Lucene search

K
myhack58佚名MYHACK58:62201786929
HistoryJun 12, 2017 - 12:00 a.m.

Apache Tomcat security restrictions bypass Vulnerability, CVE-2017-5664-a vulnerability warning-the black bar safety net

2017-06-1200:00:00
佚名
www.myhack58.com
272

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.006 Low

EPSS

Percentile

76.8%

Apache Tomcat security restrictions bypass Vulnerability, CVE-2017-5664)

Release date: 2017-06-12

Update date: 2017-06-12

Affected system:

Apache Group Tomcat 9.0.0. M1-9.0.0. M20

Apache Group Tomcat 8.5.0-8.5.14

Apache Group Tomcat 8.0.0. RC1-8.0.43

Apache Group Tomcat 7.0.0-7.0.77

Description:

BUGTRAQ ID: 98888

CVE(CAN) ID: CVE-2017-5664

Apache Tomcat is a popular open source JSP application server program.

Apache Tomcat 9.0.0. M1-9.0.0. M20, 8.5.0-8.5.14, 8.0.0. RC1-8.0.43, 7.0.0-7.0.77 version, in the error page mechanism to achieve the presence of security vulnerabilities, according to the source of the request will lead to unexpected results, such as if the DefaultServlet is configured to allow write, for a static error page that may replace, or delete custom error pages, etc.

<*source: Aniket Nandkishor Kulkarni

*>

Recommendations:

Manufacturers patch:

The Apache Group

------------

The current vendors have released an upgrade patch to fix this security issue, please go to the manufacturers home page download:

[1] <http://tomcat.apache.org/security-9.html&gt;

[2] <http://tomcat.apache.org/security-8.html&gt;

[3] <http://tomcat.apache.org/security-7.html&gt;

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.006 Low

EPSS

Percentile

76.8%