CVE-2016-4000

Jython before 2.7.1rc1 allows attackers to execute arbitrary code via a crafted serialized PyFunction object.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jython_project:jython:2.7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:32

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/0919ec1db20b1022f22b8e78f355667df74d6142b463ff17d03ad533@%3Cdevnull.infra.apache.org%3E', 'name': '[infra-devnull] 20190402 [GitHub] [flink] aloyszhang opened pull request #8100: [FLINK-12082] Bump up the jython-standalone version', 'tags': [], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/0919ec1db20b1022f22b8e78f355667df74d6142b463ff17d03ad533%40%3Cdevnull.infra.apache.org%3E -

Information

Published : 2017-07-06 16:29

Updated : 2024-02-28 16:04


NVD link : CVE-2016-4000

Mitre link : CVE-2016-4000

CVE.ORG link : CVE-2016-4000


JSON object : View

Products Affected

debian

  • debian_linux

jython_project

  • jython
CWE
CWE-502

Deserialization of Untrusted Data