jvndb-2016-000096
Vulnerability from jvndb
Published
2016-06-07 16:26
Modified
2017-02-20 15:42
Severity
Summary
Apache Struts 1 vulnerability that allows unintended remote operations against components on memory
Details
The Apache Sturts 1 ActionForm contains a vulnerability which allows unintended remote operations against components on server memory, such as Servlets and ClassLoader, when the following 2 conditions are met: Condition 1: When the following ActionForm (including its subclasses) are in the session scope, and multiple threads that process the same session can access the same ActionForm instance * ActionForm (not including claesses that implement DynaBean interface, such as DynaActionForm and its subclasses) * ValidatingActionForm * ValidatorForm * ValidatorActionForm Condition 2: Can process multi-part requests (This condition applies whether or not the web application uses multi-part forms)
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000096.html",
  "dc:date": "2017-02-20T15:42+09:00",
  "dcterms:issued": "2016-06-07T16:26+09:00",
  "dcterms:modified": "2017-02-20T15:42+09:00",
  "description": "The Apache Sturts 1 ActionForm contains a vulnerability which allows unintended remote operations against components on server memory, such as Servlets and ClassLoader, when the following 2 conditions are met:\r\n\r\nCondition 1:\r\nWhen the following ActionForm (including its subclasses) are in the session scope, and multiple threads that process the same session can access the same ActionForm instance\r\n* ActionForm (not including claesses that implement DynaBean interface, such as DynaActionForm and its subclasses)\r\n* ValidatingActionForm\r\n* ValidatorForm\r\n* ValidatorActionForm\r\n\r\nCondition 2:\r\nCan process multi-part requests\r\n(This condition applies whether or not the web application uses multi-part forms)",
  "link": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000096.html",
  "sec:cpe": {
    "#text": "cpe:/a:apache:struts",
    "@product": "Apache Struts",
    "@vendor": "Apache Software Foundation",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "6.8",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
      "@version": "2.0"
    },
    {
      "@score": "8.1",
      "@severity": "High",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2016-000096",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN03188560/index.html",
      "@id": "JVN#03188560",
      "@source": "JVN"
    },
    {
      "#text": "http://jvn.jp/en/vu/JVNVU91417143/",
      "@id": "JVNVU#91417143",
      "@source": "JVN"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1181",
      "@id": "CVE-2016-1181",
      "@source": "CVE"
    },
    {
      "#text": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-1181",
      "@id": "CVE-2016-1181",
      "@source": "NVD"
    },
    {
      "#text": "https://github.com/kawasima/struts1-forever/commit/eda3a79907ed8fcb0387a0496d0cb14332f250e8",
      "@id": "Fixed CVE-2016-1181 and CVE-2016-1182 ",
      "@source": "Related document"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-Other",
      "@title": "No Mapping(CWE-Other)"
    }
  ],
  "title": "Apache Struts 1 vulnerability that allows unintended remote operations against components on memory"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...