Vulnerabilities > CVE-2010-4170 - Permissions, Privileges, and Access Controls vulnerability in Systemtap 1.3

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
systemtap
CWE-264
nessus
exploit available
metasploit

Summary

The staprun runtime tool in SystemTap 1.3 does not properly clear the environment before executing modprobe, which allows local users to gain privileges by setting the MODPROBE_OPTIONS environment variable to specify a malicious configuration file.

Vulnerable Configurations

Part Description Count
Application
Systemtap
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Exploit-Db

  • descriptionLocal Root Privilege Escalation Vulnerability in systemtap CVE-2010-4170. CVE-2010-4170. Local exploit for linux platform
    fileexploits/linux/local/15620.sh
    idEDB-ID:15620
    last seen2016-02-01
    modified2010-11-26
    platformlinux
    port
    published2010-11-26
    reporterTavis Ormandy
    sourcehttps://www.exploit-db.com/download/15620/
    titlesystemtap - Local Root Privilege Escalation Vulnerability
    typelocal
  • fileexploits/linux/local/46730.rb
    idEDB-ID:46730
    last seen2019-04-19
    modified2019-04-19
    platformlinux
    port
    published2019-04-19
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/46730
    titleSystemTap 1.3 - MODPROBE_OPTIONS Privilege Escalation (Metasploit)
    typelocal

Metasploit

descriptionThis module attempts to gain root privileges by exploiting a vulnerability in the `staprun` executable included with SystemTap version 1.3. The `staprun` executable does not clear environment variables prior to executing `modprobe`, allowing an arbitrary configuration file to be specified in the `MODPROBE_OPTIONS` environment variable, resulting in arbitrary command execution with root privileges. This module has been tested successfully on: systemtap 1.2-1.fc13-i686 on Fedora 13 (i686); and systemtap 1.1-3.el5 on RHEL 5.5 (x64).
idMSF:EXPLOIT/LINUX/LOCAL/SYSTEMTAP_MODPROBE_OPTIONS_PRIV_ESC
last seen2020-04-25
modified2019-11-03
published2019-04-18
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/linux/local/systemtap_modprobe_options_priv_esc.rb
titleSystemTap MODPROBE_OPTIONS Privilege Escalation

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-7289.NASL
    descriptionTwo divide-by-zero flaws were found in the way systemtap interpreted certain corrupted DWARF expressions. A privileged user able to execute arbitrary systemtap scripts could be tricked into triggering this flaw to crash the target machine. An unprivileged user (in the stapusr group) may be able to trigger this flaw to crash the target machine, only if unprivileged mode was enabled by the system administrator. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id54835
    published2011-05-27
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54835
    titleFedora 13 : systemtap-1.4-6.fc13 (2011-7289)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-7289.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(54835);
      script_version("1.12");
      script_cvs_date("Date: 2019/10/16 10:34:21");
    
      script_cve_id("CVE-2010-4170", "CVE-2011-1769", "CVE-2011-1781");
      script_xref(name:"FEDORA", value:"2011-7289");
    
      script_name(english:"Fedora 13 : systemtap-1.4-6.fc13 (2011-7289)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Two divide-by-zero flaws were found in the way systemtap interpreted
    certain corrupted DWARF expressions. A privileged user able to execute
    arbitrary systemtap scripts could be tricked into triggering this flaw
    to crash the target machine. An unprivileged user (in the stapusr
    group) may be able to trigger this flaw to crash the target machine,
    only if unprivileged mode was enabled by the system administrator.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=702687"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=703972"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-May/060810.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b38355e3"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected systemtap package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'SystemTap MODPROBE_OPTIONS Privilege Escalation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:systemtap");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:13");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/05/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/05/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^13([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 13.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC13", reference:"systemtap-1.4-6.fc13")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "systemtap");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20101117_SYSTEMTAP_ON_SL5_X.NASL
    descriptionIt was discovered that staprun did not properly sanitize the environment before executing the modprobe command to load an additional kernel module. A local, unprivileged user could use this flaw to escalate their privileges. (CVE-2010-4170) It was discovered that staprun did not check if the module to be unloaded was previously loaded by SystemTap. A local, unprivileged user could use this flaw to unload an arbitrary kernel module that was not in use. (CVE-2010-4171) Note: After installing this update, users already in the stapdev group must be added to the stapusr group in order to be able to run the staprun tool.
    last seen2020-06-01
    modified2020-06-02
    plugin id60904
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60904
    titleScientific Linux Security Update : systemtap on SL5.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60904);
      script_version("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:19");
    
      script_cve_id("CVE-2010-4170", "CVE-2010-4171");
    
      script_name(english:"Scientific Linux Security Update : systemtap on SL5.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that staprun did not properly sanitize the
    environment before executing the modprobe command to load an
    additional kernel module. A local, unprivileged user could use this
    flaw to escalate their privileges. (CVE-2010-4170)
    
    It was discovered that staprun did not check if the module to be
    unloaded was previously loaded by SystemTap. A local, unprivileged
    user could use this flaw to unload an arbitrary kernel module that was
    not in use. (CVE-2010-4171)
    
    Note: After installing this update, users already in the stapdev group
    must be added to the stapusr group in order to be able to run the
    staprun tool."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1011&L=scientific-linux-errata&T=0&P=1238
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?389eac47"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'SystemTap MODPROBE_OPTIONS Privilege Escalation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"systemtap-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-client-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-initscript-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-runtime-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-sdt-devel-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-server-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-testsuite-1.1-3.el5_5.3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0894.NASL
    descriptionUpdated systemtap packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. SystemTap is an instrumentation system for systems running the Linux kernel, version 2.6. Developers can write scripts to collect data on the operation of the system. staprun, the SystemTap runtime tool, is used for managing SystemTap kernel modules (for example, loading them). It was discovered that staprun did not properly sanitize the environment before executing the modprobe command to load an additional kernel module. A local, unprivileged user could use this flaw to escalate their privileges. (CVE-2010-4170) It was discovered that staprun did not check if the module to be unloaded was previously loaded by SystemTap. A local, unprivileged user could use this flaw to unload an arbitrary kernel module that was not in use. (CVE-2010-4171) Note: After installing this update, users already in the stapdev group must be added to the stapusr group in order to be able to run the staprun tool. Red Hat would like to thank Tavis Ormandy for reporting these issues. SystemTap users should upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50809
    published2010-11-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50809
    titleCentOS 5 : systemtap (CESA-2010:0894)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2010:0894 and 
    # CentOS Errata and Security Advisory 2010:0894 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50809);
      script_version("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:05");
    
      script_cve_id("CVE-2010-4170", "CVE-2010-4171");
      script_xref(name:"RHSA", value:"2010:0894");
    
      script_name(english:"CentOS 5 : systemtap (CESA-2010:0894)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated systemtap packages that fix two security issues are now
    available for Red Hat Enterprise Linux 5 and 6.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    SystemTap is an instrumentation system for systems running the Linux
    kernel, version 2.6. Developers can write scripts to collect data on
    the operation of the system. staprun, the SystemTap runtime tool, is
    used for managing SystemTap kernel modules (for example, loading
    them).
    
    It was discovered that staprun did not properly sanitize the
    environment before executing the modprobe command to load an
    additional kernel module. A local, unprivileged user could use this
    flaw to escalate their privileges. (CVE-2010-4170)
    
    It was discovered that staprun did not check if the module to be
    unloaded was previously loaded by SystemTap. A local, unprivileged
    user could use this flaw to unload an arbitrary kernel module that was
    not in use. (CVE-2010-4171)
    
    Note: After installing this update, users already in the stapdev group
    must be added to the stapusr group in order to be able to run the
    staprun tool.
    
    Red Hat would like to thank Tavis Ormandy for reporting these issues.
    
    SystemTap users should upgrade to these updated packages, which
    contain backported patches to correct these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2010-November/017185.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9ff0d842"
      );
      # https://lists.centos.org/pipermail/centos-announce/2010-November/017186.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b9c62e13"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected systemtap packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'SystemTap MODPROBE_OPTIONS Privilege Escalation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-initscript");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-sdt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-testsuite");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/11/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-client-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-initscript-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-runtime-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-sdt-devel-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-server-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-testsuite-1.1-3.el5_5.3")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "systemtap / systemtap-client / systemtap-initscript / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0895.NASL
    descriptionUpdated systemtap packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. SystemTap is an instrumentation system for systems running the Linux kernel, version 2.6. Developers can write scripts to collect data on the operation of the system. staprun, the SystemTap runtime tool, is used for managing SystemTap kernel modules (for example, loading them). It was discovered that staprun did not properly sanitize the environment before executing the modprobe command to load an additional kernel module. A local, unprivileged user could use this flaw to escalate their privileges. (CVE-2010-4170) Note: On Red Hat Enterprise Linux 4, an attacker must be a member of the stapusr group to exploit this issue. Also note that, after installing this update, users already in the stapdev group must be added to the stapusr group in order to be able to run the staprun tool. Red Hat would like to thank Tavis Ormandy for reporting this issue. SystemTap users should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id50810
    published2010-11-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50810
    titleCentOS 4 : systemtap (CESA-2010:0895)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2010:0895 and 
    # CentOS Errata and Security Advisory 2010:0895 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50810);
      script_version("1.14");
      script_cvs_date("Date: 2019/10/25 13:36:05");
    
      script_cve_id("CVE-2010-4170");
      script_xref(name:"RHSA", value:"2010:0895");
    
      script_name(english:"CentOS 4 : systemtap (CESA-2010:0895)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated systemtap packages that fix one security issue are now
    available for Red Hat Enterprise Linux 4.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    SystemTap is an instrumentation system for systems running the Linux
    kernel, version 2.6. Developers can write scripts to collect data on
    the operation of the system. staprun, the SystemTap runtime tool, is
    used for managing SystemTap kernel modules (for example, loading
    them).
    
    It was discovered that staprun did not properly sanitize the
    environment before executing the modprobe command to load an
    additional kernel module. A local, unprivileged user could use this
    flaw to escalate their privileges. (CVE-2010-4170)
    
    Note: On Red Hat Enterprise Linux 4, an attacker must be a member of
    the stapusr group to exploit this issue. Also note that, after
    installing this update, users already in the stapdev group must be
    added to the stapusr group in order to be able to run the staprun
    tool.
    
    Red Hat would like to thank Tavis Ormandy for reporting this issue.
    
    SystemTap users should upgrade to these updated packages, which
    contain a backported patch to correct this issue."
      );
      # https://lists.centos.org/pipermail/centos-announce/2010-November/017187.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7604113d"
      );
      # https://lists.centos.org/pipermail/centos-announce/2010-November/017188.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2d065d50"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected systemtap packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'SystemTap MODPROBE_OPTIONS Privilege Escalation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-testsuite");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/11/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"systemtap-0.6.2-2.el4_8.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"systemtap-0.6.2-2.el4_8.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"systemtap-runtime-0.6.2-2.el4_8.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"systemtap-runtime-0.6.2-2.el4_8.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"systemtap-testsuite-0.6.2-2.el4_8.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"systemtap-testsuite-0.6.2-2.el4_8.3")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "systemtap / systemtap-runtime / systemtap-testsuite");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0894.NASL
    descriptionUpdated systemtap packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. SystemTap is an instrumentation system for systems running the Linux kernel, version 2.6. Developers can write scripts to collect data on the operation of the system. staprun, the SystemTap runtime tool, is used for managing SystemTap kernel modules (for example, loading them). It was discovered that staprun did not properly sanitize the environment before executing the modprobe command to load an additional kernel module. A local, unprivileged user could use this flaw to escalate their privileges. (CVE-2010-4170) It was discovered that staprun did not check if the module to be unloaded was previously loaded by SystemTap. A local, unprivileged user could use this flaw to unload an arbitrary kernel module that was not in use. (CVE-2010-4171) Note: After installing this update, users already in the stapdev group must be added to the stapusr group in order to be able to run the staprun tool. Red Hat would like to thank Tavis Ormandy for reporting these issues. SystemTap users should upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50646
    published2010-11-18
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50646
    titleRHEL 5 / 6 : systemtap (RHSA-2010:0894)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2010:0894. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50646);
      script_version ("1.20");
      script_cvs_date("Date: 2019/10/25 13:36:15");
    
      script_cve_id("CVE-2010-4170", "CVE-2010-4171");
      script_xref(name:"RHSA", value:"2010:0894");
    
      script_name(english:"RHEL 5 / 6 : systemtap (RHSA-2010:0894)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated systemtap packages that fix two security issues are now
    available for Red Hat Enterprise Linux 5 and 6.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    SystemTap is an instrumentation system for systems running the Linux
    kernel, version 2.6. Developers can write scripts to collect data on
    the operation of the system. staprun, the SystemTap runtime tool, is
    used for managing SystemTap kernel modules (for example, loading
    them).
    
    It was discovered that staprun did not properly sanitize the
    environment before executing the modprobe command to load an
    additional kernel module. A local, unprivileged user could use this
    flaw to escalate their privileges. (CVE-2010-4170)
    
    It was discovered that staprun did not check if the module to be
    unloaded was previously loaded by SystemTap. A local, unprivileged
    user could use this flaw to unload an arbitrary kernel module that was
    not in use. (CVE-2010-4171)
    
    Note: After installing this update, users already in the stapdev group
    must be added to the stapusr group in order to be able to run the
    staprun tool.
    
    Red Hat would like to thank Tavis Ormandy for reporting these issues.
    
    SystemTap users should upgrade to these updated packages, which
    contain backported patches to correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4170"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4171"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2010:0894"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'SystemTap MODPROBE_OPTIONS Privilege Escalation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-grapher");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-initscript");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-sdt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-testsuite");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/11/18");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(5|6)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x / 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2010:0894";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-client-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-client-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-client-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-initscript-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-initscript-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-initscript-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-runtime-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-runtime-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-runtime-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", reference:"systemtap-sdt-devel-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-server-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-server-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-server-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-testsuite-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-testsuite-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-testsuite-1.1-3.el5_5.3")) flag++;
    
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-client-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-client-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-client-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"systemtap-debuginfo-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-grapher-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-grapher-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-grapher-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-initscript-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-initscript-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-initscript-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-runtime-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-runtime-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-runtime-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"systemtap-sdt-devel-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-server-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-server-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-server-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-testsuite-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-testsuite-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-testsuite-1.2-11.el6_0")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "systemtap / systemtap-client / systemtap-debuginfo / etc");
      }
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-17865.NASL
    descriptionThis refresh corrects two important security bugs in the /usr/bin/staprun program of the systemtap-runtime package. CVE-2010-4171 Ability to remove unused modules by unprivileged user CVE-2010-4170 Insecure loading of modules We would like to thank Tavis Ormandy for reporting this issue. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50655
    published2010-11-19
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50655
    titleFedora 14 : systemtap-1.3-3.fc14 (2010-17865)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0895.NASL
    descriptionFrom Red Hat Security Advisory 2010:0895 : Updated systemtap packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. SystemTap is an instrumentation system for systems running the Linux kernel, version 2.6. Developers can write scripts to collect data on the operation of the system. staprun, the SystemTap runtime tool, is used for managing SystemTap kernel modules (for example, loading them). It was discovered that staprun did not properly sanitize the environment before executing the modprobe command to load an additional kernel module. A local, unprivileged user could use this flaw to escalate their privileges. (CVE-2010-4170) Note: On Red Hat Enterprise Linux 4, an attacker must be a member of the stapusr group to exploit this issue. Also note that, after installing this update, users already in the stapdev group must be added to the stapusr group in order to be able to run the staprun tool. Red Hat would like to thank Tavis Ormandy for reporting this issue. SystemTap users should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id68147
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68147
    titleOracle Linux 4 : systemtap (ELSA-2010-0895)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-17868.NASL
    descriptionThis refresh corrects two important security bugs in the /usr/bin/staprun program of the systemtap-runtime package. CVE-2010-4171 Ability to remove unused modules by unprivileged user CVE-2010-4170 Insecure loading of modules We would like to thank Tavis Ormandy for reporting this issue. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50656
    published2010-11-19
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50656
    titleFedora 12 : systemtap-1.3-3.fc12 (2010-17868)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2348.NASL
    descriptionSeveral vulnerabilities were discovered in SystemTap, an instrumentation system for Linux : - CVE-2011-2503 It was discovered that a race condition in staprun could lead to privilege escalation. - CVE-2010-4170 It was discovered that insufficient validation of environment variables in staprun could lead to privilege escalation. - CVE-2010-4171 It was discovered that insufficient validation of module unloading could lead to denial of service.
    last seen2020-03-17
    modified2011-11-22
    plugin id56881
    published2011-11-22
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56881
    titleDebian DSA-2348-1 : systemtap - several vulnerabilities
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20101117_SYSTEMTAP_ON_SL4_X.NASL
    descriptionIt was discovered that staprun did not properly sanitize the environment before executing the modprobe command to load an additional kernel module. A local, unprivileged user could use this flaw to escalate their privileges. (CVE-2010-4170) Note: On Scientific Linux 4, an attacker must be a member of the stapusr group to exploit this issue. Also note that, after installing this update, users already in the stapdev group must be added to the stapusr group in order to be able to run the staprun tool
    last seen2020-06-01
    modified2020-06-02
    plugin id60903
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60903
    titleScientific Linux Security Update : systemtap on SL4.x i386/x86_64
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-17873.NASL
    descriptionThis refresh corrects two important security bugs in the /usr/bin/staprun program of the systemtap-runtime package. CVE-2010-4171 Ability to remove unused modules by unprivileged user CVE-2010-4170 Insecure loading of modules We would like to thank Tavis Ormandy for reporting this issue. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50657
    published2010-11-19
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50657
    titleFedora 13 : systemtap-1.3-3.fc13 (2010-17873)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0894.NASL
    descriptionFrom Red Hat Security Advisory 2010:0894 : Updated systemtap packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. SystemTap is an instrumentation system for systems running the Linux kernel, version 2.6. Developers can write scripts to collect data on the operation of the system. staprun, the SystemTap runtime tool, is used for managing SystemTap kernel modules (for example, loading them). It was discovered that staprun did not properly sanitize the environment before executing the modprobe command to load an additional kernel module. A local, unprivileged user could use this flaw to escalate their privileges. (CVE-2010-4170) It was discovered that staprun did not check if the module to be unloaded was previously loaded by SystemTap. A local, unprivileged user could use this flaw to unload an arbitrary kernel module that was not in use. (CVE-2010-4171) Note: After installing this update, users already in the stapdev group must be added to the stapusr group in order to be able to run the staprun tool. Red Hat would like to thank Tavis Ormandy for reporting these issues. SystemTap users should upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id68146
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68146
    titleOracle Linux 5 / 6 : systemtap (ELSA-2010-0894)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-7302.NASL
    descriptionTwo divide-by-zero flaws were found in the way systemtap interpreted certain corrupted DWARF expressions. A privileged user able to execute arbitrary systemtap scripts could be tricked into triggering this flaw to crash the target machine. An unprivileged user (in the stapusr group) may be able to trigger this flaw to crash the target machine, only if unprivileged mode was enabled by the system administrator. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id54836
    published2011-05-27
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54836
    titleFedora 14 : systemtap-1.4-6.fc14 (2011-7302)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0895.NASL
    descriptionUpdated systemtap packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. SystemTap is an instrumentation system for systems running the Linux kernel, version 2.6. Developers can write scripts to collect data on the operation of the system. staprun, the SystemTap runtime tool, is used for managing SystemTap kernel modules (for example, loading them). It was discovered that staprun did not properly sanitize the environment before executing the modprobe command to load an additional kernel module. A local, unprivileged user could use this flaw to escalate their privileges. (CVE-2010-4170) Note: On Red Hat Enterprise Linux 4, an attacker must be a member of the stapusr group to exploit this issue. Also note that, after installing this update, users already in the stapdev group must be added to the stapusr group in order to be able to run the staprun tool. Red Hat would like to thank Tavis Ormandy for reporting this issue. SystemTap users should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id50647
    published2010-11-18
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50647
    titleRHEL 4 : systemtap (RHSA-2010:0895)

Packetstorm

Redhat

advisories
  • bugzilla
    id653604
    titleCVE-2010-4170 Systemtap: Insecure loading of modules
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentsystemtap-runtime is earlier than 0:0.6.2-2.el4_8.3
            ovaloval:com.redhat.rhsa:tst:20100895001
          • commentsystemtap-runtime is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20090373006
        • AND
          • commentsystemtap is earlier than 0:0.6.2-2.el4_8.3
            ovaloval:com.redhat.rhsa:tst:20100895003
          • commentsystemtap is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20090373002
        • AND
          • commentsystemtap-testsuite is earlier than 0:0.6.2-2.el4_8.3
            ovaloval:com.redhat.rhsa:tst:20100895005
          • commentsystemtap-testsuite is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20090373004
    rhsa
    idRHSA-2010:0895
    released2010-11-17
    severityModerate
    titleRHSA-2010:0895: systemtap security update (Moderate)
  • rhsa
    idRHSA-2010:0894
rpms
  • systemtap-0:1.1-3.el5_5.3
  • systemtap-0:1.2-11.el6_0
  • systemtap-client-0:1.1-3.el5_5.3
  • systemtap-client-0:1.2-11.el6_0
  • systemtap-debuginfo-0:1.1-3.el5_5.3
  • systemtap-debuginfo-0:1.2-11.el6_0
  • systemtap-grapher-0:1.2-11.el6_0
  • systemtap-initscript-0:1.1-3.el5_5.3
  • systemtap-initscript-0:1.2-11.el6_0
  • systemtap-runtime-0:1.1-3.el5_5.3
  • systemtap-runtime-0:1.2-11.el6_0
  • systemtap-sdt-devel-0:1.1-3.el5_5.3
  • systemtap-sdt-devel-0:1.2-11.el6_0
  • systemtap-server-0:1.1-3.el5_5.3
  • systemtap-server-0:1.2-11.el6_0
  • systemtap-testsuite-0:1.1-3.el5_5.3
  • systemtap-testsuite-0:1.2-11.el6_0
  • systemtap-0:0.6.2-2.el4_8.3
  • systemtap-debuginfo-0:0.6.2-2.el4_8.3
  • systemtap-runtime-0:0.6.2-2.el4_8.3
  • systemtap-testsuite-0:0.6.2-2.el4_8.3

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:70287
last seen2017-11-19
modified2014-07-01
published2014-07-01
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-70287
titlesystemtap - Local Root Privilege Escalation Vulnerability