====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: systemtap security update
Advisory ID:       RHSA-2011:1089-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:1089.html
Issue date:        2011-07-25
CVE Names:         CVE-2011-2503 
====================================================================
1. Summary:

Updated systemtap packages that fix one security issue are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

SystemTap is an instrumentation system for systems running the Linux
kernel. The system allows developers to write scripts to collect data on
the operation of the system.

A race condition flaw was found in the way the staprun utility performed
module loading. A local user who is a member of the stapusr group could use
this flaw to modify a signed module while it is being loaded, allowing them
to escalate their privileges. (CVE-2011-2503)

SystemTap users should upgrade to these updated packages, which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

716489 - CVE-2011-2503 systemtap: signed module loading race condition

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
systemtap-1.3-9.el5.i386.rpm
systemtap-client-1.3-9.el5.i386.rpm
systemtap-debuginfo-1.3-9.el5.i386.rpm
systemtap-initscript-1.3-9.el5.i386.rpm
systemtap-runtime-1.3-9.el5.i386.rpm
systemtap-sdt-devel-1.3-9.el5.i386.rpm
systemtap-server-1.3-9.el5.i386.rpm
systemtap-testsuite-1.3-9.el5.i386.rpm

x86_64:
systemtap-1.3-9.el5.x86_64.rpm
systemtap-client-1.3-9.el5.x86_64.rpm
systemtap-debuginfo-1.3-9.el5.i386.rpm
systemtap-debuginfo-1.3-9.el5.x86_64.rpm
systemtap-initscript-1.3-9.el5.x86_64.rpm
systemtap-runtime-1.3-9.el5.x86_64.rpm
systemtap-sdt-devel-1.3-9.el5.i386.rpm
systemtap-sdt-devel-1.3-9.el5.x86_64.rpm
systemtap-server-1.3-9.el5.x86_64.rpm
systemtap-testsuite-1.3-9.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
systemtap-1.3-9.el5.i386.rpm
systemtap-client-1.3-9.el5.i386.rpm
systemtap-debuginfo-1.3-9.el5.i386.rpm
systemtap-initscript-1.3-9.el5.i386.rpm
systemtap-runtime-1.3-9.el5.i386.rpm
systemtap-sdt-devel-1.3-9.el5.i386.rpm
systemtap-server-1.3-9.el5.i386.rpm
systemtap-testsuite-1.3-9.el5.i386.rpm

ia64:
systemtap-1.3-9.el5.ia64.rpm
systemtap-client-1.3-9.el5.ia64.rpm
systemtap-debuginfo-1.3-9.el5.ia64.rpm
systemtap-initscript-1.3-9.el5.ia64.rpm
systemtap-runtime-1.3-9.el5.ia64.rpm
systemtap-sdt-devel-1.3-9.el5.ia64.rpm
systemtap-server-1.3-9.el5.ia64.rpm
systemtap-testsuite-1.3-9.el5.ia64.rpm

ppc:
systemtap-1.3-9.el5.ppc64.rpm
systemtap-client-1.3-9.el5.ppc64.rpm
systemtap-debuginfo-1.3-9.el5.ppc64.rpm
systemtap-initscript-1.3-9.el5.ppc64.rpm
systemtap-runtime-1.3-9.el5.ppc64.rpm
systemtap-sdt-devel-1.3-9.el5.ppc64.rpm
systemtap-server-1.3-9.el5.ppc64.rpm
systemtap-testsuite-1.3-9.el5.ppc64.rpm

s390x:
systemtap-1.3-9.el5.s390x.rpm
systemtap-client-1.3-9.el5.s390x.rpm
systemtap-debuginfo-1.3-9.el5.s390.rpm
systemtap-debuginfo-1.3-9.el5.s390x.rpm
systemtap-initscript-1.3-9.el5.s390x.rpm
systemtap-runtime-1.3-9.el5.s390x.rpm
systemtap-sdt-devel-1.3-9.el5.s390.rpm
systemtap-sdt-devel-1.3-9.el5.s390x.rpm
systemtap-server-1.3-9.el5.s390x.rpm
systemtap-testsuite-1.3-9.el5.s390x.rpm

x86_64:
systemtap-1.3-9.el5.x86_64.rpm
systemtap-client-1.3-9.el5.x86_64.rpm
systemtap-debuginfo-1.3-9.el5.i386.rpm
systemtap-debuginfo-1.3-9.el5.x86_64.rpm
systemtap-initscript-1.3-9.el5.x86_64.rpm
systemtap-runtime-1.3-9.el5.x86_64.rpm
systemtap-sdt-devel-1.3-9.el5.i386.rpm
systemtap-sdt-devel-1.3-9.el5.x86_64.rpm
systemtap-server-1.3-9.el5.x86_64.rpm
systemtap-testsuite-1.3-9.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2503.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:1089-01: systemtap: Moderate Advisory

Updated systemtap packages that fix one security issue are now available for Red Hat Enterprise Linux 5

Summary

SystemTap is an instrumentation system for systems running the Linux kernel. The system allows developers to write scripts to collect data on the operation of the system.
A race condition flaw was found in the way the staprun utility performed module loading. A local user who is a member of the stapusr group could use this flaw to modify a signed module while it is being loaded, allowing them to escalate their privileges. (CVE-2011-2503)
SystemTap users should upgrade to these updated packages, which contain a backported patch to correct this issue.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-2503.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: systemtap-1.3-9.el5.i386.rpm systemtap-client-1.3-9.el5.i386.rpm systemtap-debuginfo-1.3-9.el5.i386.rpm systemtap-initscript-1.3-9.el5.i386.rpm systemtap-runtime-1.3-9.el5.i386.rpm systemtap-sdt-devel-1.3-9.el5.i386.rpm systemtap-server-1.3-9.el5.i386.rpm systemtap-testsuite-1.3-9.el5.i386.rpm
x86_64: systemtap-1.3-9.el5.x86_64.rpm systemtap-client-1.3-9.el5.x86_64.rpm systemtap-debuginfo-1.3-9.el5.i386.rpm systemtap-debuginfo-1.3-9.el5.x86_64.rpm systemtap-initscript-1.3-9.el5.x86_64.rpm systemtap-runtime-1.3-9.el5.x86_64.rpm systemtap-sdt-devel-1.3-9.el5.i386.rpm systemtap-sdt-devel-1.3-9.el5.x86_64.rpm systemtap-server-1.3-9.el5.x86_64.rpm systemtap-testsuite-1.3-9.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: systemtap-1.3-9.el5.i386.rpm systemtap-client-1.3-9.el5.i386.rpm systemtap-debuginfo-1.3-9.el5.i386.rpm systemtap-initscript-1.3-9.el5.i386.rpm systemtap-runtime-1.3-9.el5.i386.rpm systemtap-sdt-devel-1.3-9.el5.i386.rpm systemtap-server-1.3-9.el5.i386.rpm systemtap-testsuite-1.3-9.el5.i386.rpm
ia64: systemtap-1.3-9.el5.ia64.rpm systemtap-client-1.3-9.el5.ia64.rpm systemtap-debuginfo-1.3-9.el5.ia64.rpm systemtap-initscript-1.3-9.el5.ia64.rpm systemtap-runtime-1.3-9.el5.ia64.rpm systemtap-sdt-devel-1.3-9.el5.ia64.rpm systemtap-server-1.3-9.el5.ia64.rpm systemtap-testsuite-1.3-9.el5.ia64.rpm
ppc: systemtap-1.3-9.el5.ppc64.rpm systemtap-client-1.3-9.el5.ppc64.rpm systemtap-debuginfo-1.3-9.el5.ppc64.rpm systemtap-initscript-1.3-9.el5.ppc64.rpm systemtap-runtime-1.3-9.el5.ppc64.rpm systemtap-sdt-devel-1.3-9.el5.ppc64.rpm systemtap-server-1.3-9.el5.ppc64.rpm systemtap-testsuite-1.3-9.el5.ppc64.rpm
s390x: systemtap-1.3-9.el5.s390x.rpm systemtap-client-1.3-9.el5.s390x.rpm systemtap-debuginfo-1.3-9.el5.s390.rpm systemtap-debuginfo-1.3-9.el5.s390x.rpm systemtap-initscript-1.3-9.el5.s390x.rpm systemtap-runtime-1.3-9.el5.s390x.rpm systemtap-sdt-devel-1.3-9.el5.s390.rpm systemtap-sdt-devel-1.3-9.el5.s390x.rpm systemtap-server-1.3-9.el5.s390x.rpm systemtap-testsuite-1.3-9.el5.s390x.rpm
x86_64: systemtap-1.3-9.el5.x86_64.rpm systemtap-client-1.3-9.el5.x86_64.rpm systemtap-debuginfo-1.3-9.el5.i386.rpm systemtap-debuginfo-1.3-9.el5.x86_64.rpm systemtap-initscript-1.3-9.el5.x86_64.rpm systemtap-runtime-1.3-9.el5.x86_64.rpm systemtap-sdt-devel-1.3-9.el5.i386.rpm systemtap-sdt-devel-1.3-9.el5.x86_64.rpm systemtap-server-1.3-9.el5.x86_64.rpm systemtap-testsuite-1.3-9.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:1089-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:1089.html
Issued Date: : 2011-07-25
CVE Names: CVE-2011-2503

Topic

Updated systemtap packages that fix one security issue are now availablefor Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

716489 - CVE-2011-2503 systemtap: signed module loading race condition


Related News