9.8
CRITICAL
CVE-2016-4000
Jython Deserialization Code Execution Vulnerability
Description

Jython before 2.7.1rc1 allows attackers to execute arbitrary code via a crafted serialized PyFunction object.

INFO

Published Date :

July 6, 2017, 4:29 p.m.

Last Modified :

Nov. 7, 2023, 2:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-4000 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4000 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Jython_project jython

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Compiled dataset of Java deserialization CVEs

java-deserialization deserialization cve security

Updated: 4 months, 3 weeks ago
60 stars 4 fork 4 watcher
Born at : July 22, 2020, 1:10 p.m. This repo has been linked 308 different CVEs too.

Get all cve corresponding to a specific keyword or a list of keywords from the mitre database (https://cve.mitre.org/)

mitre mitre-attack security api cli cve dependencies mitre-api cve-scanning cve-search security-tools security-scanner

Python Dockerfile Makefile

Updated: 1 year, 5 months ago
15 stars 6 fork 6 watcher
Born at : April 8, 2020, 1:41 p.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4000 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4000 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/0919ec1db20b1022f22b8e78f355667df74d6142b463ff17d03ad533%40%3Cdevnull.infra.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.apache.org/thread.html/0919ec1db20b1022f22b8e78f355667df74d6142b463ff17d03ad533@%3Cdevnull.infra.apache.org%3E
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/0919ec1db20b1022f22b8e78f355667df74d6142b463ff17d03ad533@%3Cdevnull.infra.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105647 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201710-28 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 17, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://hg.python.org/jython/rev/d06e29d100c0 No Types Assigned https://hg.python.org/jython/rev/d06e29d100c0 Patch, Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2016-4000 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2016-4000 Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JAVA-ORGPYTHON-31451 No Types Assigned https://snyk.io/vuln/SNYK-JAVA-ORGPYTHON-31451 Third Party Advisory
    Changed Reference Type https://hg.python.org/jython/file/v2.7.1rc1/NEWS No Types Assigned https://hg.python.org/jython/file/v2.7.1rc1/NEWS Third Party Advisory
    Changed Reference Type http://bugs.jython.org/issue2454 No Types Assigned http://bugs.jython.org/issue2454 Vendor Advisory
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=864859 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=864859 Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3893 No Types Assigned http://www.debian.org/security/2017/dsa-3893 Third Party Advisory
    Added CWE CWE-502
    Added CPE Configuration OR *cpe:2.3:a:jython_project:jython:2.7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4000 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-4000 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.63 }} 0.29%

score

0.90551

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability