-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2099
                           Augeas vulnerability
                              22 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           augeas
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7555  

Reference:         ESB-2017.2092

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3400-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3400-1: Augeas vulnerability
Ubuntu Security Notice USN-3400-1
21st August, 2017

augeas vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 17.04
Ubuntu 16.04 LTS
Ubuntu 14.04 LTS
Summary

Augeas could be made to crash if it received specially crafted input.

Software description

augeas - Configuration editing tool
Details

It was discovered that Augeas incorrectly handled certain strings.
An attacker could use this issue to cause Augeas to crash, leading
to a denial of service, or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 17.04:
augeas-tools 1.6.0-0ubuntu3.1
libaugeas0 1.6.0-0ubuntu3.1
Ubuntu 16.04 LTS:
augeas-tools 1.4.0-0ubuntu1.1
libaugeas0 1.4.0-0ubuntu1.1
Ubuntu 14.04 LTS:
augeas-tools 1.2.0-0ubuntu1.3
libaugeas0 1.2.0-0ubuntu1.3
To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2017-7555

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWZuxkYx+lLeg9Ub1AQgswg//VBN7/S7vuh0VXK2nqHZboPWw7rdRoJBF
rUt2RAiKkM1uVHRFpcP8iXPAAYIkF1d38ChmFkqCrGiFq35+tOm10xITYWcEY+a/
LoABjUWcdDvILu94iM9+1p1Vj+fxgjzZAJLYoGW5126NAUyM3w0tEcj1ZyimMENn
jHkfkWUawYc+Sb03RlFvKtE5cLSncaHnC1EB9piv3+TZLy7uwzpwujERFp9k5kKL
EXRQSyLwDyKApff+rI734rquhN0W9HBT3ZNtU2QKtUSosy9mCxrhkRQkrB9ydqmO
R2CPquRrUp8niNxiheor/oleBoezILgYX3KTFSg9uig9s8wGtJ95tO8Nmf2qoho2
pXl/MiuHMzr7jfozrABQ6nLuE6iDUzY72Htjow2QnsEFzbCkfw/85CQCEFYSLzrk
60HTMgzLX7pgyrc/NzQUPRUFn1Mn5BHePZqHS3qDbtSZQpwZ9mN7lOJfVFVwVUIs
JxMLXa51sTYSH1TP2DF/a2WzqcaebcF8MqbVkRAn1imNH1o88iw7yCDKKurJURJX
nlJV1hsClifRyySLCraP84PRCRd98Sifbkijl+vwiyxXp1LHrDhZur0l5XwAF/A1
EAzNaPXfv6IdDorGhahsgrGaUrlWohWpo2OtbeVTdKcjdjGaL19LKwq/imF/Ps1V
dC7AjuLYSJ8=
=MakD
-----END PGP SIGNATURE-----