-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: augeas security update
Advisory ID:       RHSA-2019:2403-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2403
Issue date:        2019-08-07
CVE Names:         CVE-2017-7555 
====================================================================
1. Summary:

An update for augeas is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - x86_64

3. Description:

Augeas is a configuration editing tool. It parses configuration files in
their native formats and transforms them into a tree. Configuration changes
are made by manipulating this tree and saving it back into native config
files.

Security Fix(es):

* augeas: Improper handling of escaped strings leading to memory corruption
(CVE-2017-7555)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1478373 - CVE-2017-7555 augeas: Improper handling of escaped strings leading to memory corruption

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
augeas-1.4.0-2.el7_3.1.src.rpm

x86_64:
augeas-1.4.0-2.el7_3.1.x86_64.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm
augeas-libs-1.4.0-2.el7_3.1.i686.rpm
augeas-libs-1.4.0-2.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
augeas-1.4.0-2.el7_3.1.src.rpm

ppc64le:
augeas-1.4.0-2.el7_3.1.ppc64le.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.ppc64le.rpm
augeas-libs-1.4.0-2.el7_3.1.ppc64le.rpm

x86_64:
augeas-1.4.0-2.el7_3.1.x86_64.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm
augeas-libs-1.4.0-2.el7_3.1.i686.rpm
augeas-libs-1.4.0-2.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
augeas-1.4.0-2.el7_3.1.src.rpm

x86_64:
augeas-1.4.0-2.el7_3.1.x86_64.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm
augeas-libs-1.4.0-2.el7_3.1.i686.rpm
augeas-libs-1.4.0-2.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm
augeas-devel-1.4.0-2.el7_3.1.i686.rpm
augeas-devel-1.4.0-2.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
augeas-debuginfo-1.4.0-2.el7_3.1.ppc64le.rpm
augeas-devel-1.4.0-2.el7_3.1.ppc64le.rpm

x86_64:
augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm
augeas-devel-1.4.0-2.el7_3.1.i686.rpm
augeas-devel-1.4.0-2.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm
augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm
augeas-devel-1.4.0-2.el7_3.1.i686.rpm
augeas-devel-1.4.0-2.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7555
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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zzIV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2403:01 Important: augeas security update

An update for augeas is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise L...

Summary

Augeas is a configuration editing tool. It parses configuration files in their native formats and transforms them into a tree. Configuration changes are made by manipulating this tree and saving it back into native config files.
Security Fix(es):
* augeas: Improper handling of escaped strings leading to memory corruption (CVE-2017-7555)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2017-7555 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 7.3):
Source: augeas-1.4.0-2.el7_3.1.src.rpm
x86_64: augeas-1.4.0-2.el7_3.1.x86_64.rpm augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm augeas-libs-1.4.0-2.el7_3.1.i686.rpm augeas-libs-1.4.0-2.el7_3.1.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.3):
Source: augeas-1.4.0-2.el7_3.1.src.rpm
ppc64le: augeas-1.4.0-2.el7_3.1.ppc64le.rpm augeas-debuginfo-1.4.0-2.el7_3.1.ppc64le.rpm augeas-libs-1.4.0-2.el7_3.1.ppc64le.rpm
x86_64: augeas-1.4.0-2.el7_3.1.x86_64.rpm augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm augeas-libs-1.4.0-2.el7_3.1.i686.rpm augeas-libs-1.4.0-2.el7_3.1.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.3):
Source: augeas-1.4.0-2.el7_3.1.src.rpm
x86_64: augeas-1.4.0-2.el7_3.1.x86_64.rpm augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm augeas-libs-1.4.0-2.el7_3.1.i686.rpm augeas-libs-1.4.0-2.el7_3.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.3):
x86_64: augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm augeas-devel-1.4.0-2.el7_3.1.i686.rpm augeas-devel-1.4.0-2.el7_3.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.3):
ppc64le: augeas-debuginfo-1.4.0-2.el7_3.1.ppc64le.rpm augeas-devel-1.4.0-2.el7_3.1.ppc64le.rpm
x86_64: augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm augeas-devel-1.4.0-2.el7_3.1.i686.rpm augeas-devel-1.4.0-2.el7_3.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.3):
x86_64: augeas-debuginfo-1.4.0-2.el7_3.1.i686.rpm augeas-debuginfo-1.4.0-2.el7_3.1.x86_64.rpm augeas-devel-1.4.0-2.el7_3.1.i686.rpm augeas-devel-1.4.0-2.el7_3.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2403-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2403
Issued Date: : 2019-08-07
CVE Names: CVE-2017-7555

Topic

An update for augeas is now available for Red Hat Enterprise Linux 7.3Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.3 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64

Red Hat Enterprise Linux Server E4S (v. 7.3) - ppc64le, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64

Red Hat Enterprise Linux Server TUS (v. 7.3) - x86_64


Bugs Fixed

1478373 - CVE-2017-7555 augeas: Improper handling of escaped strings leading to memory corruption


Related News