exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0301-02

Red Hat Security Advisory 2015-0301-02
Posted Mar 5, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0301-02 - Hive files are undocumented binary files that Windows uses to store the Windows Registry on disk. Hivex is a library that can read and write to these files. It was found that hivex attempted to read beyond its allocated buffer when reading a hive file with a very small size or with a truncated or improperly formatted content. An attacker able to supply a specially crafted hive file to an application using the hivex library could possibly use this flaw to execute arbitrary code with the privileges of the user running that application.

tags | advisory, arbitrary, registry
systems | linux, redhat, windows
advisories | CVE-2014-9273
SHA-256 | d157985ac9e363a8bd82e75b100d91389201d883c15abd52ef4ed5c3ae2130ab

Red Hat Security Advisory 2015-0301-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: hivex security, bug fix, and enhancement update
Advisory ID: RHSA-2015:0301-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0301.html
Issue date: 2015-03-05
CVE Names: CVE-2014-9273
=====================================================================

1. Summary:

Updated hivex packages that fix one security issue, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Hive files are undocumented binary files that Windows uses to store the
Windows Registry on disk. Hivex is a library that can read and write to
these files.

It was found that hivex attempted to read beyond its allocated buffer when
reading a hive file with a very small size or with a truncated or
improperly formatted content. An attacker able to supply a specially
crafted hive file to an application using the hivex library could possibly
use this flaw to execute arbitrary code with the privileges of the user
running that application. (CVE-2014-9273)

Red Hat would like to thank Mahmoud Al-Qudsi of NeoSmart Technologies for
reporting this issue.

The hivex package has been upgraded to upstream version 1.3.10, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#1023978)

This update also fixes the following bugs:

* Due to an error in the hivex_value_data_cell_offset() function, the hivex
utility could, in some cases, print an "Argument list is too long" message
and terminate unexpectedly when processing hive files from the Windows
Registry. This update fixes the underlying code and hivex now processes
hive files as expected. (BZ#1145056)

* A typographical error in the Win::Hivex.3pm manual page has been
corrected. (BZ#1099286)

Users of hivex are advised to upgrade to these updated packages, which
correct these issues and adds these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1023978 - Rebase hivex in RHEL 7.1
1099286 - typo error in man page
1145056 - hivexml generate "Argument list too long" on some Windows Registry
1158992 - CVE-2014-9273 hivex: missing checks for small-sized files [rhel-7.1]
1167756 - CVE-2014-9273 hivex: missing checks for small-sized files

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
hivex-1.3.10-5.7.el7.src.rpm

x86_64:
hivex-1.3.10-5.7.el7.i686.rpm
hivex-1.3.10-5.7.el7.x86_64.rpm
hivex-debuginfo-1.3.10-5.7.el7.i686.rpm
hivex-debuginfo-1.3.10-5.7.el7.x86_64.rpm
perl-hivex-1.3.10-5.7.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
hivex-debuginfo-1.3.10-5.7.el7.i686.rpm
hivex-debuginfo-1.3.10-5.7.el7.x86_64.rpm
hivex-devel-1.3.10-5.7.el7.i686.rpm
hivex-devel-1.3.10-5.7.el7.x86_64.rpm
ocaml-hivex-1.3.10-5.7.el7.x86_64.rpm
ocaml-hivex-devel-1.3.10-5.7.el7.x86_64.rpm
python-hivex-1.3.10-5.7.el7.x86_64.rpm
ruby-hivex-1.3.10-5.7.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
hivex-1.3.10-5.7.el7.src.rpm

x86_64:
hivex-1.3.10-5.7.el7.i686.rpm
hivex-1.3.10-5.7.el7.x86_64.rpm
hivex-debuginfo-1.3.10-5.7.el7.i686.rpm
hivex-debuginfo-1.3.10-5.7.el7.x86_64.rpm
perl-hivex-1.3.10-5.7.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
hivex-debuginfo-1.3.10-5.7.el7.i686.rpm
hivex-debuginfo-1.3.10-5.7.el7.x86_64.rpm
hivex-devel-1.3.10-5.7.el7.i686.rpm
hivex-devel-1.3.10-5.7.el7.x86_64.rpm
ocaml-hivex-1.3.10-5.7.el7.x86_64.rpm
ocaml-hivex-devel-1.3.10-5.7.el7.x86_64.rpm
python-hivex-1.3.10-5.7.el7.x86_64.rpm
ruby-hivex-1.3.10-5.7.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
hivex-1.3.10-5.7.el7.src.rpm

x86_64:
hivex-1.3.10-5.7.el7.i686.rpm
hivex-1.3.10-5.7.el7.x86_64.rpm
hivex-debuginfo-1.3.10-5.7.el7.i686.rpm
hivex-debuginfo-1.3.10-5.7.el7.x86_64.rpm
perl-hivex-1.3.10-5.7.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
hivex-debuginfo-1.3.10-5.7.el7.i686.rpm
hivex-debuginfo-1.3.10-5.7.el7.x86_64.rpm
hivex-devel-1.3.10-5.7.el7.i686.rpm
hivex-devel-1.3.10-5.7.el7.x86_64.rpm
ocaml-hivex-1.3.10-5.7.el7.x86_64.rpm
ocaml-hivex-devel-1.3.10-5.7.el7.x86_64.rpm
python-hivex-1.3.10-5.7.el7.x86_64.rpm
ruby-hivex-1.3.10-5.7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9273
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU+G21XlSAg2UNWIIRAjXlAKC2Ky/2O69op28Vq8t+MscCIKyMiQCeKsi8
mQMp17f7h6xxy00NyVCW4wY=
=wWZK
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close