-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1295
                       Moderate: jq security updates
                                24 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           jq
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8863  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1098.html
   https://rhn.redhat.com/errata/RHSA-2016-1099.html

Comment: This bulletin contains two (2) Red Hat security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running jq check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: jq security update
Advisory ID:       RHSA-2016:1098-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1098.html
Issue date:        2016-05-23
CVE Names:         CVE-2015-8863 
=====================================================================

1. Summary:

An update for jq is now available for Red Hat Enterprise Linux OpenStack
Platform 6.0 (Juno) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 - x86_64

3. Description:

jq is a lightweight and flexible command-line JSON processor. jq is like
sed for JSON data. You can use it to slice, filter, map, or transform
structured data with the same ease that sed, awk, grep, or similar
applications allow you to manipulate text.

Security Fix(es):

* A heap-based buffer overflow flaw was found in jq's tokenadd() function.
By tricking a victim into processing a specially crafted JSON file, an
attacker could use this flaw to crash jq or, potentially, execute arbitrary
code on the victim's system. (CVE-2015-8863)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1328747 - CVE-2015-8863 jq: heap-buffer-overflow in tokenadd() function

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7:

Source:
jq-1.3-3.el7ost.src.rpm

x86_64:
jq-1.3-3.el7ost.x86_64.rpm
jq-debuginfo-1.3-3.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8863
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXQ5+wXlSAg2UNWIIRAi2FAJ4wQEdFFI32UzkH5wnrUF+EHND9dgCfe/Kw
qhiT4OdOsGG00HHpPdr9PuU=
=dVkx
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: jq security update
Advisory ID:       RHSA-2016:1099-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1099.html
Issue date:        2016-05-23
CVE Names:         CVE-2015-8863 
=====================================================================

1. Summary:

An update for jq is now available for Red Hat Enterprise Linux OpenStack
Platform 7.0 (Kilo) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - x86_64

3. Description:

jq is a lightweight and flexible command-line JSON processor. jq is like
sed for JSON data. You can use it to slice, filter, map, or transform
structured data with the same ease that sed, awk, grep, or similar
applications allow you to manipulate text.

Security Fix(es):

* A heap-based buffer overflow flaw was found in jq's tokenadd() function.
By tricking a victim into processing a specially crafted JSON file, an
attacker could use this flaw to crash jq or, potentially, execute arbitrary
code on the victim's system. (CVE-2015-8863)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1328747 - CVE-2015-8863 jq: heap-buffer-overflow in tokenadd() function

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7:

Source:
jq-1.3-3.el7ost.src.rpm

x86_64:
jq-1.3-3.el7ost.x86_64.rpm
jq-debuginfo-1.3-3.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8863
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXQ58cXlSAg2UNWIIRAuoVAJoDM5VeHHmJomsk2GVT3QrPa0IsgACbB0Q6
As7/hUV/9ZGV4wVBLMk/sBo=
=qYUQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Fh7o
-----END PGP SIGNATURE-----