Vulnerabilities > CVE-2014-9273 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
opensuse
redhat
debian
CWE-119
nessus

Summary

lib/handle.c in Hivex before 1.3.11 allows local users to execute arbitrary code and gain privileges via a small hive files, which triggers an out-of-bounds read or write.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-0301.NASL
    descriptionUpdated hivex packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Hive files are undocumented binary files that Windows uses to store the Windows Registry on disk. Hivex is a library that can read and write to these files. It was found that hivex attempted to read beyond its allocated buffer when reading a hive file with a very small size or with a truncated or improperly formatted content. An attacker able to supply a specially crafted hive file to an application using the hivex library could possibly use this flaw to execute arbitrary code with the privileges of the user running that application. (CVE-2014-9273) Red Hat would like to thank Mahmoud Al-Qudsi of NeoSmart Technologies for reporting this issue. The hivex package has been upgraded to upstream version 1.3.10, which provides a number of bug fixes and enhancements over the previous version. (BZ#1023978) This update also fixes the following bugs : * Due to an error in the hivex_value_data_cell_offset() function, the hivex utility could, in some cases, print an
    last seen2020-06-01
    modified2020-06-02
    plugin id81886
    published2015-03-18
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81886
    titleCentOS 7 : hivex (CESA-2015:0301)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2015:0301 and 
    # CentOS Errata and Security Advisory 2015:0301 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81886);
      script_version("1.6");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2014-9273");
      script_xref(name:"RHSA", value:"2015:0301");
    
      script_name(english:"CentOS 7 : hivex (CESA-2015:0301)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated hivex packages that fix one security issue, several bugs, and
    add various enhancements are now available for Red Hat Enterprise
    Linux 7.
    
    Red Hat Product Security has rated this update as having Moderate
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    Hive files are undocumented binary files that Windows uses to store
    the Windows Registry on disk. Hivex is a library that can read and
    write to these files.
    
    It was found that hivex attempted to read beyond its allocated buffer
    when reading a hive file with a very small size or with a truncated or
    improperly formatted content. An attacker able to supply a specially
    crafted hive file to an application using the hivex library could
    possibly use this flaw to execute arbitrary code with the privileges
    of the user running that application. (CVE-2014-9273)
    
    Red Hat would like to thank Mahmoud Al-Qudsi of NeoSmart Technologies
    for reporting this issue.
    
    The hivex package has been upgraded to upstream version 1.3.10, which
    provides a number of bug fixes and enhancements over the previous
    version. (BZ#1023978)
    
    This update also fixes the following bugs :
    
    * Due to an error in the hivex_value_data_cell_offset() function, the
    hivex utility could, in some cases, print an 'Argument list is too
    long' message and terminate unexpectedly when processing hive files
    from the Windows Registry. This update fixes the underlying code and
    hivex now processes hive files as expected. (BZ#1145056)
    
    * A typographical error in the Win::Hivex.3pm manual page has been
    corrected. (BZ#1099286)
    
    Users of hivex are advised to upgrade to these updated packages, which
    correct these issues and adds these enhancements."
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2015-March/001583.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a9901e96"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected hivex packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-9273");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:hivex-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ocaml-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ocaml-hivex-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:perl-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ruby-hivex");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/18");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 7.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"hivex-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"hivex-devel-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ocaml-hivex-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ocaml-hivex-devel-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"perl-hivex-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"python-hivex-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ruby-hivex-1.3.10-5.7.el7")) flag++;
    
    
    if (flag)
    {
      cr_plugin_caveat = '\n' +
        'NOTE: The security advisory associated with this vulnerability has a\n' +
        'fixed package version that may only be available in the continuous\n' +
        'release (CR) repository for CentOS, until it is present in the next\n' +
        'point release of CentOS.\n\n' +
    
        'If an equal or higher package level does not exist in the baseline\n' +
        'repository for your major version of CentOS, then updates from the CR\n' +
        'repository will need to be applied in order to address the\n' +
        'vulnerability.\n';
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get() + cr_plugin_caveat
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hivex / hivex-devel / ocaml-hivex / ocaml-hivex-devel / perl-hivex / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-0301.NASL
    descriptionFrom Red Hat Security Advisory 2015:0301 : Updated hivex packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Hive files are undocumented binary files that Windows uses to store the Windows Registry on disk. Hivex is a library that can read and write to these files. It was found that hivex attempted to read beyond its allocated buffer when reading a hive file with a very small size or with a truncated or improperly formatted content. An attacker able to supply a specially crafted hive file to an application using the hivex library could possibly use this flaw to execute arbitrary code with the privileges of the user running that application. (CVE-2014-9273) Red Hat would like to thank Mahmoud Al-Qudsi of NeoSmart Technologies for reporting this issue. The hivex package has been upgraded to upstream version 1.3.10, which provides a number of bug fixes and enhancements over the previous version. (BZ#1023978) This update also fixes the following bugs : * Due to an error in the hivex_value_data_cell_offset() function, the hivex utility could, in some cases, print an
    last seen2020-06-01
    modified2020-06-02
    plugin id81721
    published2015-03-10
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81721
    titleOracle Linux 7 : hivex (ELSA-2015-0301)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2015:0301 and 
    # Oracle Linux Security Advisory ELSA-2015-0301 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81721);
      script_version("1.8");
      script_cvs_date("Date: 2019/09/27 13:00:36");
    
      script_cve_id("CVE-2014-9273");
      script_bugtraq_id(71279);
      script_xref(name:"RHSA", value:"2015:0301");
    
      script_name(english:"Oracle Linux 7 : hivex (ELSA-2015-0301)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2015:0301 :
    
    Updated hivex packages that fix one security issue, several bugs, and
    add various enhancements are now available for Red Hat Enterprise
    Linux 7.
    
    Red Hat Product Security has rated this update as having Moderate
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    Hive files are undocumented binary files that Windows uses to store
    the Windows Registry on disk. Hivex is a library that can read and
    write to these files.
    
    It was found that hivex attempted to read beyond its allocated buffer
    when reading a hive file with a very small size or with a truncated or
    improperly formatted content. An attacker able to supply a specially
    crafted hive file to an application using the hivex library could
    possibly use this flaw to execute arbitrary code with the privileges
    of the user running that application. (CVE-2014-9273)
    
    Red Hat would like to thank Mahmoud Al-Qudsi of NeoSmart Technologies
    for reporting this issue.
    
    The hivex package has been upgraded to upstream version 1.3.10, which
    provides a number of bug fixes and enhancements over the previous
    version. (BZ#1023978)
    
    This update also fixes the following bugs :
    
    * Due to an error in the hivex_value_data_cell_offset() function, the
    hivex utility could, in some cases, print an 'Argument list is too
    long' message and terminate unexpectedly when processing hive files
    from the Windows Registry. This update fixes the underlying code and
    hivex now processes hive files as expected. (BZ#1145056)
    
    * A typographical error in the Win::Hivex.3pm manual page has been
    corrected. (BZ#1099286)
    
    Users of hivex are advised to upgrade to these updated packages, which
    correct these issues and adds these enhancements."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2015-March/004872.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected hivex packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:hivex-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-hivex-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:perl-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:python-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ruby-hivex");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 7", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"hivex-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"hivex-devel-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ocaml-hivex-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ocaml-hivex-devel-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"perl-hivex-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"python-hivex-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ruby-hivex-1.3.10-5.7.el7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hivex / hivex-devel / ocaml-hivex / ocaml-hivex-devel / perl-hivex / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20150305_HIVEX_ON_SL7_X.NASL
    descriptionIt was found that hivex attempted to read beyond its allocated buffer when reading a hive file with a very small size or with a truncated or improperly formatted content. An attacker able to supply a specially crafted hive file to an application using the hivex library could possibly use this flaw to execute arbitrary code with the privileges of the user running that application. (CVE-2014-9273) The hivex package has been upgraded to upstream version 1.3.10, which provides a number of bug fixes and enhancements over the previous version. This update also fixes the following bugs : - Due to an error in the hivex_value_data_cell_offset() function, the hivex utility could, in some cases, print an
    last seen2020-03-18
    modified2015-03-26
    plugin id82251
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82251
    titleScientific Linux Security Update : hivex on SL7.x x86_64 (20150305)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82251);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/25");
    
      script_cve_id("CVE-2014-9273");
    
      script_name(english:"Scientific Linux Security Update : hivex on SL7.x x86_64 (20150305)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was found that hivex attempted to read beyond its allocated buffer
    when reading a hive file with a very small size or with a truncated or
    improperly formatted content. An attacker able to supply a specially
    crafted hive file to an application using the hivex library could
    possibly use this flaw to execute arbitrary code with the privileges
    of the user running that application. (CVE-2014-9273)
    
    The hivex package has been upgraded to upstream version 1.3.10, which
    provides a number of bug fixes and enhancements over the previous
    version.
    
    This update also fixes the following bugs :
    
      - Due to an error in the hivex_value_data_cell_offset()
        function, the hivex utility could, in some cases, print
        an 'Argument list is too long' message and terminate
        unexpectedly when processing hive files from the Windows
        Registry. This update fixes the underlying code and
        hivex now processes hive files as expected.
    
      - A typographical error in the Win::Hivex.3pm manual page
        has been corrected."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1503&L=scientific-linux-errata&T=0&P=1920
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7daac751"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:hivex-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:hivex-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ocaml-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ocaml-hivex-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:perl-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:python-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ruby-hivex");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 7.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"hivex-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"hivex-debuginfo-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"hivex-devel-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"ocaml-hivex-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"ocaml-hivex-devel-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"perl-hivex-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"python-hivex-1.3.10-5.7.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"ruby-hivex-1.3.10-5.7.el7")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hivex / hivex-debuginfo / hivex-devel / ocaml-hivex / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-1378.NASL
    descriptionFrom Red Hat Security Advisory 2015:1378 : Updated hivex packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Hivex is a library that can read and write Hive files, undocumented binary files that Windows uses to store the Windows Registry on disk. It was found that hivex attempted to read, and possibly write, beyond its allocated buffer when reading a hive file with a very small size or with a truncated or improperly formatted content. An attacker able to supply a specially crafted hive file to an application using the hivex library could possibly use this flaw to execute arbitrary code with the privileges of the user running that application. (CVE-2014-9273) Red Hat would like to thank Mahmoud Al-Qudsi of NeoSmart Technologies for reporting this issue. This update also fixes the following bug : * The hivex(3) man page previously contained a typographical error. This update fixes the typo. (BZ#1164693) All hivex users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id85102
    published2015-07-30
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85102
    titleOracle Linux 6 : hivex (ELSA-2015-1378)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2015:1378 and 
    # Oracle Linux Security Advisory ELSA-2015-1378 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85102);
      script_version("2.6");
      script_cvs_date("Date: 2019/09/27 13:00:36");
    
      script_cve_id("CVE-2014-9273");
      script_bugtraq_id(71279);
      script_xref(name:"RHSA", value:"2015:1378");
    
      script_name(english:"Oracle Linux 6 : hivex (ELSA-2015-1378)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2015:1378 :
    
    Updated hivex packages that fix one security issue and one bug are now
    available for Red Hat Enterprise Linux 6.
    
    Red Hat Product Security has rated this update as having Moderate
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    Hivex is a library that can read and write Hive files, undocumented
    binary files that Windows uses to store the Windows Registry on disk.
    
    It was found that hivex attempted to read, and possibly write, beyond
    its allocated buffer when reading a hive file with a very small size
    or with a truncated or improperly formatted content. An attacker able
    to supply a specially crafted hive file to an application using the
    hivex library could possibly use this flaw to execute arbitrary code
    with the privileges of the user running that application.
    (CVE-2014-9273)
    
    Red Hat would like to thank Mahmoud Al-Qudsi of NeoSmart Technologies
    for reporting this issue.
    
    This update also fixes the following bug :
    
    * The hivex(3) man page previously contained a typographical error.
    This update fixes the typo. (BZ#1164693)
    
    All hivex users are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2015-July/005238.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected hivex packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:hivex-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-hivex-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:perl-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:python-hivex");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/07/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"hivex-1.3.3-4.3.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"hivex-devel-1.3.3-4.3.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"ocaml-hivex-1.3.3-4.3.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"ocaml-hivex-devel-1.3.3-4.3.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"perl-hivex-1.3.3-4.3.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"python-hivex-1.3.3-4.3.el6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hivex / hivex-devel / ocaml-hivex / ocaml-hivex-devel / perl-hivex / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20150722_HIVEX_ON_SL6_X.NASL
    descriptionIt was found that hivex attempted to read, and possibly write, beyond its allocated buffer when reading a hive file with a very small size or with a truncated or improperly formatted content. An attacker able to supply a specially crafted hive file to an application using the hivex library could possibly use this flaw to execute arbitrary code with the privileges of the user running that application. (CVE-2014-9273) This update also fixes the following bug : - The hivex(3) man page previously contained a typographical error. This update fixes the typo.
    last seen2020-03-18
    modified2015-08-04
    plugin id85195
    published2015-08-04
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85195
    titleScientific Linux Security Update : hivex on SL6.x x86_64 (20150722)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85195);
      script_version("2.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/25");
    
      script_cve_id("CVE-2014-9273");
    
      script_name(english:"Scientific Linux Security Update : hivex on SL6.x x86_64 (20150722)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was found that hivex attempted to read, and possibly write, beyond
    its allocated buffer when reading a hive file with a very small size
    or with a truncated or improperly formatted content. An attacker able
    to supply a specially crafted hive file to an application using the
    hivex library could possibly use this flaw to execute arbitrary code
    with the privileges of the user running that application.
    (CVE-2014-9273)
    
    This update also fixes the following bug :
    
      - The hivex(3) man page previously contained a
        typographical error. This update fixes the typo."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1508&L=scientific-linux-errata&F=&S=&P=6188
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9fc51cfe"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:hivex-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:hivex-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ocaml-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ocaml-hivex-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:perl-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:python-hivex");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/07/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/08/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 6.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"hivex-1.3.3-4.3.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"hivex-debuginfo-1.3.3-4.3.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"hivex-devel-1.3.3-4.3.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"ocaml-hivex-1.3.3-4.3.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"ocaml-hivex-devel-1.3.3-4.3.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"perl-hivex-1.3.3-4.3.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"python-hivex-1.3.3-4.3.el6")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hivex / hivex-debuginfo / hivex-devel / ocaml-hivex / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-0320-1.NASL
    descriptionThis update fixes the following security issue : - CVE-2014-9273: Possible DOS because of missing size checks (bnc#908614) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id83684
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83684
    titleSUSE SLES12 Security Update : hivex (SUSE-SU-2015:0320-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2015:0320-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(83684);
      script_version("2.8");
      script_cvs_date("Date: 2019/09/11 11:22:11");
    
      script_cve_id("CVE-2014-9273");
      script_bugtraq_id(71279);
    
      script_name(english:"SUSE SLES12 Security Update : hivex (SUSE-SU-2015:0320-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes the following security issue :
    
      - CVE-2014-9273: Possible DOS because of missing size
        checks (bnc#908614)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=908614"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2014-9273/"
      );
      # https://www.suse.com/support/update/announcement/2015/suse-su-20150320-1.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b756d9b9"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 12 :
    
    zypper in -t patch SUSE-SLE-SDK-12-2015-83=1
    
    SUSE Linux Enterprise Server 12 :
    
    zypper in -t patch SUSE-SLE-SERVER-12-2015-83=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:hivex-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:hivex-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libhivex0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libhivex0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-Win-Hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-Win-Hivex-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/01/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/05/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP0", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"0", reference:"hivex-debuginfo-1.3.10-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"hivex-debugsource-1.3.10-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libhivex0-1.3.10-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libhivex0-debuginfo-1.3.10-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"perl-Win-Hivex-1.3.10-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"perl-Win-Hivex-debuginfo-1.3.10-4.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hivex");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-1378.NASL
    descriptionUpdated hivex packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Hivex is a library that can read and write Hive files, undocumented binary files that Windows uses to store the Windows Registry on disk. It was found that hivex attempted to read, and possibly write, beyond its allocated buffer when reading a hive file with a very small size or with a truncated or improperly formatted content. An attacker able to supply a specially crafted hive file to an application using the hivex library could possibly use this flaw to execute arbitrary code with the privileges of the user running that application. (CVE-2014-9273) Red Hat would like to thank Mahmoud Al-Qudsi of NeoSmart Technologies for reporting this issue. This update also fixes the following bug : * The hivex(3) man page previously contained a typographical error. This update fixes the typo. (BZ#1164693) All hivex users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id85015
    published2015-07-28
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85015
    titleCentOS 6 : hivex (CESA-2015:1378)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2015:1378 and 
    # CentOS Errata and Security Advisory 2015:1378 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85015);
      script_version("2.5");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2014-9273");
      script_bugtraq_id(71279);
      script_xref(name:"RHSA", value:"2015:1378");
    
      script_name(english:"CentOS 6 : hivex (CESA-2015:1378)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated hivex packages that fix one security issue and one bug are now
    available for Red Hat Enterprise Linux 6.
    
    Red Hat Product Security has rated this update as having Moderate
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    Hivex is a library that can read and write Hive files, undocumented
    binary files that Windows uses to store the Windows Registry on disk.
    
    It was found that hivex attempted to read, and possibly write, beyond
    its allocated buffer when reading a hive file with a very small size
    or with a truncated or improperly formatted content. An attacker able
    to supply a specially crafted hive file to an application using the
    hivex library could possibly use this flaw to execute arbitrary code
    with the privileges of the user running that application.
    (CVE-2014-9273)
    
    Red Hat would like to thank Mahmoud Al-Qudsi of NeoSmart Technologies
    for reporting this issue.
    
    This update also fixes the following bug :
    
    * The hivex(3) man page previously contained a typographical error.
    This update fixes the typo. (BZ#1164693)
    
    All hivex users are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues."
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2015-July/001930.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cefe23ce"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected hivex packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-9273");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:hivex-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ocaml-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ocaml-hivex-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:perl-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python-hivex");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/07/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/28");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-6", reference:"hivex-1.3.3-4.3.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"hivex-devel-1.3.3-4.3.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"ocaml-hivex-1.3.3-4.3.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"ocaml-hivex-devel-1.3.3-4.3.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"perl-hivex-1.3.3-4.3.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"python-hivex-1.3.3-4.3.el6")) flag++;
    
    
    if (flag)
    {
      cr_plugin_caveat = '\n' +
        'NOTE: The security advisory associated with this vulnerability has a\n' +
        'fixed package version that may only be available in the continuous\n' +
        'release (CR) repository for CentOS, until it is present in the next\n' +
        'point release of CentOS.\n\n' +
    
        'If an equal or higher package level does not exist in the baseline\n' +
        'repository for your major version of CentOS, then updates from the CR\n' +
        'repository will need to be applied in order to address the\n' +
        'vulnerability.\n';
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get() + cr_plugin_caveat
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hivex / hivex-devel / ocaml-hivex / ocaml-hivex-devel / perl-hivex / etc");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201503-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201503-07 (hivex: User-assisted execution of arbitrary code) Manipulating a short or truncated hive file may trigger an out-of-bounds read or write in hivex. Impact : A context-dependent attacker could cause an application linked against hivex to pass a short or truncated hive file, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id82006
    published2015-03-24
    reporterThis script is Copyright (C) 2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82006
    titleGLSA-201503-07 : hivex: User-assisted execution of arbitrary code
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201503-07.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82006);
      script_version("$Revision: 1.2 $");
      script_cvs_date("$Date: 2015/04/13 14:33:57 $");
    
      script_cve_id("CVE-2014-9273");
      script_bugtraq_id(71279);
      script_xref(name:"GLSA", value:"201503-07");
    
      script_name(english:"GLSA-201503-07 : hivex: User-assisted execution of arbitrary code");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201503-07
    (hivex: User-assisted execution of arbitrary code)
    
        Manipulating a short or truncated hive file may trigger an out-of-bounds
          read or write in hivex.
      
    Impact :
    
        A context-dependent attacker could cause an application linked against
          hivex to pass a short or truncated hive file, possibly resulting in
          execution of arbitrary code with the privileges of the process or a
          Denial of Service condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201503-07"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All hivex users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-misc/hivex-1.3.11'"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:hivex");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-misc/hivex", unaffected:make_list("ge 1.3.11"), vulnerable:make_list("lt 1.3.11"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hivex");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0301.NASL
    descriptionUpdated hivex packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Hive files are undocumented binary files that Windows uses to store the Windows Registry on disk. Hivex is a library that can read and write to these files. It was found that hivex attempted to read beyond its allocated buffer when reading a hive file with a very small size or with a truncated or improperly formatted content. An attacker able to supply a specially crafted hive file to an application using the hivex library could possibly use this flaw to execute arbitrary code with the privileges of the user running that application. (CVE-2014-9273) Red Hat would like to thank Mahmoud Al-Qudsi of NeoSmart Technologies for reporting this issue. The hivex package has been upgraded to upstream version 1.3.10, which provides a number of bug fixes and enhancements over the previous version. (BZ#1023978) This update also fixes the following bugs : * Due to an error in the hivex_value_data_cell_offset() function, the hivex utility could, in some cases, print an
    last seen2020-06-01
    modified2020-06-02
    plugin id81627
    published2015-03-05
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81627
    titleRHEL 7 : hivex (RHSA-2015:0301)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2015:0301. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81627);
      script_version("1.11");
      script_cvs_date("Date: 2019/10/24 15:35:39");
    
      script_cve_id("CVE-2014-9273");
      script_xref(name:"RHSA", value:"2015:0301");
    
      script_name(english:"RHEL 7 : hivex (RHSA-2015:0301)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated hivex packages that fix one security issue, several bugs, and
    add various enhancements are now available for Red Hat Enterprise
    Linux 7.
    
    Red Hat Product Security has rated this update as having Moderate
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    Hive files are undocumented binary files that Windows uses to store
    the Windows Registry on disk. Hivex is a library that can read and
    write to these files.
    
    It was found that hivex attempted to read beyond its allocated buffer
    when reading a hive file with a very small size or with a truncated or
    improperly formatted content. An attacker able to supply a specially
    crafted hive file to an application using the hivex library could
    possibly use this flaw to execute arbitrary code with the privileges
    of the user running that application. (CVE-2014-9273)
    
    Red Hat would like to thank Mahmoud Al-Qudsi of NeoSmart Technologies
    for reporting this issue.
    
    The hivex package has been upgraded to upstream version 1.3.10, which
    provides a number of bug fixes and enhancements over the previous
    version. (BZ#1023978)
    
    This update also fixes the following bugs :
    
    * Due to an error in the hivex_value_data_cell_offset() function, the
    hivex utility could, in some cases, print an 'Argument list is too
    long' message and terminate unexpectedly when processing hive files
    from the Windows Registry. This update fixes the underlying code and
    hivex now processes hive files as expected. (BZ#1145056)
    
    * A typographical error in the Win::Hivex.3pm manual page has been
    corrected. (BZ#1099286)
    
    Users of hivex are advised to upgrade to these updated packages, which
    correct these issues and adds these enhancements."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2015:0301"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-9273"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hivex-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hivex-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ocaml-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ocaml-hivex-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:perl-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-hivex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-hivex");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2015:0301";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL7", cpu:"i686", reference:"hivex-1.3.10-5.7.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"hivex-1.3.10-5.7.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"i686", reference:"hivex-debuginfo-1.3.10-5.7.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"hivex-debuginfo-1.3.10-5.7.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"i686", reference:"hivex-devel-1.3.10-5.7.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"hivex-devel-1.3.10-5.7.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ocaml-hivex-1.3.10-5.7.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ocaml-hivex-devel-1.3.10-5.7.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"perl-hivex-1.3.10-5.7.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-hivex-1.3.10-5.7.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ruby-hivex-1.3.10-5.7.el7")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hivex / hivex-debuginfo / hivex-devel / ocaml-hivex / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-1378.NASL
    descriptionUpdated hivex packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Hivex is a library that can read and write Hive files, undocumented binary files that Windows uses to store the Windows Registry on disk. It was found that hivex attempted to read, and possibly write, beyond its allocated buffer when reading a hive file with a very small size or with a truncated or improperly formatted content. An attacker able to supply a specially crafted hive file to an application using the hivex library could possibly use this flaw to execute arbitrary code with the privileges of the user running that application. (CVE-2014-9273) Red Hat would like to thank Mahmoud Al-Qudsi of NeoSmart Technologies for reporting this issue. This update also fixes the following bug : * The hivex(3) man page previously contained a typographical error. This update fixes the typo. (BZ#1164693) All hivex users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id84941
    published2015-07-23
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84941
    titleRHEL 6 : hivex (RHSA-2015:1378)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-89.NASL
    descriptionhivex was updated to fix a possible denial of service due to missing size checks (bnc#908614).
    last seen2020-06-05
    modified2015-02-03
    plugin id81139
    published2015-02-03
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81139
    titleopenSUSE Security Update : hivex (openSUSE-SU-2015:0189-1)

Redhat

advisories
  • bugzilla
    id1167756
    titleCVE-2014-9273 hivex: missing checks for small-sized files
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentperl-hivex is earlier than 0:1.3.10-5.7.el7
            ovaloval:com.redhat.rhsa:tst:20150301001
          • commentperl-hivex is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150301002
        • AND
          • commenthivex is earlier than 0:1.3.10-5.7.el7
            ovaloval:com.redhat.rhsa:tst:20150301003
          • commenthivex is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150301004
        • AND
          • commentruby-hivex is earlier than 0:1.3.10-5.7.el7
            ovaloval:com.redhat.rhsa:tst:20150301005
          • commentruby-hivex is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150301006
        • AND
          • commentocaml-hivex is earlier than 0:1.3.10-5.7.el7
            ovaloval:com.redhat.rhsa:tst:20150301007
          • commentocaml-hivex is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150301008
        • AND
          • commenthivex-devel is earlier than 0:1.3.10-5.7.el7
            ovaloval:com.redhat.rhsa:tst:20150301009
          • commenthivex-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150301010
        • AND
          • commentocaml-hivex-devel is earlier than 0:1.3.10-5.7.el7
            ovaloval:com.redhat.rhsa:tst:20150301011
          • commentocaml-hivex-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150301012
        • AND
          • commentpython-hivex is earlier than 0:1.3.10-5.7.el7
            ovaloval:com.redhat.rhsa:tst:20150301013
          • commentpython-hivex is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150301014
    rhsa
    idRHSA-2015:0301
    released2015-03-05
    severityModerate
    titleRHSA-2015:0301: hivex security, bug fix, and enhancement update (Moderate)
  • bugzilla
    id1167756
    titleCVE-2014-9273 hivex: missing checks for small-sized files
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentperl-hivex is earlier than 0:1.3.3-4.3.el6
            ovaloval:com.redhat.rhsa:tst:20151378001
          • commentperl-hivex is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150301002
        • AND
          • commenthivex is earlier than 0:1.3.3-4.3.el6
            ovaloval:com.redhat.rhsa:tst:20151378003
          • commenthivex is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150301004
        • AND
          • commentpython-hivex is earlier than 0:1.3.3-4.3.el6
            ovaloval:com.redhat.rhsa:tst:20151378005
          • commentpython-hivex is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150301014
        • AND
          • commentocaml-hivex-devel is earlier than 0:1.3.3-4.3.el6
            ovaloval:com.redhat.rhsa:tst:20151378007
          • commentocaml-hivex-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150301012
        • AND
          • commenthivex-devel is earlier than 0:1.3.3-4.3.el6
            ovaloval:com.redhat.rhsa:tst:20151378009
          • commenthivex-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150301010
        • AND
          • commentocaml-hivex is earlier than 0:1.3.3-4.3.el6
            ovaloval:com.redhat.rhsa:tst:20151378011
          • commentocaml-hivex is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150301008
    rhsa
    idRHSA-2015:1378
    released2015-07-20
    severityModerate
    titleRHSA-2015:1378: hivex security and bug fix update (Moderate)
rpms
  • hivex-0:1.3.10-5.7.el7
  • hivex-debuginfo-0:1.3.10-5.7.el7
  • hivex-devel-0:1.3.10-5.7.el7
  • ocaml-hivex-0:1.3.10-5.7.el7
  • ocaml-hivex-devel-0:1.3.10-5.7.el7
  • perl-hivex-0:1.3.10-5.7.el7
  • python-hivex-0:1.3.10-5.7.el7
  • ruby-hivex-0:1.3.10-5.7.el7
  • hivex-0:1.3.3-4.3.el6
  • hivex-debuginfo-0:1.3.3-4.3.el6
  • hivex-devel-0:1.3.3-4.3.el6
  • ocaml-hivex-0:1.3.3-4.3.el6
  • ocaml-hivex-devel-0:1.3.3-4.3.el6
  • perl-hivex-0:1.3.3-4.3.el6
  • python-hivex-0:1.3.3-4.3.el6