Executive Summary

Informations
Name CVE-2007-0774 First vendor Publication 2007-03-04
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the map_uri_to_worker function (native/common/jk_uri_worker_map.c) in mod_jk.so for Apache Tomcat JK Web Server Connector 1.2.19 and 1.2.20, as used in Tomcat 4.1.34 and 5.5.20, allows remote attackers to execute arbitrary code via a long URL that triggers the overflow in a URI worker map routine.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0774

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5513
 
Oval ID: oval:org.mitre.oval:def:5513
Title: HP-UX running Apache, Remote Arbitrary Code Execution, Cross Site Scripting (XSS)
Description: Stack-based buffer overflow in the map_uri_to_worker function (native/common/jk_uri_worker_map.c) in mod_jk.so for Apache Tomcat JK Web Server Connector 1.2.19 and 1.2.20, as used in Tomcat 4.1.34 and 5.5.20, allows remote attackers to execute arbitrary code via a long URL that triggers the overflow in a URI worker map routine.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0774
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

SAINT Exploits

Description Link
Apache Tomcat JK Web Server Connector URI worker map buffer overflow More info here

OpenVAS Exploits

Date Description
2009-05-05 Name : HP-UX Update for Apache HPSBUX02262
File : nvt/gb_hp_ux_HPSBUX02262.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-16 (mod_jk)
File : nvt/glsa_200703_16.nasl
2008-09-04 Name : FreeBSD Ports: mod_jk-ap2, mod_jk
File : nvt/freebsd_mod_jk-ap2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33855 Apache Tomcat JK Web Server Connector mod_jk.so Long URI Worker Map Remote Ov...

A buffer overflow exists in Tomcat. The JK Web Server Connector fails to validate long URL requests resulting in a stack overflow. With a specially crafted request, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Apache Tomcat JK Web Server Connector long URL stack overflow attempt
RuleID : 18287 - Revision : 3 - Type : SPECIFIC-THREATS
2014-01-10 Generic HyperLink buffer overflow attempt
RuleID : 17410 - Revision : 27 - Type : OS-WINDOWS
2014-01-10 Apache Tomcat JK Web Server Connector long URL stack overflow attempt - 2
RuleID : 17108 - Revision : 4 - Type : SPECIFIC-THREATS
2014-01-10 Apache Tomcat JK Web Server Connector long URL stack overflow attempt - 1
RuleID : 17107 - Revision : 7 - Type : SERVER-APACHE
2019-01-15 (http_inspect)oversizerequest-uridirectory
RuleID : 15 - Revision : 2 - Type :

Nessus® Vulnerability Scanner

Date Description
2007-03-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-16.nasl - Type : ACT_GATHER_INFO
2007-03-15 Name : The remote web server includes a module that is affected by an overflow vulne...
File : mod_jk_long_url_overflow.nasl - Type : ACT_ATTACK
2007-03-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cf86c644cb6c11db8e9d000c6ec775d9.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22791
BUGTRAQ http://www.securityfocus.com/archive/1/461734/100/0/threaded
CISCO http://www.cisco.com/en/US/products/products_security_advisory09186a008093f04...
CONFIRM http://tomcat.apache.org/connectors-doc/miscellaneous/changelog.html
http://tomcat.apache.org/security-jk.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200703-16.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795
MISC http://www.zerodayinitiative.com/advisories/ZDI-07-008.html
https://lists.apache.org/thread.html/277d42b48b6e9aef50949c0dcc79ce21693091d7...
https://lists.apache.org/thread.html/5b7a23e245c93235c503900da854a143596d901b...
https://lists.apache.org/thread.html/8d2a579bbd977c225c70cb23b0ec54865fb0dab5...
https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883a...
https://lists.apache.org/thread.html/r5c616dfc49156e4b06ffab842800c80f4425924...
https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0096.html
SECTRACK http://securitytracker.com/id?1017719
SECUNIA http://secunia.com/advisories/24398
http://secunia.com/advisories/24558
http://secunia.com/advisories/27037
http://secunia.com/advisories/28711
VUPEN http://www.vupen.com/english/advisories/2007/0809
http://www.vupen.com/english/advisories/2007/3386
http://www.vupen.com/english/advisories/2008/0331
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/32794

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-02-13 09:29:27
  • Multiple Updates
2021-05-04 12:05:21
  • Multiple Updates
2021-04-22 01:05:55
  • Multiple Updates
2020-05-23 13:16:48
  • Multiple Updates
2020-05-23 00:19:15
  • Multiple Updates
2019-04-15 21:18:58
  • Multiple Updates
2019-04-15 17:18:43
  • Multiple Updates
2019-03-25 17:18:56
  • Multiple Updates
2019-03-21 21:19:08
  • Multiple Updates
2019-03-19 12:02:21
  • Multiple Updates
2018-10-16 21:19:48
  • Multiple Updates
2017-10-11 09:23:50
  • Multiple Updates
2017-07-29 12:02:00
  • Multiple Updates
2016-04-26 15:44:22
  • Multiple Updates
2016-03-02 09:25:09
  • Multiple Updates
2016-03-02 05:24:20
  • Multiple Updates
2014-02-17 10:39:02
  • Multiple Updates
2014-01-19 21:23:52
  • Multiple Updates
2013-05-11 10:18:55
  • Multiple Updates