Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-4074

Published: 6 May 2016

The jv_dump_term function in jq 1.5 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted JSON file. This issue has been fixed in jq 1.6_rc1-r0.

From the Ubuntu Security Team

It was discovered that jq did not perform sufficient bounds checking, resulting in unbounded resource consumption. An attacker could use this vulnerability to cause a denial of service.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
jq
Launchpad, Ubuntu, Debian
artful Not vulnerable

bionic Not vulnerable

cosmic Not vulnerable

disco Not vulnerable

eoan Not vulnerable

focal Not vulnerable

groovy Not vulnerable

hirsute Not vulnerable

impish Not vulnerable

jammy Not vulnerable

precise Does not exist

trusty
Released (1.3-1ubuntu1.1+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (1.5+dfsg-1.1)
wily Ignored
(end of life)
xenial
Released (1.5+dfsg-1ubuntu0.1+esm2)
Available with Ubuntu Pro
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
upstream: https://github.com/stedolan/jq/commit/fd4ae8304e23007672af9a37855c7a76de7c78cf
upstream: https://github.com/stedolan/jq/commit/83e2cf607f3599d208b6b3129092fa7deb2e5292

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H