7.5
CVSSv2

CVE-2007-0774

Published: 04/03/2007 Updated: 13/02/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 760
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Stack-based buffer overflow in the map_uri_to_worker function (native/common/jk_uri_worker_map.c) in mod_jk.so for Apache Tomcat JK Web Server Connector 1.2.19 and 1.2.20, as used in Tomcat 4.1.34 and 5.5.20, allows remote malicious users to execute arbitrary code via a long URL that triggers the overflow in a URI worker map routine.

Vulnerable Product Search on Vulmon Subscribe to Product

apache tomcat jk web server connector 1.2.20

apache tomcat jk web server connector 1.2.19

Exploits

Metasploit module for the buffer overflow vulnerability in Apache mod_jk version 1220 Written to work on Win23 ...
## # $Id: apache_modjk_overflowrb 9929 2010-07-25 21:37:54Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' ...
/* ** ** Fedora Core 5,6 (exec-shield) based ** Apache Tomcat Connector (mod_jk) remote overflow exploit ** by Xpl017Elz ** ** Advanced exploitation in exec-shield (Fedora Core case study) ** URL: x82inetcoporg/h0me/papers/FC_exploit/FC_exploittxt ** ** Reference: wwwsecurityfocuscom/bid/22791 ** vendor: tomcatapacheorg/ ...

References

NVD-CWE-Otherhttp://www.zerodayinitiative.com/advisories/ZDI-07-008.htmlhttp://tomcat.apache.org/connectors-doc/miscellaneous/changelog.htmlhttp://tomcat.apache.org/security-jk.htmlhttp://www.gentoo.org/security/en/glsa/glsa-200703-16.xmlhttp://www.redhat.com/support/errata/RHSA-2007-0096.htmlhttp://www.securityfocus.com/bid/22791http://securitytracker.com/id?1017719http://secunia.com/advisories/24398http://secunia.com/advisories/24558http://secunia.com/advisories/27037http://www.cisco.com/en/US/products/products_security_advisory09186a008093f040.shtmlhttp://secunia.com/advisories/28711http://www.vupen.com/english/advisories/2007/3386http://www.vupen.com/english/advisories/2008/0331http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795http://www.vupen.com/english/advisories/2007/0809https://exchange.xforce.ibmcloud.com/vulnerabilities/32794https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5513http://www.securityfocus.com/archive/1/461734/100/0/threadedhttps://lists.apache.org/thread.html/277d42b48b6e9aef50949c0dcc79ce21693091d73da246b3c1981925%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/r5c616dfc49156e4b06ffab842800c80f4425924d0f20c452c127a53c%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/5b7a23e245c93235c503900da854a143596d901bf1a1f67e851a5de4%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/8d2a579bbd977c225c70cb23b0ec54865fb0dab5da3eff1e060c9935%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3Ehttps://nvd.nist.govhttps://packetstormsecurity.com/files/57551/apache_modjk_overflow.rb.txt.htmlhttps://www.exploit-db.com/exploits/16798/