apache tomcat的snoop servlet漏洞

2016-01-29 12:46 221 1 收藏

apache tomcat的snoop servlet漏洞,apache tomcat的snoop servlet漏洞

【 tulaoshi.com - Java 】

bugtraq id 1500
class Access Validation Error
cve GENERIC-MAP-NOMATCH
remote Yes
local Yes
published July 24, 2000
updated July 24, 2000
vulnerable IBM Websphere Application Server 3.0.21
- Sun Solaris 8.0
- Microsoft Windows NT 4.0
- Linux kernel 2.3.x
- IBM AIX 4.3
IBM Websphere Application Server 3.0
- Sun Solaris 8.0
- Novell Netware 5.0
- Microsoft Windows NT 4.0
- Linux kernel 2.3.x
- IBM AIX 4.3
IBM Websphere Application Server 2.0
- Sun Solaris 8.0
- Novell Netware 5.0
- Microsoft Windows NT 4.0
- Linux kernel 2.3.x
- IBM AIX 4.3

Certain versions of the IBM WebSphere application server ship with a vulnerability which allows malicious users to view the source of any document which resides in the web document root directory.

This is possible via a flaw which allows a default servlet (different servlets are used to parse different types of content, JHTML, HTMl, JSP, etc.) This default servlet will display the document/page without parsing/compiling it hence allowing the code to be viewed by the end user.

(本文来源于图老师网站,更多请访问https://www.tulaoshi.com/java/)

The Foundstone, Inc. advisory which covered this problem detailed the following method of verifying the vulnerability - full text of this advisory is available in the 'Credit' section of this entry:

"It is easy to verify this vulnerability for a given system. Prefixing the path to web pages with "/servlet/file/" in the URL causes the file to be displayed without being
parsed or compiled. For example if the URL for a file "login.jsp" is:

http://site.running.websphere/login.jsp

then accessing

(本文来源于图老师网站,更多请访问https://www.tulaoshi.com/java/)

http://site.running.websphere/servlet/file/login.jsp

would cause the unparsed contents of the file to show up in the web browser."

来源:https://www.tulaoshi.com/n/20160129/1487527.html

延伸阅读
标签: Java JAVA基础
本文只讨论如何在Windows NT 4.0上安装Apache+Servlet+jsp。 本文中的配置情况如下: Windows NT 4.0 jdk1_2_2-001-win.exe apache_1_3_12_win32.exe ApacheModuleJServ.dll tomcat.zip(3.0) 一、软件下载 JDK http://java.sun.com/products/jdk/1.2/ Apache Server http://www.apache.org/dist/...
标签: Web开发
经常看到Jsp的初学者问tomcat下如何配置jsp、servlet和bean的问题,于是总结了一下如何tomcat下配置jsp、servlet和ben,希望对那些初学者有所帮助。 第一步:下载j2sdk和tomcat:到sun官方站点([url]http://java.sun.com/j2se/1.4.2/download.html[/url])下载j2sdk,注意下载版本为Windows Offline Installation的SDK,同时最好下载J2SE 1.4...
标签: 服务器
Mac系统中Apache Tomcat安装配置 Apache是普通服务器,本身只支持html即普通网页,可以通过插件支持PHP,还可以与Tomcat连通(单向Apache连接Tomcat,就是说通过Apache可以访问Tomcat资源。Tomcat无法取访问Appache资源)。Appache只支持静态网页,但像asp,php,cgi,jsp等动态就需要Tomcat来处理。对于Apache Tomcat 估计很多童鞋都会,那么...
近日,微软推出了一个其即将推出的Longhorn服务器平台的预览版,而Sun微处理公司增加了一个对Java的日光节约时间(夏时制)功能的修补,从而双双对其Windows和Java技术进行了增强性的更新。 微软在4月4日推出了一个社区技术预览版(CTP)的Windows Server Longhorn,作为即将推出的该操作系统的Beta 3版本的先行者。微软希望测...
一.软件安装及PATH等设置: 这一步没什么说的,按J2SDK1.4.1(当然也可以是其他版本的),Apache2.0.43,Tomcat4.1.12的顺序安装就是了。 然后再分别设置CLASSPATH,PATH,Java_HOME,CATALINA_HOME。 二.整合配置: 1. 下载mod_jk2-2.0.43.dll(地址:http://jakarta.apache.org/builds/jakarta-tomcat-connectors/j...

经验教程

204

收藏

84
微博分享 QQ分享 QQ空间 手机页面 收藏网站 回到头部