Vulnerabilities > CVE-2010-0411 - Numeric Errors vulnerability in Systemtap 1.1

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
systemtap
CWE-189
nessus
exploit available

Summary

Multiple integer signedness errors in the (1) __get_argv and (2) __get_compat_argv functions in tapset/aux_syscalls.stp in SystemTap 1.1 allow local users to cause a denial of service (script crash, or system crash or hang) via a process with a large number of arguments, leading to a buffer overflow.

Vulnerable Configurations

Part Description Count
Application
Systemtap
1

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionSystemTap 1.0/1.1 '__get_argv()' and '__get_compat_argv()' Local Memory Corruption Vulnerabilities. CVE-2010-0411. Local exploit for linux platform
idEDB-ID:33604
last seen2016-02-03
modified2010-02-05
published2010-02-05
reporterJosh Stone
sourcehttps://www.exploit-db.com/download/33604/
titleSystemTap 1.0/1.1 - '__get_argv' and '__get_compat_argv' Local Memory Corruption Vulnerabilities

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0124.NASL
    descriptionUpdated systemtap packages that fix two security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. SystemTap is an instrumentation system for systems running the Linux kernel, version 2.6. Developers can write scripts to collect data on the operation of the system. A flaw was found in the SystemTap compile server, stap-server, an optional component of SystemTap. This server did not adequately sanitize input provided by the stap-client program, which may allow a remote user to execute arbitrary shell code with the privileges of the compile server process, which could possibly be running as the root user. (CVE-2009-4273) Note: stap-server is not run by default. It must be started by a user or administrator. A buffer overflow flaw was found in SystemTap
    last seen2020-06-01
    modified2020-06-02
    plugin id44968
    published2010-03-04
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44968
    titleCentOS 5 : systemtap (CESA-2010:0124)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2010:0124 and 
    # CentOS Errata and Security Advisory 2010:0124 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(44968);
      script_version("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:05");
    
      script_cve_id("CVE-2009-4273", "CVE-2010-0411");
      script_xref(name:"RHSA", value:"2010:0124");
    
      script_name(english:"CentOS 5 : systemtap (CESA-2010:0124)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated systemtap packages that fix two security issues are now
    available for Red Hat Enterprise Linux 5.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    SystemTap is an instrumentation system for systems running the Linux
    kernel, version 2.6. Developers can write scripts to collect data on
    the operation of the system.
    
    A flaw was found in the SystemTap compile server, stap-server, an
    optional component of SystemTap. This server did not adequately
    sanitize input provided by the stap-client program, which may allow a
    remote user to execute arbitrary shell code with the privileges of the
    compile server process, which could possibly be running as the root
    user. (CVE-2009-4273)
    
    Note: stap-server is not run by default. It must be started by a user
    or administrator.
    
    A buffer overflow flaw was found in SystemTap's tapset __get_argv()
    function. If a privileged user ran a SystemTap script that called this
    function, a local, unprivileged user could, while that script is still
    running, trigger this flaw and cause memory corruption by running a
    command with a large argument list, which may lead to a system crash
    or, potentially, arbitrary code execution with root privileges.
    (CVE-2010-0411)
    
    Note: SystemTap scripts that call __get_argv(), being a privileged
    function, can only be executed by the root user or users in the
    stapdev group. As well, if such a script was compiled and installed by
    root, users in the stapusr group would also be able to execute it.
    
    SystemTap users should upgrade to these updated packages, which
    contain backported patches to correct these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2010-March/016540.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f3db5478"
      );
      # https://lists.centos.org/pipermail/centos-announce/2010-March/016541.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e093070f"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected systemtap packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(94, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-initscript");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-sdt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-testsuite");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/01/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/03/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/03/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-0.9.7-5.el5_4.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-client-0.9.7-5.el5_4.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-initscript-0.9.7-5.el5_4.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-runtime-0.9.7-5.el5_4.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-sdt-devel-0.9.7-5.el5_4.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-server-0.9.7-5.el5_4.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-testsuite-0.9.7-5.el5_4.3")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "systemtap / systemtap-client / systemtap-initscript / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_SYSTEMTAP-100301.NASL
    descriptionThis updates systemtap to version 1.0. The version update was required to fix two issues; a shell meta.character injection vulnerability that allowed remote users to execute arbitrary commands () with the privileges of the stap-server. (CVE-2009-4273: CVSS v2 Base Score: 7.9 (important) (AV:A/AC:M/Au:N/C:C/I:C/A:C)) and a remote denial of service bug in the __get_argv() function (CVE-2010-0411: CVSS v2 Base Score: 4.9 (MEDIUM) (AV:L/AC:L/Au:N/C:N/I:N/A:C)). Version 1.0 is also subject to advisory CVE-2009-2911 fixing three denial of service issues when using unprivileged mode.
    last seen2020-06-01
    modified2020-06-02
    plugin id46012
    published2010-04-27
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46012
    titleopenSUSE Security Update : systemtap (openSUSE-SU-2010:0166-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0124.NASL
    descriptionFrom Red Hat Security Advisory 2010:0124 : Updated systemtap packages that fix two security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. SystemTap is an instrumentation system for systems running the Linux kernel, version 2.6. Developers can write scripts to collect data on the operation of the system. A flaw was found in the SystemTap compile server, stap-server, an optional component of SystemTap. This server did not adequately sanitize input provided by the stap-client program, which may allow a remote user to execute arbitrary shell code with the privileges of the compile server process, which could possibly be running as the root user. (CVE-2009-4273) Note: stap-server is not run by default. It must be started by a user or administrator. A buffer overflow flaw was found in SystemTap
    last seen2020-06-01
    modified2020-06-02
    plugin id68003
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68003
    titleOracle Linux 5 : systemtap (ELSA-2010-0124)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0125.NASL
    descriptionUpdated systemtap packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. SystemTap is an instrumentation system for systems running the Linux kernel, version 2.6. Developers can write scripts to collect data on the operation of the system. A buffer overflow flaw was found in SystemTap
    last seen2020-06-01
    modified2020-06-02
    plugin id44962
    published2010-03-03
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44962
    titleCentOS 4 : systemtap (CESA-2010:0125)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_SYSTEMTAP-100623.NASL
    descriptionThis update of systemtab fixes a shell meta character injection vulnerability that allows remote users to execute arbitrary commands with the privileges of the stap-server. (CVE-2009-4273) Additionally, a remote denial of service bug in the _getargv() function has been fixed. (CVE-2010-0411)
    last seen2020-06-01
    modified2020-06-02
    plugin id50961
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50961
    titleSuSE 11 Security Update : systemtap (SAT Patch Number 2579)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0125.NASL
    descriptionUpdated systemtap packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. SystemTap is an instrumentation system for systems running the Linux kernel, version 2.6. Developers can write scripts to collect data on the operation of the system. A buffer overflow flaw was found in SystemTap
    last seen2020-06-01
    modified2020-06-02
    plugin id44957
    published2010-03-02
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44957
    titleRHEL 4 : systemtap (RHSA-2010:0125)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-1720.NASL
    description - Add systemtap-1.1-cfi-cfa_ops-fixes.patch - Resolves RHBZ #564429 - Add systemtap-1.1-get_argv.patch - Resolves CVE-2010-0411 - Add systemtap-1.1 -tighten-server-params.patch (excluding testsuite) - Resolves CVE-2010-0412, CVE-2009-4273 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47266
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47266
    titleFedora 12 : systemtap-1.1-2.fc12 (2010-1720)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0124.NASL
    descriptionUpdated systemtap packages that fix two security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. SystemTap is an instrumentation system for systems running the Linux kernel, version 2.6. Developers can write scripts to collect data on the operation of the system. A flaw was found in the SystemTap compile server, stap-server, an optional component of SystemTap. This server did not adequately sanitize input provided by the stap-client program, which may allow a remote user to execute arbitrary shell code with the privileges of the compile server process, which could possibly be running as the root user. (CVE-2009-4273) Note: stap-server is not run by default. It must be started by a user or administrator. A buffer overflow flaw was found in SystemTap
    last seen2020-06-01
    modified2020-06-02
    plugin id44956
    published2010-03-02
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44956
    titleRHEL 5 : systemtap (RHSA-2010:0124)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0125.NASL
    descriptionFrom Red Hat Security Advisory 2010:0125 : Updated systemtap packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. SystemTap is an instrumentation system for systems running the Linux kernel, version 2.6. Developers can write scripts to collect data on the operation of the system. A buffer overflow flaw was found in SystemTap
    last seen2020-06-01
    modified2020-06-02
    plugin id68004
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68004
    titleOracle Linux 4 : systemtap (ELSA-2010-0125)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-1373.NASL
    description - Add systemtap-1.1-cfi-cfa_ops-fixes.patch - Resolves RHBZ #564429 - Add systemtap-1.1-get_argv.patch - Resolves CVE-2010-0411 - Add systemtap-1.1 -tighten-server-params.patch (excluding testsuite) - Resolves CVE-2010-0412, CVE-2009-4273 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47250
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47250
    titleFedora 11 : systemtap-1.1-2.fc11 (2010-1373)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20100301_SYSTEMTAP_ON_SL4_X.NASL
    descriptionCVE-2010-0411 systemtap: Crash with systemtap script using __get_argv() A buffer overflow flaw was found in SystemTap
    last seen2020-06-01
    modified2020-06-02
    plugin id60741
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60741
    titleScientific Linux Security Update : systemtap on SL4.x i386/x86_64
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20100301_SYSTEMTAP_ON_SL5_X.NASL
    descriptionCVE-2009-4273 systemtap: remote code execution via stap-server CVE-2010-0411 systemtap: Crash with systemtap script using __get_argv() A flaw was found in the SystemTap compile server, stap-server, an optional component of SystemTap. This server did not adequately sanitize input provided by the stap-client program, which may allow a remote user to execute arbitrary shell code with the privileges of the compile server process, which could possibly be running as the root user. (CVE-2009-4273) Note: stap-server is not run by default. It must be started by a user or administrator. A buffer overflow flaw was found in SystemTap
    last seen2020-06-01
    modified2020-06-02
    plugin id60742
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60742
    titleScientific Linux Security Update : systemtap on SL5.x i386/x86_64

Oval

accepted2013-04-29T04:21:15.130-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionMultiple integer signedness errors in the (1) __get_argv and (2) __get_compat_argv functions in tapset/aux_syscalls.stp in SystemTap 1.1 allow local users to cause a denial of service (script crash, or system crash or hang) via a process with a large number of arguments, leading to a buffer overflow.
familyunix
idoval:org.mitre.oval:def:9675
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMultiple integer signedness errors in the (1) __get_argv and (2) __get_compat_argv functions in tapset/aux_syscalls.stp in SystemTap 1.1 allow local users to cause a denial of service (script crash, or system crash or hang) via a process with a large number of arguments, leading to a buffer overflow.
version27

Redhat

advisories
  • bugzilla
    id559719
    titleCVE-2010-0411 systemtap: Crash with systemtap script using __get_argv()
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentsystemtap-client is earlier than 0:0.9.7-5.el5_4.3
            ovaloval:com.redhat.rhsa:tst:20100124001
          • commentsystemtap-client is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090373009
        • AND
          • commentsystemtap-testsuite is earlier than 0:0.9.7-5.el5_4.3
            ovaloval:com.redhat.rhsa:tst:20100124003
          • commentsystemtap-testsuite is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090373013
        • AND
          • commentsystemtap-initscript is earlier than 0:0.9.7-5.el5_4.3
            ovaloval:com.redhat.rhsa:tst:20100124005
          • commentsystemtap-initscript is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100124006
        • AND
          • commentsystemtap-runtime is earlier than 0:0.9.7-5.el5_4.3
            ovaloval:com.redhat.rhsa:tst:20100124007
          • commentsystemtap-runtime is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090373015
        • AND
          • commentsystemtap-server is earlier than 0:0.9.7-5.el5_4.3
            ovaloval:com.redhat.rhsa:tst:20100124009
          • commentsystemtap-server is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090373011
        • AND
          • commentsystemtap is earlier than 0:0.9.7-5.el5_4.3
            ovaloval:com.redhat.rhsa:tst:20100124011
          • commentsystemtap is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090373017
        • AND
          • commentsystemtap-sdt-devel is earlier than 0:0.9.7-5.el5_4.3
            ovaloval:com.redhat.rhsa:tst:20100124013
          • commentsystemtap-sdt-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100124014
    rhsa
    idRHSA-2010:0124
    released2010-03-01
    severityImportant
    titleRHSA-2010:0124: systemtap security update (Important)
  • bugzilla
    id559719
    titleCVE-2010-0411 systemtap: Crash with systemtap script using __get_argv()
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentsystemtap is earlier than 0:0.6.2-2.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100125001
          • commentsystemtap is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20090373002
        • AND
          • commentsystemtap-runtime is earlier than 0:0.6.2-2.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100125003
          • commentsystemtap-runtime is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20090373006
        • AND
          • commentsystemtap-testsuite is earlier than 0:0.6.2-2.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100125005
          • commentsystemtap-testsuite is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20090373004
    rhsa
    idRHSA-2010:0125
    released2010-03-01
    severityModerate
    titleRHSA-2010:0125: systemtap security update (Moderate)
rpms
  • systemtap-0:0.9.7-5.el5_4.3
  • systemtap-client-0:0.9.7-5.el5_4.3
  • systemtap-debuginfo-0:0.9.7-5.el5_4.3
  • systemtap-initscript-0:0.9.7-5.el5_4.3
  • systemtap-runtime-0:0.9.7-5.el5_4.3
  • systemtap-sdt-devel-0:0.9.7-5.el5_4.3
  • systemtap-server-0:0.9.7-5.el5_4.3
  • systemtap-testsuite-0:0.9.7-5.el5_4.3
  • systemtap-0:0.6.2-2.el4_8.1
  • systemtap-debuginfo-0:0.6.2-2.el4_8.1
  • systemtap-runtime-0:0.6.2-2.el4_8.1
  • systemtap-testsuite-0:0.6.2-2.el4_8.1