[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-4000Date: (C)2017-07-12   (M)2023-12-22


Jython before 2.7.1rc1 allows attackers to execute arbitrary code via a crafted serialized PyFunction object.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-105647
DSA-3893
GLSA-201710-28
N/A
https://lists.apache.org/thread.html/0919ec1db20b1022f22b8e78f355667df74d6142b463ff17d03ad533%40%3Cdevnull.infra.apache.org%3E
http://bugs.jython.org/issue2454
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=864859
https://hg.python.org/jython/file/v2.7.1rc1/NEWS
https://hg.python.org/jython/rev/d06e29d100c0
https://security-tracker.debian.org/tracker/CVE-2016-4000
https://snyk.io/vuln/SNYK-JAVA-ORGPYTHON-31451
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

CPE    1
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-502
OVAL    2
oval:org.secpod.oval:def:602953
oval:org.secpod.oval:def:53082

© SecPod Technologies