Vulnerabilities > CVE-2015-8863 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
opensuse
jq-project
CWE-119
critical
nessus

Summary

Off-by-one error in the tokenadd function in jv_parse.c in jq allows remote attackers to cause a denial of service (crash) via a long JSON-encoded number, which triggers a heap-based buffer overflow.

Vulnerable Configurations

Part Description Count
OS
Opensuse
2
Application
Jq_Project
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2016-705.NASL
    descriptionA heap-based buffer overflow flaw was found in the tokenadd() function. By tricking a victim into processing a specially crafted JSON file, an attacker could use this flaw to crash jq or, potentially, execute arbitrary code on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id91464
    published2016-06-06
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91464
    titleAmazon Linux AMI : jq (ALAS-2016-705)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-551.NASL
    descriptionjq was updated to fix one security issue. This security issue was fixed : - CVE-2015-8863: Heap buffer overflow in tokenadd() function (boo#976992).
    last seen2020-06-05
    modified2016-05-05
    plugin id90904
    published2016-05-05
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90904
    titleopenSUSE Security Update : jq (openSUSE-2016-551)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201612-20.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201612-20 (jq: Buffer overflow) An off-by-one error was discovered in the tokenadd function in jv_parse.c which triggers a heap-based buffer overflow. Impact : A remote attacker could trick a victim into processing a specially crafted JSON file, possibly resulting in the execution of arbitrary code with the privileges of the process. Additionally, a remote attacker could cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id95636
    published2016-12-08
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/95636
    titleGLSA-201612-20 : jq: Buffer overflow
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-550.NASL
    descriptionjq was updated to fix one security issue. This security issue was fixed : - CVE-2015-8863: Heap buffer overflow in tokenadd() function (boo#976992).
    last seen2020-06-05
    modified2016-05-05
    plugin id90903
    published2016-05-05
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90903
    titleopenSUSE Security Update : jq (openSUSE-2016-550)

Redhat

advisories
  • rhsa
    idRHSA-2016:1098
  • rhsa
    idRHSA-2016:1099
  • rhsa
    idRHSA-2016:1106
rpms
  • jq-0:1.3-3.el7ost
  • jq-debuginfo-0:1.3-3.el7ost
  • jq-0:1.3-3.el7ost
  • jq-debuginfo-0:1.3-3.el7ost
  • jq-0:1.3-3.el7ost
  • jq-debuginfo-0:1.3-3.el7ost