Executive Summary

Summary
Title mod_jk security update
Informations
Name RHSA-2007:0096 First vendor Publication 2007-03-02
Vendor RedHat Last vendor Modification 2007-03-02
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated mod_jk packages that fix a security issue are now available for Red Hat Application Stack v1.1.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Application Stack v1 for Enterprise Linux AS (v.4) - i386, x86_64 Red Hat Application Stack v1 for Enterprise Linux ES (v.4) - i386, x86_64

3. Problem description:

mod_jk is a Tomcat connector that can be used to communicate between Tomcat and the Apache HTTP Server 2. mod_jk was first distributed with Red Hat Application Stack version 1.1 released on 19 February 2007.

A stack overflow flaw was found in the URI handler of mod_jk. A remote attacker could visit a carefully crafted URL being handled by mod_jk and trigger this flaw, which could lead to the execution of arbitrary code as the 'apache' user. (CVE-2007-0774)

Users of mod_jk should upgrade to these updated packages, which contain a backported patch to correct this issue.

Red Hat would like to thank TippingPoint and the Zero Day Initiative for reporting this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.

Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

230045 - CVE-2007-0774 mod_jk overflow flaw

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-0096.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5513
 
Oval ID: oval:org.mitre.oval:def:5513
Title: HP-UX running Apache, Remote Arbitrary Code Execution, Cross Site Scripting (XSS)
Description: Stack-based buffer overflow in the map_uri_to_worker function (native/common/jk_uri_worker_map.c) in mod_jk.so for Apache Tomcat JK Web Server Connector 1.2.19 and 1.2.20, as used in Tomcat 4.1.34 and 5.5.20, allows remote attackers to execute arbitrary code via a long URL that triggers the overflow in a URI worker map routine.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0774
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

SAINT Exploits

Description Link
Apache Tomcat JK Web Server Connector URI worker map buffer overflow More info here

OpenVAS Exploits

Date Description
2009-05-05 Name : HP-UX Update for Apache HPSBUX02262
File : nvt/gb_hp_ux_HPSBUX02262.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-16 (mod_jk)
File : nvt/glsa_200703_16.nasl
2008-09-04 Name : FreeBSD Ports: mod_jk-ap2, mod_jk
File : nvt/freebsd_mod_jk-ap2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33855 Apache Tomcat JK Web Server Connector mod_jk.so Long URI Worker Map Remote Ov...

A buffer overflow exists in Tomcat. The JK Web Server Connector fails to validate long URL requests resulting in a stack overflow. With a specially crafted request, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Apache Tomcat JK Web Server Connector long URL stack overflow attempt
RuleID : 18287 - Revision : 3 - Type : SPECIFIC-THREATS
2014-01-10 Generic HyperLink buffer overflow attempt
RuleID : 17410 - Revision : 27 - Type : OS-WINDOWS
2014-01-10 Apache Tomcat JK Web Server Connector long URL stack overflow attempt - 2
RuleID : 17108 - Revision : 4 - Type : SPECIFIC-THREATS
2014-01-10 Apache Tomcat JK Web Server Connector long URL stack overflow attempt - 1
RuleID : 17107 - Revision : 7 - Type : SERVER-APACHE
2019-01-15 (http_inspect)oversizerequest-uridirectory
RuleID : 15 - Revision : 2 - Type :

Nessus® Vulnerability Scanner

Date Description
2007-03-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-16.nasl - Type : ACT_GATHER_INFO
2007-03-15 Name : The remote web server includes a module that is affected by an overflow vulne...
File : mod_jk_long_url_overflow.nasl - Type : ACT_ATTACK
2007-03-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cf86c644cb6c11db8e9d000c6ec775d9.nasl - Type : ACT_GATHER_INFO