====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: systemtap security update
Advisory ID:       RHSA-2010:0895-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0895.html
Issue date:        2010-11-17
CVE Names:         CVE-2010-4170 
====================================================================
1. Summary:

Updated systemtap packages that fix one security issue are now available
for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

SystemTap is an instrumentation system for systems running the Linux
kernel, version 2.6. Developers can write scripts to collect data on the
operation of the system. staprun, the SystemTap runtime tool, is used for
managing SystemTap kernel modules (for example, loading them).

It was discovered that staprun did not properly sanitize the environment
before executing the modprobe command to load an additional kernel module.
A local, unprivileged user could use this flaw to escalate their
privileges. (CVE-2010-4170)

Note: On Red Hat Enterprise Linux 4, an attacker must be a member of the
stapusr group to exploit this issue. Also note that, after installing this
update, users already in the stapdev group must be added to the stapusr
group in order to be able to run the staprun tool.

Red Hat would like to thank Tavis Ormandy for reporting this issue.

SystemTap users should upgrade to these updated packages, which contain
a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

653604 - CVE-2010-4170 Systemtap: Insecure loading of modules

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
systemtap-0.6.2-2.el4_8.3.i386.rpm
systemtap-debuginfo-0.6.2-2.el4_8.3.i386.rpm
systemtap-runtime-0.6.2-2.el4_8.3.i386.rpm
systemtap-testsuite-0.6.2-2.el4_8.3.i386.rpm

ia64:
systemtap-0.6.2-2.el4_8.3.ia64.rpm
systemtap-debuginfo-0.6.2-2.el4_8.3.ia64.rpm
systemtap-runtime-0.6.2-2.el4_8.3.ia64.rpm
systemtap-testsuite-0.6.2-2.el4_8.3.ia64.rpm

ppc:
systemtap-0.6.2-2.el4_8.3.ppc64.rpm
systemtap-debuginfo-0.6.2-2.el4_8.3.ppc64.rpm
systemtap-runtime-0.6.2-2.el4_8.3.ppc64.rpm
systemtap-testsuite-0.6.2-2.el4_8.3.ppc64.rpm

x86_64:
systemtap-0.6.2-2.el4_8.3.x86_64.rpm
systemtap-debuginfo-0.6.2-2.el4_8.3.x86_64.rpm
systemtap-runtime-0.6.2-2.el4_8.3.x86_64.rpm
systemtap-testsuite-0.6.2-2.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
systemtap-0.6.2-2.el4_8.3.i386.rpm
systemtap-debuginfo-0.6.2-2.el4_8.3.i386.rpm
systemtap-runtime-0.6.2-2.el4_8.3.i386.rpm
systemtap-testsuite-0.6.2-2.el4_8.3.i386.rpm

x86_64:
systemtap-0.6.2-2.el4_8.3.x86_64.rpm
systemtap-debuginfo-0.6.2-2.el4_8.3.x86_64.rpm
systemtap-runtime-0.6.2-2.el4_8.3.x86_64.rpm
systemtap-testsuite-0.6.2-2.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
systemtap-0.6.2-2.el4_8.3.i386.rpm
systemtap-debuginfo-0.6.2-2.el4_8.3.i386.rpm
systemtap-runtime-0.6.2-2.el4_8.3.i386.rpm
systemtap-testsuite-0.6.2-2.el4_8.3.i386.rpm

ia64:
systemtap-0.6.2-2.el4_8.3.ia64.rpm
systemtap-debuginfo-0.6.2-2.el4_8.3.ia64.rpm
systemtap-runtime-0.6.2-2.el4_8.3.ia64.rpm
systemtap-testsuite-0.6.2-2.el4_8.3.ia64.rpm

x86_64:
systemtap-0.6.2-2.el4_8.3.x86_64.rpm
systemtap-debuginfo-0.6.2-2.el4_8.3.x86_64.rpm
systemtap-runtime-0.6.2-2.el4_8.3.x86_64.rpm
systemtap-testsuite-0.6.2-2.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
systemtap-0.6.2-2.el4_8.3.i386.rpm
systemtap-debuginfo-0.6.2-2.el4_8.3.i386.rpm
systemtap-runtime-0.6.2-2.el4_8.3.i386.rpm
systemtap-testsuite-0.6.2-2.el4_8.3.i386.rpm

ia64:
systemtap-0.6.2-2.el4_8.3.ia64.rpm
systemtap-debuginfo-0.6.2-2.el4_8.3.ia64.rpm
systemtap-runtime-0.6.2-2.el4_8.3.ia64.rpm
systemtap-testsuite-0.6.2-2.el4_8.3.ia64.rpm

x86_64:
systemtap-0.6.2-2.el4_8.3.x86_64.rpm
systemtap-debuginfo-0.6.2-2.el4_8.3.x86_64.rpm
systemtap-runtime-0.6.2-2.el4_8.3.x86_64.rpm
systemtap-testsuite-0.6.2-2.el4_8.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4170.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0895-01: systemtap: Moderate Advisory

Updated systemtap packages that fix one security issue are now available for Red Hat Enterprise Linux 4

Summary

SystemTap is an instrumentation system for systems running the Linux kernel, version 2.6. Developers can write scripts to collect data on the operation of the system. staprun, the SystemTap runtime tool, is used for managing SystemTap kernel modules (for example, loading them).
It was discovered that staprun did not properly sanitize the environment before executing the modprobe command to load an additional kernel module. A local, unprivileged user could use this flaw to escalate their privileges. (CVE-2010-4170)
Note: On Red Hat Enterprise Linux 4, an attacker must be a member of the stapusr group to exploit this issue. Also note that, after installing this update, users already in the stapdev group must be added to the stapusr group in order to be able to run the staprun tool.
Red Hat would like to thank Tavis Ormandy for reporting this issue.
SystemTap users should upgrade to these updated packages, which contain a backported patch to correct this issue.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-4170.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: systemtap-0.6.2-2.el4_8.3.i386.rpm systemtap-debuginfo-0.6.2-2.el4_8.3.i386.rpm systemtap-runtime-0.6.2-2.el4_8.3.i386.rpm systemtap-testsuite-0.6.2-2.el4_8.3.i386.rpm
ia64: systemtap-0.6.2-2.el4_8.3.ia64.rpm systemtap-debuginfo-0.6.2-2.el4_8.3.ia64.rpm systemtap-runtime-0.6.2-2.el4_8.3.ia64.rpm systemtap-testsuite-0.6.2-2.el4_8.3.ia64.rpm
ppc: systemtap-0.6.2-2.el4_8.3.ppc64.rpm systemtap-debuginfo-0.6.2-2.el4_8.3.ppc64.rpm systemtap-runtime-0.6.2-2.el4_8.3.ppc64.rpm systemtap-testsuite-0.6.2-2.el4_8.3.ppc64.rpm
x86_64: systemtap-0.6.2-2.el4_8.3.x86_64.rpm systemtap-debuginfo-0.6.2-2.el4_8.3.x86_64.rpm systemtap-runtime-0.6.2-2.el4_8.3.x86_64.rpm systemtap-testsuite-0.6.2-2.el4_8.3.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: systemtap-0.6.2-2.el4_8.3.i386.rpm systemtap-debuginfo-0.6.2-2.el4_8.3.i386.rpm systemtap-runtime-0.6.2-2.el4_8.3.i386.rpm systemtap-testsuite-0.6.2-2.el4_8.3.i386.rpm
x86_64: systemtap-0.6.2-2.el4_8.3.x86_64.rpm systemtap-debuginfo-0.6.2-2.el4_8.3.x86_64.rpm systemtap-runtime-0.6.2-2.el4_8.3.x86_64.rpm systemtap-testsuite-0.6.2-2.el4_8.3.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: systemtap-0.6.2-2.el4_8.3.i386.rpm systemtap-debuginfo-0.6.2-2.el4_8.3.i386.rpm systemtap-runtime-0.6.2-2.el4_8.3.i386.rpm systemtap-testsuite-0.6.2-2.el4_8.3.i386.rpm
ia64: systemtap-0.6.2-2.el4_8.3.ia64.rpm systemtap-debuginfo-0.6.2-2.el4_8.3.ia64.rpm systemtap-runtime-0.6.2-2.el4_8.3.ia64.rpm systemtap-testsuite-0.6.2-2.el4_8.3.ia64.rpm
x86_64: systemtap-0.6.2-2.el4_8.3.x86_64.rpm systemtap-debuginfo-0.6.2-2.el4_8.3.x86_64.rpm systemtap-runtime-0.6.2-2.el4_8.3.x86_64.rpm systemtap-testsuite-0.6.2-2.el4_8.3.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: systemtap-0.6.2-2.el4_8.3.i386.rpm systemtap-debuginfo-0.6.2-2.el4_8.3.i386.rpm systemtap-runtime-0.6.2-2.el4_8.3.i386.rpm systemtap-testsuite-0.6.2-2.el4_8.3.i386.rpm
ia64: systemtap-0.6.2-2.el4_8.3.ia64.rpm systemtap-debuginfo-0.6.2-2.el4_8.3.ia64.rpm systemtap-runtime-0.6.2-2.el4_8.3.ia64.rpm systemtap-testsuite-0.6.2-2.el4_8.3.ia64.rpm
x86_64: systemtap-0.6.2-2.el4_8.3.x86_64.rpm systemtap-debuginfo-0.6.2-2.el4_8.3.x86_64.rpm systemtap-runtime-0.6.2-2.el4_8.3.x86_64.rpm systemtap-testsuite-0.6.2-2.el4_8.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0895-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0895.html
Issued Date: : 2010-11-17
CVE Names: CVE-2010-4170

Topic

Updated systemtap packages that fix one security issue are now availablefor Red Hat Enterprise Linux 4.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

653604 - CVE-2010-4170 Systemtap: Insecure loading of modules


Related News