Red Hat 8873 Published by

A hivex security update has been released for Red Hat Enterprise Linux 7.



RHSA-2021:3338-01: Low: hivex security update



=====================================================================
Red Hat Security Advisory

Synopsis: Low: hivex security update
Advisory ID: RHSA-2021:3338-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:3338
Issue date: 2021-08-31
CVE Names: CVE-2021-3622
=====================================================================

1. Summary:

An update for hivex is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Hivex is a library that can read and write Hive files, undocumented binary
files that Windows uses to store the Windows Registry on disk.

Security Fix(es):

* hivex: stack overflow due to recursive call of _get_children()
(CVE-2021-3622)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1975489 - CVE-2021-3622 hivex: stack overflow due to recursive call of _get_children()

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
hivex-1.3.10-6.12.el7_9.src.rpm

x86_64:
hivex-1.3.10-6.12.el7_9.i686.rpm
hivex-1.3.10-6.12.el7_9.x86_64.rpm
hivex-debuginfo-1.3.10-6.12.el7_9.i686.rpm
hivex-debuginfo-1.3.10-6.12.el7_9.x86_64.rpm
perl-hivex-1.3.10-6.12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
hivex-debuginfo-1.3.10-6.12.el7_9.i686.rpm
hivex-debuginfo-1.3.10-6.12.el7_9.x86_64.rpm
hivex-devel-1.3.10-6.12.el7_9.i686.rpm
hivex-devel-1.3.10-6.12.el7_9.x86_64.rpm
ocaml-hivex-1.3.10-6.12.el7_9.x86_64.rpm
ocaml-hivex-devel-1.3.10-6.12.el7_9.x86_64.rpm
python-hivex-1.3.10-6.12.el7_9.x86_64.rpm
ruby-hivex-1.3.10-6.12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
hivex-1.3.10-6.12.el7_9.src.rpm

ppc64le:
hivex-1.3.10-6.12.el7_9.ppc64le.rpm
hivex-debuginfo-1.3.10-6.12.el7_9.ppc64le.rpm
perl-hivex-1.3.10-6.12.el7_9.ppc64le.rpm

s390x:
hivex-1.3.10-6.12.el7_9.s390.rpm
hivex-1.3.10-6.12.el7_9.s390x.rpm
hivex-debuginfo-1.3.10-6.12.el7_9.s390.rpm
hivex-debuginfo-1.3.10-6.12.el7_9.s390x.rpm
perl-hivex-1.3.10-6.12.el7_9.s390x.rpm

x86_64:
hivex-1.3.10-6.12.el7_9.i686.rpm
hivex-1.3.10-6.12.el7_9.x86_64.rpm
hivex-debuginfo-1.3.10-6.12.el7_9.i686.rpm
hivex-debuginfo-1.3.10-6.12.el7_9.x86_64.rpm
perl-hivex-1.3.10-6.12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
hivex-debuginfo-1.3.10-6.12.el7_9.ppc64le.rpm
hivex-devel-1.3.10-6.12.el7_9.ppc64le.rpm
ocaml-hivex-1.3.10-6.12.el7_9.ppc64le.rpm
ocaml-hivex-devel-1.3.10-6.12.el7_9.ppc64le.rpm
python-hivex-1.3.10-6.12.el7_9.ppc64le.rpm
ruby-hivex-1.3.10-6.12.el7_9.ppc64le.rpm

s390x:
hivex-debuginfo-1.3.10-6.12.el7_9.s390.rpm
hivex-debuginfo-1.3.10-6.12.el7_9.s390x.rpm
hivex-devel-1.3.10-6.12.el7_9.s390.rpm
hivex-devel-1.3.10-6.12.el7_9.s390x.rpm
ocaml-hivex-1.3.10-6.12.el7_9.s390x.rpm
ocaml-hivex-devel-1.3.10-6.12.el7_9.s390x.rpm
python-hivex-1.3.10-6.12.el7_9.s390x.rpm
ruby-hivex-1.3.10-6.12.el7_9.s390x.rpm

x86_64:
hivex-debuginfo-1.3.10-6.12.el7_9.i686.rpm
hivex-debuginfo-1.3.10-6.12.el7_9.x86_64.rpm
hivex-devel-1.3.10-6.12.el7_9.i686.rpm
hivex-devel-1.3.10-6.12.el7_9.x86_64.rpm
ocaml-hivex-1.3.10-6.12.el7_9.x86_64.rpm
ocaml-hivex-devel-1.3.10-6.12.el7_9.x86_64.rpm
python-hivex-1.3.10-6.12.el7_9.x86_64.rpm
ruby-hivex-1.3.10-6.12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
hivex-1.3.10-6.12.el7_9.src.rpm

x86_64:
hivex-1.3.10-6.12.el7_9.i686.rpm
hivex-1.3.10-6.12.el7_9.x86_64.rpm
hivex-debuginfo-1.3.10-6.12.el7_9.i686.rpm
hivex-debuginfo-1.3.10-6.12.el7_9.x86_64.rpm
perl-hivex-1.3.10-6.12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
hivex-debuginfo-1.3.10-6.12.el7_9.i686.rpm
hivex-debuginfo-1.3.10-6.12.el7_9.x86_64.rpm
hivex-devel-1.3.10-6.12.el7_9.i686.rpm
hivex-devel-1.3.10-6.12.el7_9.x86_64.rpm
ocaml-hivex-1.3.10-6.12.el7_9.x86_64.rpm
ocaml-hivex-devel-1.3.10-6.12.el7_9.x86_64.rpm
python-hivex-1.3.10-6.12.el7_9.x86_64.rpm
ruby-hivex-1.3.10-6.12.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-3622
  https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.