- -------------------------------------------------------------------------
Debian Security Advisory DSA-3949-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
August 21, 2017                       https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : augeas
CVE ID         : CVE-2017-7555
Debian Bug     : 872400

Han Han of Red Hat discovered that augeas, a configuration editing
tool, improperly handled some escaped strings. A remote attacker could
leverage this flaw by sending maliciously crafted strings, thus
causing an augeas-enabled application to crash or potentially execute
arbitrary code.

For the oldstable distribution (jessie), this problem has been fixed
in version 1.2.0-0.2+deb8u2.

For the stable distribution (stretch), this problem has been fixed in
version 1.8.0-1+deb9u1.

We recommend that you upgrade your augeas packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-3949-1: augeas security update

August 21, 2017
Han Han of Red Hat discovered that augeas, a configuration editing tool, improperly handled some escaped strings

Summary

For the oldstable distribution (jessie), this problem has been fixed
in version 1.2.0-0.2+deb8u2.

For the stable distribution (stretch), this problem has been fixed in
version 1.8.0-1+deb9u1.

We recommend that you upgrade your augeas packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Han Han of Red Hat discovered that augeas, a configuration editing
tool, improperly handled some escaped strings. A remote attacker could
leverage this flaw by sending maliciously crafted strings, thus
causing an augeas-enabled application to crash or potentially execute
arbitrary code.

Related News