RULE(RULE ID:320591)

Rule General Information
Release Date: 2019-06-03
Rule Name: Apache Tomcat HTTP PUT Remote Code Execution Vulnerability (CVE-2017-12617)
Severity:
CVE ID:
Rule Protection Details
Description: When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default servlet to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.
Impact: An attacker can execute arbitrary code via a successful exploit in the context of the vulnerable software.
Affected OS: Windows, Linux, FreeBSD, Solaris, Other Unix, Network Device, Mac OS, iOS, Android, Others
Reference: SecurityFocusBID:100954
ExploitDB:42966
ExploitDB:43008
SecurityTrackerID:1039552
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://bz.apache.org/bugzilla/show_bug.cgi?id=61542