CVE-2016-1181

ActionServlet.java in Apache Struts 1 1.x through 1.3.10 mishandles multithreaded access to an ActionForm instance, which allows remote attackers to execute arbitrary code or cause a denial of service (unexpected memory access) via a multipart request, a related issue to CVE-2015-0899.
References
Link Resource
http://jvn.jp/en/jp/JVN03188560/index.html Vendor Advisory
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000096 Third Party Advisory VDB Entry Vendor Advisory
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch
http://www.securityfocus.com/bid/91068 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/91787 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036056 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1343538 Issue Tracking
https://github.com/kawasima/struts1-forever/commit/eda3a79907ed8fcb0387a0496d0cb14332f250e8 Issue Tracking Patch
https://security-tracker.debian.org/tracker/CVE-2016-1181 Third Party Advisory
https://security.netapp.com/advisory/ntap-20180629-0006/ Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:banking_platform:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:banking_platform:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:banking_platform:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:banking_platform:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:portal:11.1.1.6:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:apache:struts:1.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.0:beta2:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.0:beta3:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.1:b1:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.1:b2:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.1:b3:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.1:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.1:rc2:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.2.5:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.2.7:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.2.8:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.2.9:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.3.5:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.3.6:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.3.7:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.3.8:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.3.9:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:1.3.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-07-04 22:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1181

Mitre link : CVE-2016-1181

CVE.ORG link : CVE-2016-1181


JSON object : View

Products Affected

oracle

  • portal
  • banking_platform

apache

  • struts