Stack-based buffer overflow in the map_uri_to_worker function (native/common/jk_uri_worker_map.c) in mod_jk.so for Apache Tomcat JK Web Server Connector 1.2.19 and 1.2.20, as used in Tomcat 4.1.34 and 5.5.20, allows remote attackers to execute arbitrary code via a long URL that triggers the overflow in a URI worker map routine.
References
Link Providers
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795 cve-icon cve-icon
http://secunia.com/advisories/24398 cve-icon cve-icon
http://secunia.com/advisories/24558 cve-icon cve-icon
http://secunia.com/advisories/27037 cve-icon cve-icon
http://secunia.com/advisories/28711 cve-icon cve-icon
http://securitytracker.com/id?1017719 cve-icon cve-icon
http://tomcat.apache.org/connectors-doc/miscellaneous/changelog.html cve-icon cve-icon
http://tomcat.apache.org/security-jk.html cve-icon cve-icon
http://www.cisco.com/en/US/products/products_security_advisory09186a008093f040.shtml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200703-16.xml cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0096.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/461734/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/22791 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0809 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3386 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0331 cve-icon cve-icon
http://www.zerodayinitiative.com/advisories/ZDI-07-008.html cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/32794 cve-icon cve-icon
https://lists.apache.org/thread.html/277d42b48b6e9aef50949c0dcc79ce21693091d73da246b3c1981925%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/5b7a23e245c93235c503900da854a143596d901bf1a1f67e851a5de4%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/8d2a579bbd977c225c70cb23b0ec54865fb0dab5da3eff1e060c9935%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r5c616dfc49156e4b06ffab842800c80f4425924d0f20c452c127a53c%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-0774 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5513 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-0774 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-03-04T22:00:00

Updated: 2024-08-07T12:34:20.277Z

Reserved: 2007-02-06T00:00:00

Link: CVE-2007-0774

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-03-04T22:19:00.000

Modified: 2024-11-21T00:26:42.840

Link: CVE-2007-0774

cve-icon Redhat

Severity : Critical

Publid Date: 2007-02-27T00:00:00Z

Links: CVE-2007-0774 - Bugzilla