====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: systemtap security update
Advisory ID:       RHSA-2011:1088-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:1088.html
Issue date:        2011-07-25
CVE Names:         CVE-2011-2502 CVE-2011-2503 
====================================================================
1. Summary:

Updated systemtap packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

SystemTap is an instrumentation system for systems running the Linux
kernel. The system allows developers to write scripts to collect data on
the operation of the system.

It was found that SystemTap did not perform proper module path sanity
checking if a user specified a custom path to the uprobes module, used
when performing user-space probing ("staprun -u"). A local user who is a
member of the stapusr group could use this flaw to bypass intended
module-loading restrictions, allowing them to escalate their privileges by
loading an arbitrary, unsigned module. (CVE-2011-2502)

A race condition flaw was found in the way the staprun utility performed
module loading. A local user who is a member of the stapusr group could
use this flaw to modify a signed module while it is being loaded,
allowing them to escalate their privileges. (CVE-2011-2503)

SystemTap users should upgrade to these updated packages, which contain
backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

716476 - CVE-2011-2502 systemtap: insufficient security check when loading uprobes kernel module
716489 - CVE-2011-2503 systemtap: signed module loading race condition

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
systemtap-1.4-6.el6_1.2.i686.rpm
systemtap-client-1.4-6.el6_1.2.i686.rpm
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-grapher-1.4-6.el6_1.2.i686.rpm
systemtap-initscript-1.4-6.el6_1.2.i686.rpm
systemtap-runtime-1.4-6.el6_1.2.i686.rpm

x86_64:
systemtap-1.4-6.el6_1.2.x86_64.rpm
systemtap-client-1.4-6.el6_1.2.x86_64.rpm
systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm
systemtap-grapher-1.4-6.el6_1.2.x86_64.rpm
systemtap-initscript-1.4-6.el6_1.2.x86_64.rpm
systemtap-runtime-1.4-6.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm
systemtap-server-1.4-6.el6_1.2.i686.rpm
systemtap-testsuite-1.4-6.el6_1.2.i686.rpm

x86_64:
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.x86_64.rpm
systemtap-server-1.4-6.el6_1.2.x86_64.rpm
systemtap-testsuite-1.4-6.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
systemtap-1.4-6.el6_1.2.x86_64.rpm
systemtap-client-1.4-6.el6_1.2.x86_64.rpm
systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm
systemtap-initscript-1.4-6.el6_1.2.x86_64.rpm
systemtap-runtime-1.4-6.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm
systemtap-grapher-1.4-6.el6_1.2.x86_64.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.x86_64.rpm
systemtap-server-1.4-6.el6_1.2.x86_64.rpm
systemtap-testsuite-1.4-6.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
systemtap-1.4-6.el6_1.2.i686.rpm
systemtap-client-1.4-6.el6_1.2.i686.rpm
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-grapher-1.4-6.el6_1.2.i686.rpm
systemtap-initscript-1.4-6.el6_1.2.i686.rpm
systemtap-runtime-1.4-6.el6_1.2.i686.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm
systemtap-server-1.4-6.el6_1.2.i686.rpm

ppc64:
systemtap-1.4-6.el6_1.2.ppc64.rpm
systemtap-client-1.4-6.el6_1.2.ppc64.rpm
systemtap-debuginfo-1.4-6.el6_1.2.ppc.rpm
systemtap-debuginfo-1.4-6.el6_1.2.ppc64.rpm
systemtap-grapher-1.4-6.el6_1.2.ppc64.rpm
systemtap-initscript-1.4-6.el6_1.2.ppc64.rpm
systemtap-runtime-1.4-6.el6_1.2.ppc64.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.ppc.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.ppc64.rpm
systemtap-server-1.4-6.el6_1.2.ppc64.rpm

s390x:
systemtap-1.4-6.el6_1.2.s390x.rpm
systemtap-client-1.4-6.el6_1.2.s390x.rpm
systemtap-debuginfo-1.4-6.el6_1.2.s390.rpm
systemtap-debuginfo-1.4-6.el6_1.2.s390x.rpm
systemtap-grapher-1.4-6.el6_1.2.s390x.rpm
systemtap-initscript-1.4-6.el6_1.2.s390x.rpm
systemtap-runtime-1.4-6.el6_1.2.s390x.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.s390.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.s390x.rpm
systemtap-server-1.4-6.el6_1.2.s390x.rpm

x86_64:
systemtap-1.4-6.el6_1.2.x86_64.rpm
systemtap-client-1.4-6.el6_1.2.x86_64.rpm
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm
systemtap-grapher-1.4-6.el6_1.2.x86_64.rpm
systemtap-initscript-1.4-6.el6_1.2.x86_64.rpm
systemtap-runtime-1.4-6.el6_1.2.x86_64.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.x86_64.rpm
systemtap-server-1.4-6.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-testsuite-1.4-6.el6_1.2.i686.rpm

ppc64:
systemtap-debuginfo-1.4-6.el6_1.2.ppc64.rpm
systemtap-testsuite-1.4-6.el6_1.2.ppc64.rpm

s390x:
systemtap-debuginfo-1.4-6.el6_1.2.s390x.rpm
systemtap-testsuite-1.4-6.el6_1.2.s390x.rpm

x86_64:
systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm
systemtap-testsuite-1.4-6.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
systemtap-1.4-6.el6_1.2.i686.rpm
systemtap-client-1.4-6.el6_1.2.i686.rpm
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-grapher-1.4-6.el6_1.2.i686.rpm
systemtap-initscript-1.4-6.el6_1.2.i686.rpm
systemtap-runtime-1.4-6.el6_1.2.i686.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm
systemtap-server-1.4-6.el6_1.2.i686.rpm

x86_64:
systemtap-1.4-6.el6_1.2.x86_64.rpm
systemtap-client-1.4-6.el6_1.2.x86_64.rpm
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm
systemtap-grapher-1.4-6.el6_1.2.x86_64.rpm
systemtap-initscript-1.4-6.el6_1.2.x86_64.rpm
systemtap-runtime-1.4-6.el6_1.2.x86_64.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm
systemtap-sdt-devel-1.4-6.el6_1.2.x86_64.rpm
systemtap-server-1.4-6.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm
systemtap-testsuite-1.4-6.el6_1.2.i686.rpm

x86_64:
systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm
systemtap-testsuite-1.4-6.el6_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2502.html
https://www.redhat.com/security/data/cve/CVE-2011-2503.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:1088-01: systemtap: Moderate Advisory

Updated systemtap packages that fix two security issues are now available for Red Hat Enterprise Linux 6

Summary

SystemTap is an instrumentation system for systems running the Linux kernel. The system allows developers to write scripts to collect data on the operation of the system.
It was found that SystemTap did not perform proper module path sanity checking if a user specified a custom path to the uprobes module, used when performing user-space probing ("staprun -u"). A local user who is a member of the stapusr group could use this flaw to bypass intended module-loading restrictions, allowing them to escalate their privileges by loading an arbitrary, unsigned module. (CVE-2011-2502)
A race condition flaw was found in the way the staprun utility performed module loading. A local user who is a member of the stapusr group could use this flaw to modify a signed module while it is being loaded, allowing them to escalate their privileges. (CVE-2011-2503)
SystemTap users should upgrade to these updated packages, which contain backported patches to correct these issues.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-2502.html https://www.redhat.com/security/data/cve/CVE-2011-2503.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: systemtap-1.4-6.el6_1.2.i686.rpm systemtap-client-1.4-6.el6_1.2.i686.rpm systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm systemtap-grapher-1.4-6.el6_1.2.i686.rpm systemtap-initscript-1.4-6.el6_1.2.i686.rpm systemtap-runtime-1.4-6.el6_1.2.i686.rpm
x86_64: systemtap-1.4-6.el6_1.2.x86_64.rpm systemtap-client-1.4-6.el6_1.2.x86_64.rpm systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm systemtap-grapher-1.4-6.el6_1.2.x86_64.rpm systemtap-initscript-1.4-6.el6_1.2.x86_64.rpm systemtap-runtime-1.4-6.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm systemtap-server-1.4-6.el6_1.2.i686.rpm systemtap-testsuite-1.4-6.el6_1.2.i686.rpm
x86_64: systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm systemtap-sdt-devel-1.4-6.el6_1.2.x86_64.rpm systemtap-server-1.4-6.el6_1.2.x86_64.rpm systemtap-testsuite-1.4-6.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: systemtap-1.4-6.el6_1.2.x86_64.rpm systemtap-client-1.4-6.el6_1.2.x86_64.rpm systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm systemtap-initscript-1.4-6.el6_1.2.x86_64.rpm systemtap-runtime-1.4-6.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm systemtap-grapher-1.4-6.el6_1.2.x86_64.rpm systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm systemtap-sdt-devel-1.4-6.el6_1.2.x86_64.rpm systemtap-server-1.4-6.el6_1.2.x86_64.rpm systemtap-testsuite-1.4-6.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: systemtap-1.4-6.el6_1.2.i686.rpm systemtap-client-1.4-6.el6_1.2.i686.rpm systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm systemtap-grapher-1.4-6.el6_1.2.i686.rpm systemtap-initscript-1.4-6.el6_1.2.i686.rpm systemtap-runtime-1.4-6.el6_1.2.i686.rpm systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm systemtap-server-1.4-6.el6_1.2.i686.rpm
ppc64: systemtap-1.4-6.el6_1.2.ppc64.rpm systemtap-client-1.4-6.el6_1.2.ppc64.rpm systemtap-debuginfo-1.4-6.el6_1.2.ppc.rpm systemtap-debuginfo-1.4-6.el6_1.2.ppc64.rpm systemtap-grapher-1.4-6.el6_1.2.ppc64.rpm systemtap-initscript-1.4-6.el6_1.2.ppc64.rpm systemtap-runtime-1.4-6.el6_1.2.ppc64.rpm systemtap-sdt-devel-1.4-6.el6_1.2.ppc.rpm systemtap-sdt-devel-1.4-6.el6_1.2.ppc64.rpm systemtap-server-1.4-6.el6_1.2.ppc64.rpm
s390x: systemtap-1.4-6.el6_1.2.s390x.rpm systemtap-client-1.4-6.el6_1.2.s390x.rpm systemtap-debuginfo-1.4-6.el6_1.2.s390.rpm systemtap-debuginfo-1.4-6.el6_1.2.s390x.rpm systemtap-grapher-1.4-6.el6_1.2.s390x.rpm systemtap-initscript-1.4-6.el6_1.2.s390x.rpm systemtap-runtime-1.4-6.el6_1.2.s390x.rpm systemtap-sdt-devel-1.4-6.el6_1.2.s390.rpm systemtap-sdt-devel-1.4-6.el6_1.2.s390x.rpm systemtap-server-1.4-6.el6_1.2.s390x.rpm
x86_64: systemtap-1.4-6.el6_1.2.x86_64.rpm systemtap-client-1.4-6.el6_1.2.x86_64.rpm systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm systemtap-grapher-1.4-6.el6_1.2.x86_64.rpm systemtap-initscript-1.4-6.el6_1.2.x86_64.rpm systemtap-runtime-1.4-6.el6_1.2.x86_64.rpm systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm systemtap-sdt-devel-1.4-6.el6_1.2.x86_64.rpm systemtap-server-1.4-6.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm systemtap-testsuite-1.4-6.el6_1.2.i686.rpm
ppc64: systemtap-debuginfo-1.4-6.el6_1.2.ppc64.rpm systemtap-testsuite-1.4-6.el6_1.2.ppc64.rpm
s390x: systemtap-debuginfo-1.4-6.el6_1.2.s390x.rpm systemtap-testsuite-1.4-6.el6_1.2.s390x.rpm
x86_64: systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm systemtap-testsuite-1.4-6.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: systemtap-1.4-6.el6_1.2.i686.rpm systemtap-client-1.4-6.el6_1.2.i686.rpm systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm systemtap-grapher-1.4-6.el6_1.2.i686.rpm systemtap-initscript-1.4-6.el6_1.2.i686.rpm systemtap-runtime-1.4-6.el6_1.2.i686.rpm systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm systemtap-server-1.4-6.el6_1.2.i686.rpm
x86_64: systemtap-1.4-6.el6_1.2.x86_64.rpm systemtap-client-1.4-6.el6_1.2.x86_64.rpm systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm systemtap-grapher-1.4-6.el6_1.2.x86_64.rpm systemtap-initscript-1.4-6.el6_1.2.x86_64.rpm systemtap-runtime-1.4-6.el6_1.2.x86_64.rpm systemtap-sdt-devel-1.4-6.el6_1.2.i686.rpm systemtap-sdt-devel-1.4-6.el6_1.2.x86_64.rpm systemtap-server-1.4-6.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: systemtap-debuginfo-1.4-6.el6_1.2.i686.rpm systemtap-testsuite-1.4-6.el6_1.2.i686.rpm
x86_64: systemtap-debuginfo-1.4-6.el6_1.2.x86_64.rpm systemtap-testsuite-1.4-6.el6_1.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:1088-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:1088.html
Issued Date: : 2011-07-25
CVE Names: CVE-2011-2502 CVE-2011-2503

Topic

Updated systemtap packages that fix two security issues are now availablefor Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

716476 - CVE-2011-2502 systemtap: insufficient security check when loading uprobes kernel module

716489 - CVE-2011-2503 systemtap: signed module loading race condition


Related News