IBM WebSphere代码漏洞处理措施

来源:爱站网时间:2018-09-28编辑:网友分享
WebSphere是IBM的软件平台,今天小编给大家分享一篇IBM WebSphere代码漏洞处理措施,感兴趣的朋友跟小编一起来了解一下吧!

  WebSphere是IBM的软件平台,今天小编给大家分享一篇IBM WebSphere代码漏洞处理措施,感兴趣的朋友跟小编一起来了解一下吧!

  bugtraq id 1500

  class Access Validation Error

  cve GENERIC-MAP-NOMATCH

  remote Yes

  local Yes

  published July 24, 2000

  updated July 24, 2000

  vulnerable IBM Websphere Application Server 3.0.21

  - Sun Solaris 8.0

  - Microsoft Windows NT 4.0

  - Linux kernel 2.3.x

  - IBM AIX 4.3

  IBM Websphere Application Server 3.0

  - Sun Solaris 8.0

  - Novell Netware 5.0

  - Microsoft Windows NT 4.0

  - Linux kernel 2.3.x

  - IBM AIX 4.3

  IBM Websphere Application Server 2.0

  - Sun Solaris 8.0

  - Novell Netware 5.0

  - Microsoft Windows NT 4.0

  - Linux kernel 2.3.x

  - IBM AIX 4.3

  Certain versions of the IBM WebSphere application server ship with a vulnerability which allows malicious users to view the source of any document which resides in the web document root directory.

  This is possible via a flaw which allows a default servlet (different servlets are used to parse different types of content, JHTML, HTMl, JSP, etc.) This default servlet will display the document/page without parsing/compiling it hence allowing the code to be viewed by the end user.

  The Foundstone, Inc. advisory which covered this problem detailed the following method of verifying the vulnerability - full text of this advisory is available in the 'Credit' section of this entry:

  "It is easy to verify this vulnerability for a given system. Prefixing the path to web pages with "/servlet/file/" in the URL causes the file to be displayed without being

  parsed or compiled. For example if the URL for a file "login.jsp" is:

  http://site.running.websphere/login.jsp

  then accessing

  http://site.running.websphere/servlet/file/login.jsp

  would cause the unparsed contents of the file to show up in the web browser."

  以上就是IBM WebSphere代码漏洞处理措施,想必都了解了吧,更多相关内容请继续关注爱站技术频道。

上一篇:jdbc连接数据库步骤流程详细解析

下一篇:IBM HTTP Server漏洞修复措施

您可能感兴趣的文章

相关阅读

热门软件源码

最新软件源码下载