Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in systemtap
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in systemtap
ID: RHSA-2010:0894-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 17. November 2010, 18:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4171
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4170
Applikationen: Systemtap

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: systemtap security update
Advisory ID: RHSA-2010:0894-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0894.html
Issue date: 2010-11-17
CVE Names: CVE-2010-4170 CVE-2010-4171
=====================================================================

1. Summary:

Updated systemtap packages that fix two security issues are now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

SystemTap is an instrumentation system for systems running the Linux
kernel, version 2.6. Developers can write scripts to collect data on the
operation of the system. staprun, the SystemTap runtime tool, is used for
managing SystemTap kernel modules (for example, loading them).

It was discovered that staprun did not properly sanitize the environment
before executing the modprobe command to load an additional kernel module.
A local, unprivileged user could use this flaw to escalate their
privileges. (CVE-2010-4170)

It was discovered that staprun did not check if the module to be unloaded
was previously loaded by SystemTap. A local, unprivileged user could use
this flaw to unload an arbitrary kernel module that was not in use.
(CVE-2010-4171)

Note: After installing this update, users already in the stapdev group must
be added to the stapusr group in order to be able to run the staprun tool.

Red Hat would like to thank Tavis Ormandy for reporting these issues.

SystemTap users should upgrade to these updated packages, which contain
backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

653604 - CVE-2010-4170 Systemtap: Insecure loading of modules
653606 - CVE-2010-4171 Systemtap: Ability to remove unused modules by
unprivileged user

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
systemtap-1.1-3.el5_5.3.src.rpm

i386:
systemtap-1.1-3.el5_5.3.i386.rpm
systemtap-client-1.1-3.el5_5.3.i386.rpm
systemtap-debuginfo-1.1-3.el5_5.3.i386.rpm
systemtap-initscript-1.1-3.el5_5.3.i386.rpm
systemtap-runtime-1.1-3.el5_5.3.i386.rpm
systemtap-sdt-devel-1.1-3.el5_5.3.i386.rpm
systemtap-server-1.1-3.el5_5.3.i386.rpm
systemtap-testsuite-1.1-3.el5_5.3.i386.rpm

x86_64:
systemtap-1.1-3.el5_5.3.x86_64.rpm
systemtap-client-1.1-3.el5_5.3.x86_64.rpm
systemtap-debuginfo-1.1-3.el5_5.3.i386.rpm
systemtap-debuginfo-1.1-3.el5_5.3.x86_64.rpm
systemtap-initscript-1.1-3.el5_5.3.x86_64.rpm
systemtap-runtime-1.1-3.el5_5.3.x86_64.rpm
systemtap-sdt-devel-1.1-3.el5_5.3.i386.rpm
systemtap-sdt-devel-1.1-3.el5_5.3.x86_64.rpm
systemtap-server-1.1-3.el5_5.3.x86_64.rpm
systemtap-testsuite-1.1-3.el5_5.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
systemtap-1.1-3.el5_5.3.src.rpm

i386:
systemtap-1.1-3.el5_5.3.i386.rpm
systemtap-client-1.1-3.el5_5.3.i386.rpm
systemtap-debuginfo-1.1-3.el5_5.3.i386.rpm
systemtap-initscript-1.1-3.el5_5.3.i386.rpm
systemtap-runtime-1.1-3.el5_5.3.i386.rpm
systemtap-sdt-devel-1.1-3.el5_5.3.i386.rpm
systemtap-server-1.1-3.el5_5.3.i386.rpm
systemtap-testsuite-1.1-3.el5_5.3.i386.rpm

ia64:
systemtap-1.1-3.el5_5.3.ia64.rpm
systemtap-client-1.1-3.el5_5.3.ia64.rpm
systemtap-debuginfo-1.1-3.el5_5.3.ia64.rpm
systemtap-initscript-1.1-3.el5_5.3.ia64.rpm
systemtap-runtime-1.1-3.el5_5.3.ia64.rpm
systemtap-sdt-devel-1.1-3.el5_5.3.ia64.rpm
systemtap-server-1.1-3.el5_5.3.ia64.rpm
systemtap-testsuite-1.1-3.el5_5.3.ia64.rpm

ppc:
systemtap-1.1-3.el5_5.3.ppc64.rpm
systemtap-client-1.1-3.el5_5.3.ppc64.rpm
systemtap-debuginfo-1.1-3.el5_5.3.ppc64.rpm
systemtap-initscript-1.1-3.el5_5.3.ppc64.rpm
systemtap-runtime-1.1-3.el5_5.3.ppc64.rpm
systemtap-sdt-devel-1.1-3.el5_5.3.ppc64.rpm
systemtap-server-1.1-3.el5_5.3.ppc64.rpm
systemtap-testsuite-1.1-3.el5_5.3.ppc64.rpm

s390x:
systemtap-1.1-3.el5_5.3.s390x.rpm
systemtap-client-1.1-3.el5_5.3.s390x.rpm
systemtap-debuginfo-1.1-3.el5_5.3.s390.rpm
systemtap-debuginfo-1.1-3.el5_5.3.s390x.rpm
systemtap-initscript-1.1-3.el5_5.3.s390x.rpm
systemtap-runtime-1.1-3.el5_5.3.s390x.rpm
systemtap-sdt-devel-1.1-3.el5_5.3.s390.rpm
systemtap-sdt-devel-1.1-3.el5_5.3.s390x.rpm
systemtap-server-1.1-3.el5_5.3.s390x.rpm
systemtap-testsuite-1.1-3.el5_5.3.s390x.rpm

x86_64:
systemtap-1.1-3.el5_5.3.x86_64.rpm
systemtap-client-1.1-3.el5_5.3.x86_64.rpm
systemtap-debuginfo-1.1-3.el5_5.3.i386.rpm
systemtap-debuginfo-1.1-3.el5_5.3.x86_64.rpm
systemtap-initscript-1.1-3.el5_5.3.x86_64.rpm
systemtap-runtime-1.1-3.el5_5.3.x86_64.rpm
systemtap-sdt-devel-1.1-3.el5_5.3.i386.rpm
systemtap-sdt-devel-1.1-3.el5_5.3.x86_64.rpm
systemtap-server-1.1-3.el5_5.3.x86_64.rpm
systemtap-testsuite-1.1-3.el5_5.3.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
systemtap-1.2-11.el6_0.src.rpm

i386:
systemtap-1.2-11.el6_0.i686.rpm
systemtap-client-1.2-11.el6_0.i686.rpm
systemtap-debuginfo-1.2-11.el6_0.i686.rpm
systemtap-grapher-1.2-11.el6_0.i686.rpm
systemtap-initscript-1.2-11.el6_0.i686.rpm
systemtap-runtime-1.2-11.el6_0.i686.rpm

x86_64:
systemtap-1.2-11.el6_0.x86_64.rpm
systemtap-client-1.2-11.el6_0.x86_64.rpm
systemtap-debuginfo-1.2-11.el6_0.x86_64.rpm
systemtap-grapher-1.2-11.el6_0.x86_64.rpm
systemtap-initscript-1.2-11.el6_0.x86_64.rpm
systemtap-runtime-1.2-11.el6_0.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
systemtap-1.2-11.el6_0.src.rpm

i386:
systemtap-debuginfo-1.2-11.el6_0.i686.rpm
systemtap-sdt-devel-1.2-11.el6_0.i686.rpm
systemtap-server-1.2-11.el6_0.i686.rpm
systemtap-testsuite-1.2-11.el6_0.i686.rpm

x86_64:
systemtap-debuginfo-1.2-11.el6_0.i686.rpm
systemtap-debuginfo-1.2-11.el6_0.x86_64.rpm
systemtap-sdt-devel-1.2-11.el6_0.i686.rpm
systemtap-sdt-devel-1.2-11.el6_0.x86_64.rpm
systemtap-server-1.2-11.el6_0.x86_64.rpm
systemtap-testsuite-1.2-11.el6_0.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
systemtap-1.2-11.el6_0.src.rpm

x86_64:
systemtap-1.2-11.el6_0.x86_64.rpm
systemtap-client-1.2-11.el6_0.x86_64.rpm
systemtap-debuginfo-1.2-11.el6_0.x86_64.rpm
systemtap-initscript-1.2-11.el6_0.x86_64.rpm
systemtap-runtime-1.2-11.el6_0.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
systemtap-1.2-11.el6_0.src.rpm

x86_64:
systemtap-debuginfo-1.2-11.el6_0.i686.rpm
systemtap-debuginfo-1.2-11.el6_0.x86_64.rpm
systemtap-grapher-1.2-11.el6_0.x86_64.rpm
systemtap-sdt-devel-1.2-11.el6_0.i686.rpm
systemtap-sdt-devel-1.2-11.el6_0.x86_64.rpm
systemtap-server-1.2-11.el6_0.x86_64.rpm
systemtap-testsuite-1.2-11.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
systemtap-1.2-11.el6_0.src.rpm

i386:
systemtap-1.2-11.el6_0.i686.rpm
systemtap-client-1.2-11.el6_0.i686.rpm
systemtap-debuginfo-1.2-11.el6_0.i686.rpm
systemtap-grapher-1.2-11.el6_0.i686.rpm
systemtap-initscript-1.2-11.el6_0.i686.rpm
systemtap-runtime-1.2-11.el6_0.i686.rpm
systemtap-sdt-devel-1.2-11.el6_0.i686.rpm
systemtap-server-1.2-11.el6_0.i686.rpm

ppc64:
systemtap-1.2-11.el6_0.ppc64.rpm
systemtap-client-1.2-11.el6_0.ppc64.rpm
systemtap-debuginfo-1.2-11.el6_0.ppc.rpm
systemtap-debuginfo-1.2-11.el6_0.ppc64.rpm
systemtap-grapher-1.2-11.el6_0.ppc64.rpm
systemtap-initscript-1.2-11.el6_0.ppc64.rpm
systemtap-runtime-1.2-11.el6_0.ppc64.rpm
systemtap-sdt-devel-1.2-11.el6_0.ppc.rpm
systemtap-sdt-devel-1.2-11.el6_0.ppc64.rpm
systemtap-server-1.2-11.el6_0.ppc64.rpm

s390x:
systemtap-1.2-11.el6_0.s390x.rpm
systemtap-client-1.2-11.el6_0.s390x.rpm
systemtap-debuginfo-1.2-11.el6_0.s390.rpm
systemtap-debuginfo-1.2-11.el6_0.s390x.rpm
systemtap-grapher-1.2-11.el6_0.s390x.rpm
systemtap-initscript-1.2-11.el6_0.s390x.rpm
systemtap-runtime-1.2-11.el6_0.s390x.rpm
systemtap-sdt-devel-1.2-11.el6_0.s390.rpm
systemtap-sdt-devel-1.2-11.el6_0.s390x.rpm
systemtap-server-1.2-11.el6_0.s390x.rpm

x86_64:
systemtap-1.2-11.el6_0.x86_64.rpm
systemtap-client-1.2-11.el6_0.x86_64.rpm
systemtap-debuginfo-1.2-11.el6_0.i686.rpm
systemtap-debuginfo-1.2-11.el6_0.x86_64.rpm
systemtap-grapher-1.2-11.el6_0.x86_64.rpm
systemtap-initscript-1.2-11.el6_0.x86_64.rpm
systemtap-runtime-1.2-11.el6_0.x86_64.rpm
systemtap-sdt-devel-1.2-11.el6_0.i686.rpm
systemtap-sdt-devel-1.2-11.el6_0.x86_64.rpm
systemtap-server-1.2-11.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
systemtap-1.2-11.el6_0.src.rpm

i386:
systemtap-debuginfo-1.2-11.el6_0.i686.rpm
systemtap-testsuite-1.2-11.el6_0.i686.rpm

ppc64:
systemtap-debuginfo-1.2-11.el6_0.ppc64.rpm
systemtap-testsuite-1.2-11.el6_0.ppc64.rpm

s390x:
systemtap-debuginfo-1.2-11.el6_0.s390x.rpm
systemtap-testsuite-1.2-11.el6_0.s390x.rpm

x86_64:
systemtap-debuginfo-1.2-11.el6_0.x86_64.rpm
systemtap-testsuite-1.2-11.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
systemtap-1.2-11.el6_0.src.rpm

i386:
systemtap-1.2-11.el6_0.i686.rpm
systemtap-client-1.2-11.el6_0.i686.rpm
systemtap-debuginfo-1.2-11.el6_0.i686.rpm
systemtap-grapher-1.2-11.el6_0.i686.rpm
systemtap-initscript-1.2-11.el6_0.i686.rpm
systemtap-runtime-1.2-11.el6_0.i686.rpm
systemtap-sdt-devel-1.2-11.el6_0.i686.rpm
systemtap-server-1.2-11.el6_0.i686.rpm

x86_64:
systemtap-1.2-11.el6_0.x86_64.rpm
systemtap-client-1.2-11.el6_0.x86_64.rpm
systemtap-debuginfo-1.2-11.el6_0.i686.rpm
systemtap-debuginfo-1.2-11.el6_0.x86_64.rpm
systemtap-grapher-1.2-11.el6_0.x86_64.rpm
systemtap-initscript-1.2-11.el6_0.x86_64.rpm
systemtap-runtime-1.2-11.el6_0.x86_64.rpm
systemtap-sdt-devel-1.2-11.el6_0.i686.rpm
systemtap-sdt-devel-1.2-11.el6_0.x86_64.rpm
systemtap-server-1.2-11.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
systemtap-1.2-11.el6_0.src.rpm

i386:
systemtap-debuginfo-1.2-11.el6_0.i686.rpm
systemtap-testsuite-1.2-11.el6_0.i686.rpm

x86_64:
systemtap-debuginfo-1.2-11.el6_0.x86_64.rpm
systemtap-testsuite-1.2-11.el6_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4170.html
https://www.redhat.com/security/data/cve/CVE-2010-4171.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFM4+uSXlSAg2UNWIIRAtB4AJ9AHcu9EYwi/1YJcJ6s0g5OeLJz/wCfQfDQ
bcFe83bv5UEln70Ld6hOjIk=
=PD4F
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung