exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1088-01

Red Hat Security Advisory 2011-1088-01
Posted Jul 26, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1088-01 - SystemTap is an instrumentation system for systems running the Linux kernel. The system allows developers to write scripts to collect data on the operation of the system. It was found that SystemTap did not perform proper module path sanity checking if a user specified a custom path to the uprobes module, used when performing user-space probing . A local user who is a member of the stapusr group could use this flaw to bypass intended module-loading restrictions, allowing them to escalate their privileges by loading an arbitrary, unsigned module.

tags | advisory, arbitrary, kernel, local
systems | linux, redhat
advisories | CVE-2011-2502, CVE-2011-2503
SHA-256 | 52adcc4a9aefd37945fc629fa15624c8c51c02f09250bb3313127c02d6605f9c

Red Hat Security Advisory 2011-1088-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: systemtap security update
Advisory ID: RHSA-2011:1088-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1088.html
Issue date: 2011-07-25
CVE Names: CVE-2011-2502 CVE-2011-2503
=====================================================================

1. Summary:

Updated systemtap packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

SystemTap is an instrumentation system for systems running the Linux
kernel. The system allows developers to write scripts to collect data on
the operation of the system.

It was found that SystemTap did not perform proper module path sanity
checking if a user specified a custom path to the uprobes module, used
when performing user-space probing ("staprun -u"). A local user who is a
member of the stapusr group could use this flaw to bypass intended
module-loading restrictions, allowing them to escalate their privileges by
loading an arbitrary, unsigned module. (CVE-2011-2502)

A race condition flaw was found in the way the staprun utility performed
module loading. A local user who is a member of the stapusr group could
use this flaw to modify a signed module while it is being loaded,
allowing them to escalate their privileges. (CVE-2011-2503)

SystemTap users should upgrade to these updated packages, which contain
backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

716476 - CVE-2011-2502 systemtap: insufficient security check when loading uprobes kernel module
716489 - CVE-2011-2503 systemtap: signed module loading race condition

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/systemtap-1.4-6.el6_1.2.src.rpm

i386:
systemtap-1.4-6.el6_1.2.i686.rpm
systemtap-client-1.4-6.el6_1.2.i686.rpm
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-grapher-1.4-6.el6_1.2.i686.rpm
systemtap-initscript-1.4-6.el6_1.2.i686.rpm
systemtap-runtime-1.4-6.el6_1.2.i686.rpm

x86_64:
systemtap-1.4-6.el6_1.2.x86_64.rpm
systemtap-client-1.4-6.el6_1.2.x86_64.rpm
systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm
systemtap-grapher-1.4-6.el6_1.2.x86_64.rpm
systemtap-initscript-1.4-6.el6_1.2.x86_64.rpm
systemtap-runtime-1.4-6.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/systemtap-1.4-6.el6_1.2.src.rpm

i386:
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm
systemtap-server-1.4-6.el6_1.2.i686.rpm
systemtap-testsuite-1.4-6.el6_1.2.i686.rpm

x86_64:
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.x86_64.rpm
systemtap-server-1.4-6.el6_1.2.x86_64.rpm
systemtap-testsuite-1.4-6.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/systemtap-1.4-6.el6_1.2.src.rpm

x86_64:
systemtap-1.4-6.el6_1.2.x86_64.rpm
systemtap-client-1.4-6.el6_1.2.x86_64.rpm
systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm
systemtap-initscript-1.4-6.el6_1.2.x86_64.rpm
systemtap-runtime-1.4-6.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/systemtap-1.4-6.el6_1.2.src.rpm

x86_64:
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm
systemtap-grapher-1.4-6.el6_1.2.x86_64.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.x86_64.rpm
systemtap-server-1.4-6.el6_1.2.x86_64.rpm
systemtap-testsuite-1.4-6.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/systemtap-1.4-6.el6_1.2.src.rpm

i386:
systemtap-1.4-6.el6_1.2.i686.rpm
systemtap-client-1.4-6.el6_1.2.i686.rpm
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-grapher-1.4-6.el6_1.2.i686.rpm
systemtap-initscript-1.4-6.el6_1.2.i686.rpm
systemtap-runtime-1.4-6.el6_1.2.i686.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm
systemtap-server-1.4-6.el6_1.2.i686.rpm

ppc64:
systemtap-1.4-6.el6_1.2.ppc64.rpm
systemtap-client-1.4-6.el6_1.2.ppc64.rpm
systemtap-debuginfo-1.4-6.el6_1.2.ppc.rpm
systemtap-debuginfo-1.4-6.el6_1.2.ppc64.rpm
systemtap-grapher-1.4-6.el6_1.2.ppc64.rpm
systemtap-initscript-1.4-6.el6_1.2.ppc64.rpm
systemtap-runtime-1.4-6.el6_1.2.ppc64.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.ppc.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.ppc64.rpm
systemtap-server-1.4-6.el6_1.2.ppc64.rpm

s390x:
systemtap-1.4-6.el6_1.2.s390x.rpm
systemtap-client-1.4-6.el6_1.2.s390x.rpm
systemtap-debuginfo-1.4-6.el6_1.2.s390.rpm
systemtap-debuginfo-1.4-6.el6_1.2.s390x.rpm
systemtap-grapher-1.4-6.el6_1.2.s390x.rpm
systemtap-initscript-1.4-6.el6_1.2.s390x.rpm
systemtap-runtime-1.4-6.el6_1.2.s390x.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.s390.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.s390x.rpm
systemtap-server-1.4-6.el6_1.2.s390x.rpm

x86_64:
systemtap-1.4-6.el6_1.2.x86_64.rpm
systemtap-client-1.4-6.el6_1.2.x86_64.rpm
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm
systemtap-grapher-1.4-6.el6_1.2.x86_64.rpm
systemtap-initscript-1.4-6.el6_1.2.x86_64.rpm
systemtap-runtime-1.4-6.el6_1.2.x86_64.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.x86_64.rpm
systemtap-server-1.4-6.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/systemtap-1.4-6.el6_1.2.src.rpm

i386:
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-testsuite-1.4-6.el6_1.2.i686.rpm

ppc64:
systemtap-debuginfo-1.4-6.el6_1.2.ppc64.rpm
systemtap-testsuite-1.4-6.el6_1.2.ppc64.rpm

s390x:
systemtap-debuginfo-1.4-6.el6_1.2.s390x.rpm
systemtap-testsuite-1.4-6.el6_1.2.s390x.rpm

x86_64:
systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm
systemtap-testsuite-1.4-6.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/systemtap-1.4-6.el6_1.2.src.rpm

i386:
systemtap-1.4-6.el6_1.2.i686.rpm
systemtap-client-1.4-6.el6_1.2.i686.rpm
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-grapher-1.4-6.el6_1.2.i686.rpm
systemtap-initscript-1.4-6.el6_1.2.i686.rpm
systemtap-runtime-1.4-6.el6_1.2.i686.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm
systemtap-server-1.4-6.el6_1.2.i686.rpm

x86_64:
systemtap-1.4-6.el6_1.2.x86_64.rpm
systemtap-client-1.4-6.el6_1.2.x86_64.rpm
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm
systemtap-grapher-1.4-6.el6_1.2.x86_64.rpm
systemtap-initscript-1.4-6.el6_1.2.x86_64.rpm
systemtap-runtime-1.4-6.el6_1.2.x86_64.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.x86_64.rpm
systemtap-server-1.4-6.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/systemtap-1.4-6.el6_1.2.src.rpm

i386:
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-testsuite-1.4-6.el6_1.2.i686.rpm

x86_64:
systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm
systemtap-testsuite-1.4-6.el6_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2502.html
https://www.redhat.com/security/data/cve/CVE-2011-2503.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOLfG1XlSAg2UNWIIRAoc2AJ9/85u8O9Pj0XUjhmZtVudst/QLTACeLZIl
w6H/suHSWRBfEhyx8vsOZRw=
=4I/f
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    34 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close