CVE-2017-5664

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
The error page mechanism of the Java Servlet Specification requires that, when an error occurs and an error page is configured for the error that occurred, the original request and response are forwarded to the error page. This means that the request is presented to the error page with the original HTTP method. If the error page is a static file, expected behaviour is to serve content of the file as if processing a GET request, regardless of the actual HTTP method. The Default Servlet in Apache Tomcat 9.0.0.M1 to 9.0.0.M20, 8.5.0 to 8.5.14, 8.0.0.RC1 to 8.0.43 and 7.0.0 to 7.0.77 did not do this. Depending on the original request this could lead to unexpected and undesirable results for static error pages including, if the DefaultServlet is configured to permit writes, the replacement or removal of the custom error page. Notes for other user provided error pages: (1) Unless explicitly coded otherwise, JSPs ignore the HTTP method. JSPs used as error pages must must ensure that they handle any error dispatch as a GET request, regardless of the actual method. (2) By default, the response generated by a Servlet does depend on the HTTP method. Custom Servlets used as error pages must ensure that they handle any error dispatch as a GET request, regardless of the actual method.
Overview
  • CVE ID
  • CVE-2017-5664
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-06-06T14:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.5:beta:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.51:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.58:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.60:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.66:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.70:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.71:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.72:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.73:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.74:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.75:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.76:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.77:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.25:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.30:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.31:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.32:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.33:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.34:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.35:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.36:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.37:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.38:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.39:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.40:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.41:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.42:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.43:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m10:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m11:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m12:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m13:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m14:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m15:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m16:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m17:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m18:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m19:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m20:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m3:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m4:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m5:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m6:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m7:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m8:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m9:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://lists.apache.org/thread.html/a42c48e37398d76334e17089e43ccab945238b8b7896538478d76066@%3Cannounce.tomcat.apache.org%3E Vendor Advisory
http://www.securityfocus.com/bid/98888 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038641
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.debian.org/security/2017/dsa-3892
http://www.debian.org/security/2017/dsa-3891
https://security.netapp.com/advisory/ntap-20171019-0002/
https://access.redhat.com/errata/RHSA-2017:3080
https://access.redhat.com/errata/RHSA-2017:2638
https://access.redhat.com/errata/RHSA-2017:2637
https://access.redhat.com/errata/RHSA-2017:2636
https://access.redhat.com/errata/RHSA-2017:2635
https://access.redhat.com/errata/RHSA-2017:2633
https://access.redhat.com/errata/RHSA-2017:2494
https://access.redhat.com/errata/RHSA-2017:2493
https://access.redhat.com/errata/RHSA-2017:1809
https://access.redhat.com/errata/RHSA-2017:1802
https://access.redhat.com/errata/RHSA-2017:1801
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba@%3Cdev.tomcat.apache.org%3E
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
History
Created Old Value New Value Data Type Notes
2022-05-10 17:27:14 Added to TrackCVE
2022-12-02 17:28:25 2017-06-06T14:29Z 2017-06-06T14:29:00 CVE Published Date updated
2022-12-02 17:28:25 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 17:28:25 Modified Vulnerability Status updated