exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0376-01

Red Hat Security Advisory 2012-0376-01
Posted Mar 9, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0376-01 - SystemTap is an instrumentation system for systems running the Linux kernel. The system allows developers to write scripts to collect data on the operation of the system. An invalid pointer read flaw was found in the way SystemTap handled malformed debugging information in DWARF format. When SystemTap unprivileged mode was enabled, an unprivileged user in the stapusr group could use this flaw to crash the system or, potentially, read arbitrary kernel memory. Additionally, a privileged user could trigger this flaw when tricked into instrumenting a specially-crafted ELF binary, even when unprivileged mode was not enabled.

tags | advisory, arbitrary, kernel
systems | linux, redhat
advisories | CVE-2012-0875
SHA-256 | e422ced8c0db13d83d39754c32ac7ba21d17c4d96665817fad593c0d7a570d7d

Red Hat Security Advisory 2012-0376-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: systemtap security update
Advisory ID: RHSA-2012:0376-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0376.html
Issue date: 2012-03-08
CVE Names: CVE-2012-0875
=====================================================================

1. Summary:

Updated systemtap packages that fix one security issue are now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

SystemTap is an instrumentation system for systems running the Linux
kernel. The system allows developers to write scripts to collect data on
the operation of the system.

An invalid pointer read flaw was found in the way SystemTap handled
malformed debugging information in DWARF format. When SystemTap
unprivileged mode was enabled, an unprivileged user in the stapusr group
could use this flaw to crash the system or, potentially, read arbitrary
kernel memory. Additionally, a privileged user (root, or a member of the
stapdev group) could trigger this flaw when tricked into instrumenting a
specially-crafted ELF binary, even when unprivileged mode was not enabled.
(CVE-2012-0875)

SystemTap users should upgrade to these updated packages, which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

795913 - CVE-2012-0875 systemtap: kernel panic when processing malformed DWARF unwind data

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/systemtap-1.6-7.el5_8.src.rpm

i386:
systemtap-1.6-7.el5_8.i386.rpm
systemtap-debuginfo-1.6-7.el5_8.i386.rpm
systemtap-initscript-1.6-7.el5_8.i386.rpm
systemtap-runtime-1.6-7.el5_8.i386.rpm
systemtap-sdt-devel-1.6-7.el5_8.i386.rpm
systemtap-server-1.6-7.el5_8.i386.rpm
systemtap-testsuite-1.6-7.el5_8.i386.rpm

x86_64:
systemtap-1.6-7.el5_8.x86_64.rpm
systemtap-debuginfo-1.6-7.el5_8.i386.rpm
systemtap-debuginfo-1.6-7.el5_8.x86_64.rpm
systemtap-initscript-1.6-7.el5_8.x86_64.rpm
systemtap-runtime-1.6-7.el5_8.x86_64.rpm
systemtap-sdt-devel-1.6-7.el5_8.i386.rpm
systemtap-sdt-devel-1.6-7.el5_8.x86_64.rpm
systemtap-server-1.6-7.el5_8.x86_64.rpm
systemtap-testsuite-1.6-7.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/systemtap-1.6-7.el5_8.src.rpm

i386:
systemtap-1.6-7.el5_8.i386.rpm
systemtap-debuginfo-1.6-7.el5_8.i386.rpm
systemtap-initscript-1.6-7.el5_8.i386.rpm
systemtap-runtime-1.6-7.el5_8.i386.rpm
systemtap-sdt-devel-1.6-7.el5_8.i386.rpm
systemtap-server-1.6-7.el5_8.i386.rpm
systemtap-testsuite-1.6-7.el5_8.i386.rpm

ia64:
systemtap-1.6-7.el5_8.ia64.rpm
systemtap-debuginfo-1.6-7.el5_8.ia64.rpm
systemtap-initscript-1.6-7.el5_8.ia64.rpm
systemtap-runtime-1.6-7.el5_8.ia64.rpm
systemtap-sdt-devel-1.6-7.el5_8.ia64.rpm
systemtap-server-1.6-7.el5_8.ia64.rpm
systemtap-testsuite-1.6-7.el5_8.ia64.rpm

ppc:
systemtap-1.6-7.el5_8.ppc64.rpm
systemtap-debuginfo-1.6-7.el5_8.ppc64.rpm
systemtap-initscript-1.6-7.el5_8.ppc64.rpm
systemtap-runtime-1.6-7.el5_8.ppc64.rpm
systemtap-sdt-devel-1.6-7.el5_8.ppc64.rpm
systemtap-server-1.6-7.el5_8.ppc64.rpm
systemtap-testsuite-1.6-7.el5_8.ppc64.rpm

s390x:
systemtap-1.6-7.el5_8.s390x.rpm
systemtap-debuginfo-1.6-7.el5_8.s390.rpm
systemtap-debuginfo-1.6-7.el5_8.s390x.rpm
systemtap-initscript-1.6-7.el5_8.s390x.rpm
systemtap-runtime-1.6-7.el5_8.s390x.rpm
systemtap-sdt-devel-1.6-7.el5_8.s390.rpm
systemtap-sdt-devel-1.6-7.el5_8.s390x.rpm
systemtap-server-1.6-7.el5_8.s390x.rpm
systemtap-testsuite-1.6-7.el5_8.s390x.rpm

x86_64:
systemtap-1.6-7.el5_8.x86_64.rpm
systemtap-debuginfo-1.6-7.el5_8.i386.rpm
systemtap-debuginfo-1.6-7.el5_8.x86_64.rpm
systemtap-initscript-1.6-7.el5_8.x86_64.rpm
systemtap-runtime-1.6-7.el5_8.x86_64.rpm
systemtap-sdt-devel-1.6-7.el5_8.i386.rpm
systemtap-sdt-devel-1.6-7.el5_8.x86_64.rpm
systemtap-server-1.6-7.el5_8.x86_64.rpm
systemtap-testsuite-1.6-7.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/systemtap-1.6-5.el6_2.src.rpm

i386:
systemtap-1.6-5.el6_2.i686.rpm
systemtap-debuginfo-1.6-5.el6_2.i686.rpm
systemtap-grapher-1.6-5.el6_2.i686.rpm
systemtap-initscript-1.6-5.el6_2.i686.rpm
systemtap-runtime-1.6-5.el6_2.i686.rpm

x86_64:
systemtap-1.6-5.el6_2.x86_64.rpm
systemtap-debuginfo-1.6-5.el6_2.x86_64.rpm
systemtap-grapher-1.6-5.el6_2.x86_64.rpm
systemtap-initscript-1.6-5.el6_2.x86_64.rpm
systemtap-runtime-1.6-5.el6_2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/systemtap-1.6-5.el6_2.src.rpm

i386:
systemtap-debuginfo-1.6-5.el6_2.i686.rpm
systemtap-sdt-devel-1.6-5.el6_2.i686.rpm
systemtap-server-1.6-5.el6_2.i686.rpm
systemtap-testsuite-1.6-5.el6_2.i686.rpm

x86_64:
systemtap-debuginfo-1.6-5.el6_2.i686.rpm
systemtap-debuginfo-1.6-5.el6_2.x86_64.rpm
systemtap-sdt-devel-1.6-5.el6_2.i686.rpm
systemtap-sdt-devel-1.6-5.el6_2.x86_64.rpm
systemtap-server-1.6-5.el6_2.x86_64.rpm
systemtap-testsuite-1.6-5.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/systemtap-1.6-5.el6_2.src.rpm

x86_64:
systemtap-1.6-5.el6_2.x86_64.rpm
systemtap-debuginfo-1.6-5.el6_2.x86_64.rpm
systemtap-initscript-1.6-5.el6_2.x86_64.rpm
systemtap-runtime-1.6-5.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/systemtap-1.6-5.el6_2.src.rpm

x86_64:
systemtap-debuginfo-1.6-5.el6_2.i686.rpm
systemtap-debuginfo-1.6-5.el6_2.x86_64.rpm
systemtap-grapher-1.6-5.el6_2.x86_64.rpm
systemtap-sdt-devel-1.6-5.el6_2.i686.rpm
systemtap-sdt-devel-1.6-5.el6_2.x86_64.rpm
systemtap-server-1.6-5.el6_2.x86_64.rpm
systemtap-testsuite-1.6-5.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/systemtap-1.6-5.el6_2.src.rpm

i386:
systemtap-1.6-5.el6_2.i686.rpm
systemtap-debuginfo-1.6-5.el6_2.i686.rpm
systemtap-grapher-1.6-5.el6_2.i686.rpm
systemtap-initscript-1.6-5.el6_2.i686.rpm
systemtap-runtime-1.6-5.el6_2.i686.rpm
systemtap-sdt-devel-1.6-5.el6_2.i686.rpm
systemtap-server-1.6-5.el6_2.i686.rpm

ppc64:
systemtap-1.6-5.el6_2.ppc64.rpm
systemtap-debuginfo-1.6-5.el6_2.ppc.rpm
systemtap-debuginfo-1.6-5.el6_2.ppc64.rpm
systemtap-grapher-1.6-5.el6_2.ppc64.rpm
systemtap-initscript-1.6-5.el6_2.ppc64.rpm
systemtap-runtime-1.6-5.el6_2.ppc64.rpm
systemtap-sdt-devel-1.6-5.el6_2.ppc.rpm
systemtap-sdt-devel-1.6-5.el6_2.ppc64.rpm
systemtap-server-1.6-5.el6_2.ppc64.rpm

s390x:
systemtap-1.6-5.el6_2.s390x.rpm
systemtap-debuginfo-1.6-5.el6_2.s390.rpm
systemtap-debuginfo-1.6-5.el6_2.s390x.rpm
systemtap-grapher-1.6-5.el6_2.s390x.rpm
systemtap-initscript-1.6-5.el6_2.s390x.rpm
systemtap-runtime-1.6-5.el6_2.s390x.rpm
systemtap-sdt-devel-1.6-5.el6_2.s390.rpm
systemtap-sdt-devel-1.6-5.el6_2.s390x.rpm
systemtap-server-1.6-5.el6_2.s390x.rpm

x86_64:
systemtap-1.6-5.el6_2.x86_64.rpm
systemtap-debuginfo-1.6-5.el6_2.i686.rpm
systemtap-debuginfo-1.6-5.el6_2.x86_64.rpm
systemtap-grapher-1.6-5.el6_2.x86_64.rpm
systemtap-initscript-1.6-5.el6_2.x86_64.rpm
systemtap-runtime-1.6-5.el6_2.x86_64.rpm
systemtap-sdt-devel-1.6-5.el6_2.i686.rpm
systemtap-sdt-devel-1.6-5.el6_2.x86_64.rpm
systemtap-server-1.6-5.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/systemtap-1.6-5.el6_2.src.rpm

i386:
systemtap-debuginfo-1.6-5.el6_2.i686.rpm
systemtap-testsuite-1.6-5.el6_2.i686.rpm

ppc64:
systemtap-debuginfo-1.6-5.el6_2.ppc64.rpm
systemtap-testsuite-1.6-5.el6_2.ppc64.rpm

s390x:
systemtap-debuginfo-1.6-5.el6_2.s390x.rpm
systemtap-testsuite-1.6-5.el6_2.s390x.rpm

x86_64:
systemtap-debuginfo-1.6-5.el6_2.x86_64.rpm
systemtap-testsuite-1.6-5.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/systemtap-1.6-5.el6_2.src.rpm

i386:
systemtap-1.6-5.el6_2.i686.rpm
systemtap-debuginfo-1.6-5.el6_2.i686.rpm
systemtap-grapher-1.6-5.el6_2.i686.rpm
systemtap-initscript-1.6-5.el6_2.i686.rpm
systemtap-runtime-1.6-5.el6_2.i686.rpm
systemtap-sdt-devel-1.6-5.el6_2.i686.rpm
systemtap-server-1.6-5.el6_2.i686.rpm

x86_64:
systemtap-1.6-5.el6_2.x86_64.rpm
systemtap-debuginfo-1.6-5.el6_2.i686.rpm
systemtap-debuginfo-1.6-5.el6_2.x86_64.rpm
systemtap-grapher-1.6-5.el6_2.x86_64.rpm
systemtap-initscript-1.6-5.el6_2.x86_64.rpm
systemtap-runtime-1.6-5.el6_2.x86_64.rpm
systemtap-sdt-devel-1.6-5.el6_2.i686.rpm
systemtap-sdt-devel-1.6-5.el6_2.x86_64.rpm
systemtap-server-1.6-5.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/systemtap-1.6-5.el6_2.src.rpm

i386:
systemtap-debuginfo-1.6-5.el6_2.i686.rpm
systemtap-testsuite-1.6-5.el6_2.i686.rpm

x86_64:
systemtap-debuginfo-1.6-5.el6_2.x86_64.rpm
systemtap-testsuite-1.6-5.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0875.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPWSGKXlSAg2UNWIIRAvFAAJwIXfxBUSPZQbu7tseyUmuzepisuQCdHQyF
MPx37nmQkLrkKdztSb19fYA=
=VgOA
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close