-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1931
                Moderate: hivex security and bug fix update
                               23 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           hivex
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9273  

Reference:         ESB-2015.0519

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1378.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: hivex security and bug fix update
Advisory ID:       RHSA-2015:1378-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1378.html
Issue date:        2015-07-22
Updated on:        2015-02-27
CVE Names:         CVE-2014-9273 
=====================================================================

1. Summary:

Updated hivex packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Hivex is a library that can read and write Hive files, undocumented binary
files that Windows uses to store the Windows Registry on disk.

It was found that hivex attempted to read, and possibly write, beyond its
allocated buffer when reading a hive file with a very small size or with a
truncated or improperly formatted content. An attacker able to supply a
specially crafted hive file to an application using the hivex library could
possibly use this flaw to execute arbitrary code with the privileges of the
user running that application. (CVE-2014-9273)

Red Hat would like to thank Mahmoud Al-Qudsi of NeoSmart Technologies for
reporting this issue.

This update also fixes the following bug:

* The hivex(3) man page previously contained a typographical error. This
update fixes the typo. (BZ#1164693)

All hivex users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1158993 - CVE-2014-9273 hivex: missing checks for small/truncated files [rhel-6.7]
1164693 - typo error in man page Win::Hivex.3pm.gz
1167756 - CVE-2014-9273 hivex: missing checks for small-sized files

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
hivex-1.3.3-4.3.el6.src.rpm

x86_64:
hivex-1.3.3-4.3.el6.i686.rpm
hivex-1.3.3-4.3.el6.x86_64.rpm
hivex-debuginfo-1.3.3-4.3.el6.i686.rpm
hivex-debuginfo-1.3.3-4.3.el6.x86_64.rpm
perl-hivex-1.3.3-4.3.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
hivex-debuginfo-1.3.3-4.3.el6.i686.rpm
hivex-debuginfo-1.3.3-4.3.el6.x86_64.rpm
hivex-devel-1.3.3-4.3.el6.i686.rpm
hivex-devel-1.3.3-4.3.el6.x86_64.rpm
ocaml-hivex-1.3.3-4.3.el6.x86_64.rpm
ocaml-hivex-devel-1.3.3-4.3.el6.x86_64.rpm
python-hivex-1.3.3-4.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
hivex-1.3.3-4.3.el6.src.rpm

x86_64:
hivex-1.3.3-4.3.el6.i686.rpm
hivex-1.3.3-4.3.el6.x86_64.rpm
hivex-debuginfo-1.3.3-4.3.el6.i686.rpm
hivex-debuginfo-1.3.3-4.3.el6.x86_64.rpm
perl-hivex-1.3.3-4.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
hivex-debuginfo-1.3.3-4.3.el6.i686.rpm
hivex-debuginfo-1.3.3-4.3.el6.x86_64.rpm
hivex-devel-1.3.3-4.3.el6.i686.rpm
hivex-devel-1.3.3-4.3.el6.x86_64.rpm
ocaml-hivex-1.3.3-4.3.el6.x86_64.rpm
ocaml-hivex-devel-1.3.3-4.3.el6.x86_64.rpm
python-hivex-1.3.3-4.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
hivex-1.3.3-4.3.el6.src.rpm

x86_64:
hivex-1.3.3-4.3.el6.i686.rpm
hivex-1.3.3-4.3.el6.x86_64.rpm
hivex-debuginfo-1.3.3-4.3.el6.i686.rpm
hivex-debuginfo-1.3.3-4.3.el6.x86_64.rpm
perl-hivex-1.3.3-4.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
hivex-debuginfo-1.3.3-4.3.el6.i686.rpm
hivex-debuginfo-1.3.3-4.3.el6.x86_64.rpm
hivex-devel-1.3.3-4.3.el6.i686.rpm
hivex-devel-1.3.3-4.3.el6.x86_64.rpm
ocaml-hivex-1.3.3-4.3.el6.x86_64.rpm
ocaml-hivex-devel-1.3.3-4.3.el6.x86_64.rpm
python-hivex-1.3.3-4.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
hivex-1.3.3-4.3.el6.src.rpm

x86_64:
hivex-1.3.3-4.3.el6.i686.rpm
hivex-1.3.3-4.3.el6.x86_64.rpm
hivex-debuginfo-1.3.3-4.3.el6.i686.rpm
hivex-debuginfo-1.3.3-4.3.el6.x86_64.rpm
perl-hivex-1.3.3-4.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
hivex-debuginfo-1.3.3-4.3.el6.i686.rpm
hivex-debuginfo-1.3.3-4.3.el6.x86_64.rpm
hivex-devel-1.3.3-4.3.el6.i686.rpm
hivex-devel-1.3.3-4.3.el6.x86_64.rpm
ocaml-hivex-1.3.3-4.3.el6.x86_64.rpm
ocaml-hivex-devel-1.3.3-4.3.el6.x86_64.rpm
python-hivex-1.3.3-4.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9273
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVrzX4XlSAg2UNWIIRAuUyAKC/ug1QkWFynzeqLr4ov/btutgqfACggYed
Z7uCWVBzFQFmWkHGdkIXkqo=
=8o16
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=keBf
-----END PGP SIGNATURE-----