CVE-2016-4074

CVSS V2 High 7.8 CVSS V3 High 7.5
Description
The jv_dump_term function in jq 1.5 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted JSON file. This issue has been fixed in jq 1.6_rc1-r0.
Overview
  • CVE ID
  • CVE-2016-4074
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2016-05-06T17:59:07
  • Last Modified Date
  • 2022-06-05T03:46:28
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:jq_project:jq:*:*:*:*:*:*:*:* 1 OR 1.5
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.8
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://www.openwall.com/lists/oss-security/2016/04/24/3 Mailing List Third Party Advisory
https://github.com/stedolan/jq/issues/1136 Exploit Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/04/24/4 Mailing List Third Party Advisory
https://github.com/stedolan/jq/ Product Third Party Advisory
https://github.com/NixOS/nixpkgs/pull/18908 Patch Third Party Advisory
https://github.com/hashicorp/consul/issues/10263 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:34:17 Added to TrackCVE
2022-12-02 09:19:02 2016-05-06T17:59Z 2016-05-06T17:59:07 CVE Published Date updated
2022-12-02 09:19:02 2022-06-05T03:46:28 CVE Modified Date updated
2022-12-02 09:19:02 Analyzed Vulnerability Status updated