-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.2406.2
                          augeas security update
                               8 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           augeas
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7555  

Reference:         ESB-2017.2099

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2788
   https://access.redhat.com/errata/RHSA-2019:2403

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  August     8 2019: Added RHSA-2019:2403 for RHEL 7.3.
                   September 22 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: augeas security update
Advisory ID:       RHSA-2017:2788-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2788
Issue date:        2017-09-21
CVE Names:         CVE-2017-7555 
=====================================================================

1. Summary:

An update for augeas is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Augeas is a configuration editing tool. It parses configuration files in
their native formats and transforms them into a tree. Configuration changes
are made by manipulating this tree and saving it back into native config
files.

Security Fix(es):

* A vulnerability was discovered in augeas affecting the handling of
escaped strings. An attacker could send crafted strings that would cause
the application using augeas to copy past the end of a buffer, leading to a
crash or possible code execution. (CVE-2017-7555)

This issue was discovered by Han Han (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1478373 - CVE-2017-7555 augeas: Improper handling of escaped strings leading to memory corruption

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
augeas-1.4.0-2.el7_4.1.src.rpm

x86_64:
augeas-1.4.0-2.el7_4.1.x86_64.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.x86_64.rpm
augeas-libs-1.4.0-2.el7_4.1.i686.rpm
augeas-libs-1.4.0-2.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
augeas-debuginfo-1.4.0-2.el7_4.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.x86_64.rpm
augeas-devel-1.4.0-2.el7_4.1.i686.rpm
augeas-devel-1.4.0-2.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
augeas-1.4.0-2.el7_4.1.src.rpm

x86_64:
augeas-1.4.0-2.el7_4.1.x86_64.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.x86_64.rpm
augeas-libs-1.4.0-2.el7_4.1.i686.rpm
augeas-libs-1.4.0-2.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
augeas-debuginfo-1.4.0-2.el7_4.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.x86_64.rpm
augeas-devel-1.4.0-2.el7_4.1.i686.rpm
augeas-devel-1.4.0-2.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
augeas-1.4.0-2.el7_4.1.src.rpm

aarch64:
augeas-1.4.0-2.el7_4.1.aarch64.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.aarch64.rpm
augeas-libs-1.4.0-2.el7_4.1.aarch64.rpm

ppc64:
augeas-1.4.0-2.el7_4.1.ppc64.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.ppc.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.ppc64.rpm
augeas-libs-1.4.0-2.el7_4.1.ppc.rpm
augeas-libs-1.4.0-2.el7_4.1.ppc64.rpm

ppc64le:
augeas-1.4.0-2.el7_4.1.ppc64le.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.ppc64le.rpm
augeas-libs-1.4.0-2.el7_4.1.ppc64le.rpm

s390x:
augeas-1.4.0-2.el7_4.1.s390x.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.s390.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.s390x.rpm
augeas-libs-1.4.0-2.el7_4.1.s390.rpm
augeas-libs-1.4.0-2.el7_4.1.s390x.rpm

x86_64:
augeas-1.4.0-2.el7_4.1.x86_64.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.x86_64.rpm
augeas-libs-1.4.0-2.el7_4.1.i686.rpm
augeas-libs-1.4.0-2.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
augeas-debuginfo-1.4.0-2.el7_4.1.aarch64.rpm
augeas-devel-1.4.0-2.el7_4.1.aarch64.rpm

ppc64:
augeas-debuginfo-1.4.0-2.el7_4.1.ppc.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.ppc64.rpm
augeas-devel-1.4.0-2.el7_4.1.ppc.rpm
augeas-devel-1.4.0-2.el7_4.1.ppc64.rpm

ppc64le:
augeas-debuginfo-1.4.0-2.el7_4.1.ppc64le.rpm
augeas-devel-1.4.0-2.el7_4.1.ppc64le.rpm

s390x:
augeas-debuginfo-1.4.0-2.el7_4.1.s390.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.s390x.rpm
augeas-devel-1.4.0-2.el7_4.1.s390.rpm
augeas-devel-1.4.0-2.el7_4.1.s390x.rpm

x86_64:
augeas-debuginfo-1.4.0-2.el7_4.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.x86_64.rpm
augeas-devel-1.4.0-2.el7_4.1.i686.rpm
augeas-devel-1.4.0-2.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
augeas-1.4.0-2.el7_4.1.src.rpm

x86_64:
augeas-1.4.0-2.el7_4.1.x86_64.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.x86_64.rpm
augeas-libs-1.4.0-2.el7_4.1.i686.rpm
augeas-libs-1.4.0-2.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
augeas-debuginfo-1.4.0-2.el7_4.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_4.1.x86_64.rpm
augeas-devel-1.4.0-2.el7_4.1.i686.rpm
augeas-devel-1.4.0-2.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7555
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZw6ShXlSAg2UNWIIRAnuzAJ95B9Zq4Mk8deGuU/yUkThYEHervgCfc6Js
p5S3P91W9hZOLl0rP5XqWtc=
=/yPv
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: augeas security update
Advisory ID:       RHSA-2019:2403-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2403
Issue date:        2019-08-07
CVE Names:         CVE-2017-7555 
=====================================================================

1. Summary:

An update for augeas is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - x86_64

3. Description:

Augeas is a configuration editing tool. It parses configuration files in
their native formats and transforms them into a tree. Configuration changes
are made by manipulating this tree and saving it back into native config
files.

Security Fix(es):

* augeas: Improper handling of escaped strings leading to memory corruption
(CVE-2017-7555)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1478373 - CVE-2017-7555 augeas: Improper handling of escaped strings leading to memory corruption

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
augeas-1.4.0-2.el7_3.1.src.rpm

x86_64:
augeas-1.4.0-2.el7_3.1.x86_64.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm
augeas-libs-1.4.0-2.el7_3.1.i686.rpm
augeas-libs-1.4.0-2.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
augeas-1.4.0-2.el7_3.1.src.rpm

ppc64le:
augeas-1.4.0-2.el7_3.1.ppc64le.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.ppc64le.rpm
augeas-libs-1.4.0-2.el7_3.1.ppc64le.rpm

x86_64:
augeas-1.4.0-2.el7_3.1.x86_64.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm
augeas-libs-1.4.0-2.el7_3.1.i686.rpm
augeas-libs-1.4.0-2.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
augeas-1.4.0-2.el7_3.1.src.rpm

x86_64:
augeas-1.4.0-2.el7_3.1.x86_64.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm
augeas-libs-1.4.0-2.el7_3.1.i686.rpm
augeas-libs-1.4.0-2.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm
augeas-devel-1.4.0-2.el7_3.1.i686.rpm
augeas-devel-1.4.0-2.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
augeas-debuginfo-1.4.0-2.el7_3.1.ppc64le.rpm
augeas-devel-1.4.0-2.el7_3.1.ppc64le.rpm

x86_64:
augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm
augeas-devel-1.4.0-2.el7_3.1.i686.rpm
augeas-devel-1.4.0-2.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm
augeas-devel-1.4.0-2.el7_3.1.i686.rpm
augeas-devel-1.4.0-2.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7555
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zzIV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXUtlWmaOgq3Tt24GAQiUZg/+N8e+VrGhChZfxKu4Nw3CmOvl1WSyxD/D
Cf7IDQGZfZS+D6y98cNQ0dQQ/E4/5tz8pshzNW3RHUXtZXvIRgXCHoFgZtTDKPIc
lzmnPDwJBWPfEeWOdrOwUQcIMeVl766T/8Q7byaMh+1nEQJfNm0M+iX8tDAsSa9u
+O0wqoZnTwrOFDCEnLEzie9Vg3pECyglkrs+ZXD/g32Hx1hUZqotBb8w7UGGwkve
7aF+RQu7XWGLyLmMRXTclTIEi++EQ/1kgeQQaz+8uib7RZY+sLNoVWistKVvlRxH
fsQaDRtvajaQE95KD+KBb/F9ubs6mBBl5UnfccQNbGWDEQq5phQCHb0FdxUTOggG
bj7adHuKAssbDgGRRY3jA6q93/UxRTtQQrOc39aHgb5zIynriZgnSvadF8nbOuYv
R/OUqZ7BZRDn2Q65quTBSdeOXmg67r/IY3aub4poAyYjQVjUMyI3iTnkRJpfNbRL
EUv5juxG92aJZwZvXUYAkdhP5A0QGJhJZ9SgJ+jXZaJdwMTC0J0QaeQC3wRPK2db
C50UlYPJjzBIkWoevjOT4at3MsMqr848MAajBMXd5q+9TN7N+3ISym1XPyuo1LkD
hOvInHrsC79QgALXTpRY4eMJhCTv+Breli1eNA2HG7VASW94ckibGyTWJ+SVqhY8
VfYk0UjSozc=
=snYs
-----END PGP SIGNATURE-----