Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201503-07 ] hivex: User-assisted execution of arbitrary code
Date: Sat, 14 Mar 2015 18:31:57
Message-Id: 55047D2C.2010602@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA512
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 201503-07
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 https://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: hivex: User-assisted execution of arbitrary code
12 Date: March 14, 2015
13 Bugs: #490990
14 ID: 201503-07
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 An out-of-bounds error in hivex may result in execution of arbitrary
22 code or Denial of Service.
23
24 Background
25 ==========
26
27 hivex is a library for reading and writing Windows Registry 'hive'
28 binary files.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 app-misc/hivex < 1.3.11 >= 1.3.11
37
38 Description
39 ===========
40
41 Manipulating a short or truncated hive file may trigger an
42 out-of-bounds read or write in hivex.
43
44 Impact
45 ======
46
47 A context-dependent attacker could cause an application linked against
48 hivex to pass a short or truncated hive file, possibly resulting in
49 execution of arbitrary code with the privileges of the process or a
50 Denial of Service condition.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All hivex users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=app-misc/hivex-1.3.11"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2014-9273
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9273
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 https://security.gentoo.org/glsa/201503-07
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users' machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 https://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2015 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.5
98
99 -----BEGIN PGP SIGNATURE-----
100
101 iQEcBAEBCgAGBQJVBH0oAAoJEP7VAChXwav6uVcIAIDly0eoecxPFOaexg4drOJt
102 txzh/cxx2Sgd/s5+54hFWU9jlATjBUJxP6uRgfXcmjNWuR/+miAadHlNiiWtJikb
103 5oJDl3WWAXnB68YsgD0F1hlIJjCuGa9MEKHzq1+hzguJs9/LSEmCRihtoo37Pwg4
104 ZCrUHz/x7mFPfcbjMYytU8Sl0ElqBJY2ZYrpU9K5nGZgFTF4AcPb2YcBaKO79pWl
105 x8yicHMV6KanOXBnN71S4D0l1roSDaju/QBRhMSa2sJOVt/kBceLzP8f7FILnle4
106 TQzFx0XeHn0w6hHRKY//u9ZHb8qLGu7PCdyF/dK49JJvAHqDVSSXmmMFd1XWnEM=
107 =bpaM
108 -----END PGP SIGNATURE-----