Vulnerabilities > CVE-2017-7555 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Augeas

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
augeas
CWE-119
nessus

Summary

Augeas versions up to and including 1.8.0 are vulnerable to heap-based buffer overflow due to improper handling of escaped strings. Attacker could send crafted strings that would cause the application using augeas to copy past the end of a buffer, leading to a crash or possible code execution.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-2788.NASL
    descriptionAn update for augeas is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Augeas is a configuration editing tool. It parses configuration files in their native formats and transforms them into a tree. Configuration changes are made by manipulating this tree and saving it back into native config files. Security Fix(es) : * A vulnerability was discovered in augeas affecting the handling of escaped strings. An attacker could send crafted strings that would cause the application using augeas to copy past the end of a buffer, leading to a crash or possible code execution. (CVE-2017-7555) This issue was discovered by Han Han (Red Hat).
    last seen2020-06-01
    modified2020-06-02
    plugin id103405
    published2017-09-22
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103405
    titleRHEL 7 : augeas (RHSA-2017:2788)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3949.NASL
    descriptionHan Han of Red Hat discovered that augeas, a configuration editing tool, improperly handled some escaped strings. A remote attacker could leverage this flaw by sending maliciously crafted strings, thus causing an augeas-enabled application to crash or potentially execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id102629
    published2017-08-22
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102629
    titleDebian DSA-3949-1 : augeas - security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0650-1.NASL
    descriptionThis update for augeas fixes the following issues: Security issue fixed : - CVE-2017-7555: Fix a memory corruption bug could have lead to arbitrary code execution by passing crafted strings that would be mis-handled by parse_name() (bsc#1054171). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id107289
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107289
    titleSUSE SLED12 / SLES12 Security Update : augeas (SUSE-SU-2018:0650-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-2788.NASL
    descriptionFrom Red Hat Security Advisory 2017:2788 : An update for augeas is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Augeas is a configuration editing tool. It parses configuration files in their native formats and transforms them into a tree. Configuration changes are made by manipulating this tree and saving it back into native config files. Security Fix(es) : * A vulnerability was discovered in augeas affecting the handling of escaped strings. An attacker could send crafted strings that would cause the application using augeas to copy past the end of a buffer, leading to a crash or possible code execution. (CVE-2017-7555) This issue was discovered by Han Han (Red Hat).
    last seen2020-06-01
    modified2020-06-02
    plugin id103488
    published2017-09-27
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103488
    titleOracle Linux 7 : augeas (ELSA-2017-2788)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1067.NASL
    descriptionAugeas is vulnerable to heap-based buffer overflow due to improper handling of escaped strings. Attacker could send crafted strings that would cause the application using augeas to copy past the end of a buffer, leading to a crash or possible code execution. For Debian 7
    last seen2020-03-17
    modified2017-08-28
    plugin id102787
    published2017-08-28
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/102787
    titleDebian DLA-1067-1 : augeas security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-8BD521ABC9.NASL
    descriptionNew upstream version 1.8.1. Fixes CVE-2017-7555 (RHBZ#1482340). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-08-28
    plugin id102795
    published2017-08-28
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102795
    titleFedora 26 : augeas (2017-8bd521abc9)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3400-1.NASL
    descriptionIt was discovered that Augeas incorrectly handled certain strings. An attacker could use this issue to cause Augeas to crash, leading to a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id102681
    published2017-08-22
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102681
    titleUbuntu 14.04 LTS / 16.04 LTS / 17.04 : augeas vulnerability (USN-3400-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0652-1.NASL
    descriptionThis update for augeas fixes the following issues: Security issue fixed : - CVE-2017-7555: Fix a memory corruption bug could have lead to arbitrary code execution by passing crafted strings that would be mis-handled by parse_name() (bsc#1054171). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id107290
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107290
    titleSUSE SLED12 / SLES12 Security Update : augeas (SUSE-SU-2018:0652-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1250.NASL
    descriptionAccording to the version of the augeas packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A vulnerability was discovered in augeas affecting the handling of escaped strings. An attacker could send crafted strings that would cause the application using augeas to copy past the end of a buffer, leading to a crash or possible code execution. (CVE-2017-7555) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-10-19
    plugin id103941
    published2017-10-19
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103941
    titleEulerOS 2.0 SP1 : augeas (EulerOS-SA-2017-1250)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1375.NASL
    descriptionAccording to the version of the augeas package installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability : - A vulnerability was discovered in augeas affecting the handling of escaped strings. An attacker could send crafted strings that would cause the application using augeas to copy past the end of a buffer, leading to a crash or possible code execution.(CVE-2017-7555) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124878
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124878
    titleEulerOS Virtualization for ARM 64 3.0.1.0 : augeas (EulerOS-SA-2019-1375)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170921_AUGEAS_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - A vulnerability was discovered in augeas affecting the handling of escaped strings. An attacker could send crafted strings that would cause the application using augeas to copy past the end of a buffer, leading to a crash or possible code execution. (CVE-2017-7555)
    last seen2020-03-18
    modified2017-09-22
    plugin id103409
    published2017-09-22
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103409
    titleScientific Linux Security Update : augeas on SL7.x x86_64 (20170921)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-2403.NASL
    descriptionAn update for augeas is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Augeas is a configuration editing tool. It parses configuration files in their native formats and transforms them into a tree. Configuration changes are made by manipulating this tree and saving it back into native config files. Security Fix(es) : * augeas: Improper handling of escaped strings leading to memory corruption (CVE-2017-7555) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id127720
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127720
    titleRHEL 7 : augeas (RHSA-2019:2403)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-247.NASL
    descriptionThis update for augeas fixes the following issues : Security issue fixed : - CVE-2017-7555: Fix a memory corruption bug could have lead to arbitrary code execution by passing crafted strings that would be mis-handled by parse_name() (bsc#1054171). This update was imported from the SUSE:SLE-12-SP3:Update update project.
    last seen2020-06-05
    modified2018-03-12
    plugin id107286
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/107286
    titleopenSUSE Security Update : augeas (openSUSE-2018-247)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1251.NASL
    descriptionAccording to the version of the augeas packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A vulnerability was discovered in augeas affecting the handling of escaped strings. An attacker could send crafted strings that would cause the application using augeas to copy past the end of a buffer, leading to a crash or possible code execution. (CVE-2017-7555) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-10-19
    plugin id103942
    published2017-10-19
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103942
    titleEulerOS 2.0 SP2 : augeas (EulerOS-SA-2017-1251)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0653-1.NASL
    descriptionThis update for augeas fixes the following issues: Security issues fixed : - CVE-2017-7555: Fix a memory corruption bug could have lead to arbitrary code execution by passing crafted strings that would be mis-handled by parse_name() (bsc#1054171). - CVE-2014-8119: Fix improper handling of escaped strings leading to memory corruption (bsc#925225). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id107291
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107291
    titleSUSE SLES11 Security Update : augeas (SUSE-SU-2018:0653-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-7DACB3C21C.NASL
    descriptionNew upstream version 1.8.1. Fixes CVE-2017-7555 (RHBZ#1482340). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-09-14
    plugin id103199
    published2017-09-14
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103199
    titleFedora 25 : augeas (2017-7dacb3c21c)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-2788.NASL
    descriptionAn update for augeas is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Augeas is a configuration editing tool. It parses configuration files in their native formats and transforms them into a tree. Configuration changes are made by manipulating this tree and saving it back into native config files. Security Fix(es) : * A vulnerability was discovered in augeas affecting the handling of escaped strings. An attacker could send crafted strings that would cause the application using augeas to copy past the end of a buffer, leading to a crash or possible code execution. (CVE-2017-7555) This issue was discovered by Han Han (Red Hat).
    last seen2020-06-01
    modified2020-06-02
    plugin id103384
    published2017-09-22
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103384
    titleCentOS 7 : augeas (CESA-2017:2788)

Redhat

advisories
  • bugzilla
    id1478373
    titleCVE-2017-7555 augeas: Improper handling of escaped strings leading to memory corruption
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentaugeas-devel is earlier than 0:1.4.0-2.el7_4.1
            ovaloval:com.redhat.rhsa:tst:20172788001
          • commentaugeas-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131537004
        • AND
          • commentaugeas-libs is earlier than 0:1.4.0-2.el7_4.1
            ovaloval:com.redhat.rhsa:tst:20172788003
          • commentaugeas-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131537002
        • AND
          • commentaugeas is earlier than 0:1.4.0-2.el7_4.1
            ovaloval:com.redhat.rhsa:tst:20172788005
          • commentaugeas is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131537006
    rhsa
    idRHSA-2017:2788
    released2017-09-21
    severityImportant
    titleRHSA-2017:2788: augeas security update (Important)
  • rhsa
    idRHSA-2019:2403
rpms
  • augeas-0:1.4.0-2.el7_4.1
  • augeas-debuginfo-0:1.4.0-2.el7_4.1
  • augeas-devel-0:1.4.0-2.el7_4.1
  • augeas-libs-0:1.4.0-2.el7_4.1
  • augeas-0:1.4.0-2.el7_3.1
  • augeas-debuginfo-0:1.4.0-2.el7_3.1
  • augeas-devel-0:1.4.0-2.el7_3.1
  • augeas-libs-0:1.4.0-2.el7_3.1