ID CVE-2017-7555
Summary Augeas versions up to and including 1.8.0 are vulnerable to heap-based buffer overflow due to improper handling of escaped strings. Attacker could send crafted strings that would cause the application using augeas to copy past the end of a buffer, leading to a crash or possible code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:augeas:augeas:0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:0.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:0.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:augeas:augeas:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:augeas:augeas:1.8.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 09-12-2017 - 02:29)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • bugzilla
    id 1478373
    title CVE-2017-7555 augeas: Improper handling of escaped strings leading to memory corruption
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment augeas is earlier than 0:1.4.0-2.el7_4.1
            oval oval:com.redhat.rhsa:tst:20172788001
          • comment augeas is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131537002
        • AND
          • comment augeas-devel is earlier than 0:1.4.0-2.el7_4.1
            oval oval:com.redhat.rhsa:tst:20172788003
          • comment augeas-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131537004
        • AND
          • comment augeas-libs is earlier than 0:1.4.0-2.el7_4.1
            oval oval:com.redhat.rhsa:tst:20172788005
          • comment augeas-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131537006
    rhsa
    id RHSA-2017:2788
    released 2017-09-21
    severity Important
    title RHSA-2017:2788: augeas security update (Important)
  • rhsa
    id RHSA-2019:2403
rpms
  • augeas-0:1.4.0-2.el7_4.1
  • augeas-debuginfo-0:1.4.0-2.el7_4.1
  • augeas-devel-0:1.4.0-2.el7_4.1
  • augeas-libs-0:1.4.0-2.el7_4.1
  • augeas-0:1.4.0-2.el7_3.1
  • augeas-debuginfo-0:1.4.0-2.el7_3.1
  • augeas-devel-0:1.4.0-2.el7_3.1
  • augeas-libs-0:1.4.0-2.el7_3.1
refmap via4
bid 100378
confirm https://puppet.com/security/cve/cve-2017-7555
debian DSA-3949
misc https://github.com/hercules-team/augeas/pull/480
Last major update 09-12-2017 - 02:29
Published 17-08-2017 - 19:29
Last modified 09-12-2017 - 02:29
Back to Top