-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: systemtap security update Advisory ID: RHSA-2011:0842-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0842.html Issue date: 2011-05-31 CVE Names: CVE-2011-1769 CVE-2011-1781 ===================================================================== 1. Summary: Updated systemtap packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: SystemTap is an instrumentation system for systems running the Linux kernel, version 2.6. Developers can write scripts to collect data on the operation of the system. Two divide-by-zero flaws were found in the way SystemTap handled malformed debugging information in DWARF format. When SystemTap unprivileged mode was enabled, an unprivileged user in the stapusr group could use these flaws to crash the system. Additionally, a privileged user (root, or a member of the stapdev group) could trigger these flaws when tricked into instrumenting a specially-crafted ELF binary, even when unprivileged mode was not enabled. (CVE-2011-1769, CVE-2011-1781) SystemTap users should upgrade to these updated packages, which contain a backported patch to correct these issues. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 702687 - CVE-2011-1769 systemtap: does not guard against DWARF operations div-by-zero errors, which can cause a kernel panic 703972 - CVE-2011-1781 systemtap: divide by zero stack unwinding flaw 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client-6.1.z/en/os/SRPMS/systemtap-1.4-6.el6_1.1.src.rpm i386: systemtap-1.4-6.el6_1.1.i686.rpm systemtap-client-1.4-6.el6_1.1.i686.rpm systemtap-debuginfo-1.4-6.el6_1.1.i686.rpm systemtap-grapher-1.4-6.el6_1.1.i686.rpm systemtap-initscript-1.4-6.el6_1.1.i686.rpm systemtap-runtime-1.4-6.el6_1.1.i686.rpm x86_64: systemtap-1.4-6.el6_1.1.x86_64.rpm systemtap-client-1.4-6.el6_1.1.x86_64.rpm systemtap-debuginfo-1.4-6.el6_1.1.x86_64.rpm systemtap-grapher-1.4-6.el6_1.1.x86_64.rpm systemtap-initscript-1.4-6.el6_1.1.x86_64.rpm systemtap-runtime-1.4-6.el6_1.1.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client-6.1.z/en/os/SRPMS/systemtap-1.4-6.el6_1.1.src.rpm i386: systemtap-debuginfo-1.4-6.el6_1.1.i686.rpm systemtap-sdt-devel-1.4-6.el6_1.1.i686.rpm systemtap-server-1.4-6.el6_1.1.i686.rpm systemtap-testsuite-1.4-6.el6_1.1.i686.rpm x86_64: systemtap-debuginfo-1.4-6.el6_1.1.i686.rpm systemtap-debuginfo-1.4-6.el6_1.1.x86_64.rpm systemtap-sdt-devel-1.4-6.el6_1.1.i686.rpm systemtap-sdt-devel-1.4-6.el6_1.1.x86_64.rpm systemtap-server-1.4-6.el6_1.1.x86_64.rpm systemtap-testsuite-1.4-6.el6_1.1.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode-6.1.z/en/os/SRPMS/systemtap-1.4-6.el6_1.1.src.rpm x86_64: systemtap-1.4-6.el6_1.1.x86_64.rpm systemtap-client-1.4-6.el6_1.1.x86_64.rpm systemtap-debuginfo-1.4-6.el6_1.1.x86_64.rpm systemtap-initscript-1.4-6.el6_1.1.x86_64.rpm systemtap-runtime-1.4-6.el6_1.1.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode-6.1.z/en/os/SRPMS/systemtap-1.4-6.el6_1.1.src.rpm x86_64: systemtap-debuginfo-1.4-6.el6_1.1.i686.rpm systemtap-debuginfo-1.4-6.el6_1.1.x86_64.rpm systemtap-grapher-1.4-6.el6_1.1.x86_64.rpm systemtap-sdt-devel-1.4-6.el6_1.1.i686.rpm systemtap-sdt-devel-1.4-6.el6_1.1.x86_64.rpm systemtap-server-1.4-6.el6_1.1.x86_64.rpm systemtap-testsuite-1.4-6.el6_1.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server-6.1.z/en/os/SRPMS/systemtap-1.4-6.el6_1.1.src.rpm i386: systemtap-1.4-6.el6_1.1.i686.rpm systemtap-client-1.4-6.el6_1.1.i686.rpm systemtap-debuginfo-1.4-6.el6_1.1.i686.rpm systemtap-grapher-1.4-6.el6_1.1.i686.rpm systemtap-initscript-1.4-6.el6_1.1.i686.rpm systemtap-runtime-1.4-6.el6_1.1.i686.rpm systemtap-sdt-devel-1.4-6.el6_1.1.i686.rpm systemtap-server-1.4-6.el6_1.1.i686.rpm ppc64: systemtap-1.4-6.el6_1.1.ppc64.rpm systemtap-client-1.4-6.el6_1.1.ppc64.rpm systemtap-debuginfo-1.4-6.el6_1.1.ppc.rpm systemtap-debuginfo-1.4-6.el6_1.1.ppc64.rpm systemtap-grapher-1.4-6.el6_1.1.ppc64.rpm systemtap-initscript-1.4-6.el6_1.1.ppc64.rpm systemtap-runtime-1.4-6.el6_1.1.ppc64.rpm systemtap-sdt-devel-1.4-6.el6_1.1.ppc.rpm systemtap-sdt-devel-1.4-6.el6_1.1.ppc64.rpm systemtap-server-1.4-6.el6_1.1.ppc64.rpm s390x: systemtap-1.4-6.el6_1.1.s390x.rpm systemtap-client-1.4-6.el6_1.1.s390x.rpm systemtap-debuginfo-1.4-6.el6_1.1.s390.rpm systemtap-debuginfo-1.4-6.el6_1.1.s390x.rpm systemtap-grapher-1.4-6.el6_1.1.s390x.rpm systemtap-initscript-1.4-6.el6_1.1.s390x.rpm systemtap-runtime-1.4-6.el6_1.1.s390x.rpm systemtap-sdt-devel-1.4-6.el6_1.1.s390.rpm systemtap-sdt-devel-1.4-6.el6_1.1.s390x.rpm systemtap-server-1.4-6.el6_1.1.s390x.rpm x86_64: systemtap-1.4-6.el6_1.1.x86_64.rpm systemtap-client-1.4-6.el6_1.1.x86_64.rpm systemtap-debuginfo-1.4-6.el6_1.1.i686.rpm systemtap-debuginfo-1.4-6.el6_1.1.x86_64.rpm systemtap-grapher-1.4-6.el6_1.1.x86_64.rpm systemtap-initscript-1.4-6.el6_1.1.x86_64.rpm systemtap-runtime-1.4-6.el6_1.1.x86_64.rpm systemtap-sdt-devel-1.4-6.el6_1.1.i686.rpm systemtap-sdt-devel-1.4-6.el6_1.1.x86_64.rpm systemtap-server-1.4-6.el6_1.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server-6.1.z/en/os/SRPMS/systemtap-1.4-6.el6_1.1.src.rpm i386: systemtap-debuginfo-1.4-6.el6_1.1.i686.rpm systemtap-testsuite-1.4-6.el6_1.1.i686.rpm ppc64: systemtap-debuginfo-1.4-6.el6_1.1.ppc64.rpm systemtap-testsuite-1.4-6.el6_1.1.ppc64.rpm s390x: systemtap-debuginfo-1.4-6.el6_1.1.s390x.rpm systemtap-testsuite-1.4-6.el6_1.1.s390x.rpm x86_64: systemtap-debuginfo-1.4-6.el6_1.1.x86_64.rpm systemtap-testsuite-1.4-6.el6_1.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation-6.1.z/en/os/SRPMS/systemtap-1.4-6.el6_1.1.src.rpm i386: systemtap-1.4-6.el6_1.1.i686.rpm systemtap-client-1.4-6.el6_1.1.i686.rpm systemtap-debuginfo-1.4-6.el6_1.1.i686.rpm systemtap-grapher-1.4-6.el6_1.1.i686.rpm systemtap-initscript-1.4-6.el6_1.1.i686.rpm systemtap-runtime-1.4-6.el6_1.1.i686.rpm systemtap-sdt-devel-1.4-6.el6_1.1.i686.rpm systemtap-server-1.4-6.el6_1.1.i686.rpm x86_64: systemtap-1.4-6.el6_1.1.x86_64.rpm systemtap-client-1.4-6.el6_1.1.x86_64.rpm systemtap-debuginfo-1.4-6.el6_1.1.i686.rpm systemtap-debuginfo-1.4-6.el6_1.1.x86_64.rpm systemtap-grapher-1.4-6.el6_1.1.x86_64.rpm systemtap-initscript-1.4-6.el6_1.1.x86_64.rpm systemtap-runtime-1.4-6.el6_1.1.x86_64.rpm systemtap-sdt-devel-1.4-6.el6_1.1.i686.rpm systemtap-sdt-devel-1.4-6.el6_1.1.x86_64.rpm systemtap-server-1.4-6.el6_1.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation-6.1.z/en/os/SRPMS/systemtap-1.4-6.el6_1.1.src.rpm i386: systemtap-debuginfo-1.4-6.el6_1.1.i686.rpm systemtap-testsuite-1.4-6.el6_1.1.i686.rpm x86_64: systemtap-debuginfo-1.4-6.el6_1.1.x86_64.rpm systemtap-testsuite-1.4-6.el6_1.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-1769.html https://www.redhat.com/security/data/cve/CVE-2011-1781.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFN5QVOXlSAg2UNWIIRAphQAKCzt6QWHFBI54Y0aKHSP7Ku+AHkYACfQlmF vvvQUwPHFYX1QeI7OPNHVxI= =kcX4 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce