You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa jq

Sigurnosni nedostaci programskog paketa jq

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-20
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: jq: Buffer overflow
Date: December 08, 2016
Bugs: #580606
ID: 201612-20

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A buffer overflow in jq might allow remote attackers to execute
arbitrary code.

Background
==========

jq is a lightweight and flexible command-line JSON processor.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-misc/jq < 1.5-r2 >= 1.5-r2

Description
===========

An off-by-one error was discovered in the tokenadd function in
jv_parse.c which triggers a heap-based buffer overflow.

Impact
======

A remote attacker could trick a victim into processing a specially
crafted JSON file, possibly resulting in the execution of arbitrary
code with the privileges of the process. Additionally, a remote
attacker could cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All jq users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-misc/jq-1.5-r2”

References
==========

[ 1 ] CVE-2015-8863
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8863

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-20

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-20
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: jq: Buffer overflow
Date: December 08, 2016
Bugs: #580606
ID: 201612-20

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A buffer overflow in jq might allow remote attackers to execute
arbitrary code.

Background
==========

jq is a lightweight and flexible command-line JSON processor.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-misc/jq < 1.5-r2 >= 1.5-r2

Description
===========

An off-by-one error was discovered in the tokenadd function in
jv_parse.c which triggers a heap-based buffer overflow.

Impact
======

A remote attacker could trick a victim into processing a specially
crafted JSON file, possibly resulting in the execution of arbitrary
code with the privileges of the process. Additionally, a remote
attacker could cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All jq users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-misc/jq-1.5-r2”

References
==========

[ 1 ] CVE-2015-8863
<a class=”moz-txt-link-freetext” href=”http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8863″>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8863</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201612-20″>https://security.gentoo.org/glsa/201612-20</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iQJ8BAEBCgBmBQJYSVuZXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/oBQP/0YkN2JhxGsqM/UkJcbDJ8IT
lnkfzemyZJ55rfgGYQENRyw0YtRmr/Wgbu5/W3OK0pYtovq3UeXKOYTDzmEnE4a3
5B5GXjcW4gnZ+D4YKrpoKRSc9jOGhuiryW36sa8rYmleBFCyOpwweqOtzKx3jX/H
vQB4ihCeChBxyheOaT/Rk1RT0EA0Bjn0FKgTaiZ/80PmVYlGPhGIks0KKvpFHhVy
SRDzoSPdpbBA1nsCJb1MBvKM6dF3tQayeX7oI2N8VNMo/aOfIXN1krEme//rKfVE
8lSppOmTDYAfxp2DOLSy7klMSEsnYZVwQyu727BdakMK4W7S5ROryu7HqmHmdaBA
d8s5jStLFJKi5iUbXY7SP3+JVRfB+o25yvfB02SXgnoKU1v5REBkDYJOSOBt3prN
JJgPMls+BCzChOo8ZXfYXeS8LFvXXQx/Fbp6tlWAbCv7NHTft9pcVDwGjHLc7p8K
t+PUANZq0t1udrw9IZt3cVBM0YC4W2JhiW9JMb5Njl1zj8RFNjMyJt0G1TRUpUu7
Z5U0f6AwrP/XdC9rBgdt5iLFss7RwoaXE+YPaHHYMi2bU31ZwyL1v4ycZD7PsRVY
8aTfPBVM74ydcjOz9/KF799G/D2yTBv2qjs15KkQWmNoB/eMHbfQjGaJKKiDetfn
V4frpWY45B+hp4oGAxdk
=4WVN
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-12-0061-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa xen

Otkriveni su sigurnosni nedostaci u programskom paketu xen za operacijski sustav Debian. Otkriveni nedostaci potencijalnim napadačima omogućuju čitanje i izmjenu...

Close