Executive Summary

Summary
Title Augeas vulnerability
Informations
Name USN-3400-1 First vendor Publication 2017-08-21
Vendor Ubuntu Last vendor Modification 2017-08-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Augeas could be made to crash if it received specially crafted input.

Software Description: - augeas: Configuration editing tool

Details:

It was discovered that Augeas incorrectly handled certain strings. An attacker could use this issue to cause Augeas to crash, leading to a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04: テつ augeas-toolsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.6.0-0ubuntu3.1 テつ libaugeas0テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.6.0-0ubuntu3.1

Ubuntu 16.04 LTS: テつ augeas-toolsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.4.0-0ubuntu1.1 テつ libaugeas0テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.4.0-0ubuntu1.1

Ubuntu 14.04 LTS: テつ augeas-toolsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.2.0-0ubuntu1.3 テつ libaugeas0テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.2.0-0ubuntu1.3

In general, a standard system update will make all the necessary changes.

References: テつ https://www.ubuntu.com/usn/usn-3400-1 テつ CVE-2017-7555

Package Information: テつ https://launchpad.net/ubuntu/+source/augeas/1.6.0-0ubuntu3.1 テつ https://launchpad.net/ubuntu/+source/augeas/1.4.0-0ubuntu1.1 テつ https://launchpad.net/ubuntu/+source/augeas/1.2.0-0ubuntu1.3

Original Source

Url : http://www.ubuntu.com/usn/USN-3400-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38

Nessusツョ Vulnerability Scanner

Date Description
2017-10-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1250.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1251.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2788.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2788.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2788.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170921_augeas_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7dacb3c21c.nasl - Type : ACT_GATHER_INFO
2017-08-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1067.nasl - Type : ACT_GATHER_INFO
2017-08-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8bd521abc9.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3949.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3400-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-08-25 21:25:48
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-21 21:23:13
  • First insertion