types that can be automatically processed within the product's environment. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default servlet to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.

The bug was discovered 09/21/2017. The weakness was released 10/04/2017 (Website). It is possible to read the advisory at lists.apache.org. The identification of this vulnerability is CVE-2017-12617 since 08/07/2017. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details are unknown but a public exploit is available. The attack technique deployed by this issue is T1608.002 according to MITRE ATT&CK.

A public exploit has been developed by Metasploit in Python and been published 2 weeks after the advisory. The exploit is available at exploit-db.com. It is declared as highly functional. We expect the 0-day to have been worth approximately $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 103329 (Apache Tomcat 7.0.x < 7.0.81 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Web Servers and running in the context r. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370952 (HPE Intelligent Management Center (iMC) PLAT Multiple Vulnerabilities(HPESBHF03810EN_US,HPESBHF03809EN_US,HPESBHF03812EN_US)).

Upgrading eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (103329) and Exploit-DB (43008). Entries connected to this vulnerability are available at 92314, 92773, 92782 and 92786.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.7
VulDB Meta Temp Score: 7.5

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Unrestricted upload
CWE: CWE-434 / CWE-284 / CWE-266
ATT&CK: T1608.002

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: Metasploit
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 103329
Nessus Name: Apache Tomcat 7.0.x < 7.0.81 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 801940
OpenVAS Name: Apache Tomcat HTTP PUT Request JSP Upload Code Execution Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Saint ID: tomcat_put_jsp_upload
Saint Name: Apache Tomcat PUT method JSP upload

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: tomcat_jsp_upload_bypass.rb
MetaSploit Name: Tomcat RCE via JSP Upload Bypass
MetaSploit File: 🔍

D2Sec: Apache Tomcat for Windows HTTP PUT Method File Upload

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍
Suricata ID: 2024808
Suricata Class: 🔍
Suricata Message: 🔍

Timelineinfo

08/07/2017 🔍
08/16/2017 +9 days 🔍
09/19/2017 +34 days 🔍
09/21/2017 +2 days 🔍
09/21/2017 +0 days 🔍
10/03/2017 +12 days 🔍
10/04/2017 +1 days 🔍
10/04/2017 +0 days 🔍
10/17/2017 +13 days 🔍
10/17/2017 +0 days 🔍
12/30/2022 +1900 days 🔍

Sourcesinfo

Vendor: apache.org

Advisory: RHSA-2017:3080
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-12617 (🔍)
OVAL: 🔍

SecurityTracker: 1039552
SecurityFocus: 100954 - Apache Tomcat CVE-2017-12617 Incomplete Fix Remote Code Execution Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 10/04/2017 10:27
Updated: 12/30/2022 15:16
Changes: 10/04/2017 10:27 (90), 11/28/2019 13:39 (9), 01/15/2021 10:46 (2), 12/30/2022 15:16 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!