Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in jq
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in jq
ID: 201612-20
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 8. Dezember 2016, 14:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8863
Applikationen: jq

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--9GJOj6PtT9X0HEkQRMNvERmeuc3CKK28V
Content-Type: multipart/mixed;
boundary="AvMmUfhNDKbpkHil4agr1wCKjoW9480bL"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <d75424c4-80ed-d48b-522e-cf30bc1e2500@gentoo.org>
Subject: [ GLSA 201612-20 ] jq: Buffer overflow

--AvMmUfhNDKbpkHil4agr1wCKjoW9480bL
Content-Type: multipart/alternative;
boundary="------------C09F524F8BDF8FD68F1E2513"

This is a multi-part message in MIME format.
--------------C09F524F8BDF8FD68F1E2513
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: jq: Buffer overflow
Date: December 08, 2016
Bugs: #580606
ID: 201612-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in jq might allow remote attackers to execute
arbitrary code.

Background
==========

jq is a lightweight and flexible command-line JSON processor.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-misc/jq < 1.5-r2 >= 1.5-r2

Description
===========

An off-by-one error was discovered in the tokenadd function in
jv_parse.c which triggers a heap-based buffer overflow.

Impact
======

A remote attacker could trick a victim into processing a specially
crafted JSON file, possibly resulting in the execution of arbitrary
code with the privileges of the process. Additionally, a remote
attacker could cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All jq users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-misc/jq-1.5-r2"

References
==========

[ 1 ] CVE-2015-8863
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8863

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-20

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------C09F524F8BDF8FD68F1E2513
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: jq: Buffer overflow
Date: December 08, 2016
Bugs: #580606
ID: 201612-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A buffer overflow in jq might allow remote attackers to execute
arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

jq is a lightweight and flexible command-line JSON processor.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-misc/jq &lt; 1.5-r2 &gt;=3D
1.=
5-r2=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

An off-by-one error was discovered in the tokenadd function in
jv_parse.c which triggers a heap-based buffer overflow.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could trick a victim into processing a specially
crafted JSON file, possibly resulting in the execution of arbitrary
code with the privileges of the process. Additionally, a remote
attacker could cause a Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All jq users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=3Dapp-misc/jq-1.5-r2"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2015-8863
<a class=3D"moz-txt-link-freetext" href=3D"http://cve.mitre.org/cgi=
-bin/cvename.cgi?name=3DCVE-2015-8863">http://cve.mitre.org/cgi-bin/cvena=
me.cgi?name=3DCVE-2015-8863</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-20">https://security.gentoo.org/glsa/201612-20</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------C09F524F8BDF8FD68F1E2513--

--AvMmUfhNDKbpkHil4agr1wCKjoW9480bL--

--9GJOj6PtT9X0HEkQRMNvERmeuc3CKK28V
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQJ8BAEBCgBmBQJYSVuZXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/oBQP/0YkN2JhxGsqM/UkJcbDJ8IT
lnkfzemyZJ55rfgGYQENRyw0YtRmr/Wgbu5/W3OK0pYtovq3UeXKOYTDzmEnE4a3
5B5GXjcW4gnZ+D4YKrpoKRSc9jOGhuiryW36sa8rYmleBFCyOpwweqOtzKx3jX/H
vQB4ihCeChBxyheOaT/Rk1RT0EA0Bjn0FKgTaiZ/80PmVYlGPhGIks0KKvpFHhVy
SRDzoSPdpbBA1nsCJb1MBvKM6dF3tQayeX7oI2N8VNMo/aOfIXN1krEme//rKfVE
8lSppOmTDYAfxp2DOLSy7klMSEsnYZVwQyu727BdakMK4W7S5ROryu7HqmHmdaBA
d8s5jStLFJKi5iUbXY7SP3+JVRfB+o25yvfB02SXgnoKU1v5REBkDYJOSOBt3prN
JJgPMls+BCzChOo8ZXfYXeS8LFvXXQx/Fbp6tlWAbCv7NHTft9pcVDwGjHLc7p8K
t+PUANZq0t1udrw9IZt3cVBM0YC4W2JhiW9JMb5Njl1zj8RFNjMyJt0G1TRUpUu7
Z5U0f6AwrP/XdC9rBgdt5iLFss7RwoaXE+YPaHHYMi2bU31ZwyL1v4ycZD7PsRVY
8aTfPBVM74ydcjOz9/KF799G/D2yTBv2qjs15KkQWmNoB/eMHbfQjGaJKKiDetfn
V4frpWY45B+hp4oGAxdk
=4WVN
-----END PGP SIGNATURE-----

--9GJOj6PtT9X0HEkQRMNvERmeuc3CKK28V--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung