Executive Summary

Informations
Name CVE-2015-8863 First vendor Publication 2016-05-06
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the tokenadd function in jv_parse.c in jq allows remote attackers to cause a denial of service (crash) via a long JSON-encoded number, which triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8863

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-12-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-20.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-705.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-550.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-551.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802231
https://github.com/stedolan/jq/commit/8eb1367ca44e772963e704a700ef72ae2e12babd
https://github.com/stedolan/jq/issues/995
GENTOO https://security.gentoo.org/glsa/201612-20
MLIST http://www.openwall.com/lists/oss-security/2016/04/23/1
http://www.openwall.com/lists/oss-security/2016/04/23/2
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1098.html
http://rhn.redhat.com/errata/RHSA-2016-1099.html
http://rhn.redhat.com/errata/RHSA-2016-1106.html
SUSE http://lists.opensuse.org/opensuse-updates/2016-05/msg00012.html
http://lists.opensuse.org/opensuse-updates/2016-05/msg00014.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:43:50
  • Multiple Updates
2021-04-22 01:53:13
  • Multiple Updates
2020-05-24 01:17:05
  • Multiple Updates
2020-05-23 00:47:52
  • Multiple Updates
2018-10-31 00:20:51
  • Multiple Updates
2018-01-26 12:06:44
  • Multiple Updates
2017-07-01 09:23:18
  • Multiple Updates
2016-12-09 13:25:25
  • Multiple Updates
2016-11-30 09:24:39
  • Multiple Updates
2016-06-08 13:25:03
  • Multiple Updates
2016-05-14 00:25:18
  • Multiple Updates
2016-05-06 21:33:25
  • First insertion