-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3930
                      USN-5148-1: hivex vulnerability
                             17 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           hivex
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service     -- Remote with User Interaction
                   Read-only Data Access -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3504  

Reference:         ASB-2021.0224
                   ESB-2021.2708
                   ESB-2021.2033
                   ESB-2021.1829

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5148-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5148-1: hivex vulnerability
16 November 2021

hivex could be made to crash or leak information if it received specially
crafted input.
Releases

  o Ubuntu 21.10
  o Ubuntu 21.04
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o hivex - utilities for reading and writing Windows Registry hives

Details

It was discovered that hivex incorrectly handled certain input. An attacker
could use this vulnerability to cause a crash or obtain sensitive information.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.10

  o libhivex-bin - 1.3.19-1ubuntu3.21.10.1
  o libhivex0 - 1.3.19-1ubuntu3.21.10.1

Ubuntu 21.04

  o libhivex-bin - 1.3.19-1ubuntu3.21.04.1
  o libhivex0 - 1.3.19-1ubuntu3.21.04.1

Ubuntu 20.04

  o libhivex-bin - 1.3.18-2ubuntu0.1
  o libhivex0 - 1.3.18-2ubuntu0.1

Ubuntu 18.04

  o libhivex-bin - 1.3.15-1ubuntu0.1
  o libhivex0 - 1.3.15-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-3504

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZQUb
-----END PGP SIGNATURE-----