Vulnerabilities > CVE-2010-4171 - Improper Input Validation vulnerability in Systemtap 1.3

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The staprun runtime tool in SystemTap 1.3 does not verify that a module to unload was previously loaded by SystemTap, which allows local users to cause a denial of service (unloading of arbitrary kernel modules).

Vulnerable Configurations

Part Description Count
Application
Systemtap
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20101117_SYSTEMTAP_ON_SL5_X.NASL
    descriptionIt was discovered that staprun did not properly sanitize the environment before executing the modprobe command to load an additional kernel module. A local, unprivileged user could use this flaw to escalate their privileges. (CVE-2010-4170) It was discovered that staprun did not check if the module to be unloaded was previously loaded by SystemTap. A local, unprivileged user could use this flaw to unload an arbitrary kernel module that was not in use. (CVE-2010-4171) Note: After installing this update, users already in the stapdev group must be added to the stapusr group in order to be able to run the staprun tool.
    last seen2020-06-01
    modified2020-06-02
    plugin id60904
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60904
    titleScientific Linux Security Update : systemtap on SL5.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60904);
      script_version("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:19");
    
      script_cve_id("CVE-2010-4170", "CVE-2010-4171");
    
      script_name(english:"Scientific Linux Security Update : systemtap on SL5.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that staprun did not properly sanitize the
    environment before executing the modprobe command to load an
    additional kernel module. A local, unprivileged user could use this
    flaw to escalate their privileges. (CVE-2010-4170)
    
    It was discovered that staprun did not check if the module to be
    unloaded was previously loaded by SystemTap. A local, unprivileged
    user could use this flaw to unload an arbitrary kernel module that was
    not in use. (CVE-2010-4171)
    
    Note: After installing this update, users already in the stapdev group
    must be added to the stapusr group in order to be able to run the
    staprun tool."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1011&L=scientific-linux-errata&T=0&P=1238
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?389eac47"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'SystemTap MODPROBE_OPTIONS Privilege Escalation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"systemtap-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-client-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-initscript-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-runtime-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-sdt-devel-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-server-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-testsuite-1.1-3.el5_5.3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0894.NASL
    descriptionUpdated systemtap packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. SystemTap is an instrumentation system for systems running the Linux kernel, version 2.6. Developers can write scripts to collect data on the operation of the system. staprun, the SystemTap runtime tool, is used for managing SystemTap kernel modules (for example, loading them). It was discovered that staprun did not properly sanitize the environment before executing the modprobe command to load an additional kernel module. A local, unprivileged user could use this flaw to escalate their privileges. (CVE-2010-4170) It was discovered that staprun did not check if the module to be unloaded was previously loaded by SystemTap. A local, unprivileged user could use this flaw to unload an arbitrary kernel module that was not in use. (CVE-2010-4171) Note: After installing this update, users already in the stapdev group must be added to the stapusr group in order to be able to run the staprun tool. Red Hat would like to thank Tavis Ormandy for reporting these issues. SystemTap users should upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50809
    published2010-11-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50809
    titleCentOS 5 : systemtap (CESA-2010:0894)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2010:0894 and 
    # CentOS Errata and Security Advisory 2010:0894 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50809);
      script_version("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:05");
    
      script_cve_id("CVE-2010-4170", "CVE-2010-4171");
      script_xref(name:"RHSA", value:"2010:0894");
    
      script_name(english:"CentOS 5 : systemtap (CESA-2010:0894)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated systemtap packages that fix two security issues are now
    available for Red Hat Enterprise Linux 5 and 6.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    SystemTap is an instrumentation system for systems running the Linux
    kernel, version 2.6. Developers can write scripts to collect data on
    the operation of the system. staprun, the SystemTap runtime tool, is
    used for managing SystemTap kernel modules (for example, loading
    them).
    
    It was discovered that staprun did not properly sanitize the
    environment before executing the modprobe command to load an
    additional kernel module. A local, unprivileged user could use this
    flaw to escalate their privileges. (CVE-2010-4170)
    
    It was discovered that staprun did not check if the module to be
    unloaded was previously loaded by SystemTap. A local, unprivileged
    user could use this flaw to unload an arbitrary kernel module that was
    not in use. (CVE-2010-4171)
    
    Note: After installing this update, users already in the stapdev group
    must be added to the stapusr group in order to be able to run the
    staprun tool.
    
    Red Hat would like to thank Tavis Ormandy for reporting these issues.
    
    SystemTap users should upgrade to these updated packages, which
    contain backported patches to correct these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2010-November/017185.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9ff0d842"
      );
      # https://lists.centos.org/pipermail/centos-announce/2010-November/017186.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b9c62e13"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected systemtap packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'SystemTap MODPROBE_OPTIONS Privilege Escalation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-initscript");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-sdt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-testsuite");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/11/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-client-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-initscript-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-runtime-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-sdt-devel-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-server-1.1-3.el5_5.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-testsuite-1.1-3.el5_5.3")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "systemtap / systemtap-client / systemtap-initscript / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0894.NASL
    descriptionUpdated systemtap packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. SystemTap is an instrumentation system for systems running the Linux kernel, version 2.6. Developers can write scripts to collect data on the operation of the system. staprun, the SystemTap runtime tool, is used for managing SystemTap kernel modules (for example, loading them). It was discovered that staprun did not properly sanitize the environment before executing the modprobe command to load an additional kernel module. A local, unprivileged user could use this flaw to escalate their privileges. (CVE-2010-4170) It was discovered that staprun did not check if the module to be unloaded was previously loaded by SystemTap. A local, unprivileged user could use this flaw to unload an arbitrary kernel module that was not in use. (CVE-2010-4171) Note: After installing this update, users already in the stapdev group must be added to the stapusr group in order to be able to run the staprun tool. Red Hat would like to thank Tavis Ormandy for reporting these issues. SystemTap users should upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50646
    published2010-11-18
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50646
    titleRHEL 5 / 6 : systemtap (RHSA-2010:0894)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2010:0894. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50646);
      script_version ("1.20");
      script_cvs_date("Date: 2019/10/25 13:36:15");
    
      script_cve_id("CVE-2010-4170", "CVE-2010-4171");
      script_xref(name:"RHSA", value:"2010:0894");
    
      script_name(english:"RHEL 5 / 6 : systemtap (RHSA-2010:0894)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated systemtap packages that fix two security issues are now
    available for Red Hat Enterprise Linux 5 and 6.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    SystemTap is an instrumentation system for systems running the Linux
    kernel, version 2.6. Developers can write scripts to collect data on
    the operation of the system. staprun, the SystemTap runtime tool, is
    used for managing SystemTap kernel modules (for example, loading
    them).
    
    It was discovered that staprun did not properly sanitize the
    environment before executing the modprobe command to load an
    additional kernel module. A local, unprivileged user could use this
    flaw to escalate their privileges. (CVE-2010-4170)
    
    It was discovered that staprun did not check if the module to be
    unloaded was previously loaded by SystemTap. A local, unprivileged
    user could use this flaw to unload an arbitrary kernel module that was
    not in use. (CVE-2010-4171)
    
    Note: After installing this update, users already in the stapdev group
    must be added to the stapusr group in order to be able to run the
    staprun tool.
    
    Red Hat would like to thank Tavis Ormandy for reporting these issues.
    
    SystemTap users should upgrade to these updated packages, which
    contain backported patches to correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4170"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4171"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2010:0894"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'SystemTap MODPROBE_OPTIONS Privilege Escalation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-grapher");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-initscript");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-sdt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-testsuite");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/11/18");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(5|6)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x / 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2010:0894";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-client-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-client-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-client-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-initscript-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-initscript-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-initscript-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-runtime-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-runtime-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-runtime-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", reference:"systemtap-sdt-devel-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-server-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-server-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-server-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-testsuite-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-testsuite-1.1-3.el5_5.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-testsuite-1.1-3.el5_5.3")) flag++;
    
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-client-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-client-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-client-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"systemtap-debuginfo-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-grapher-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-grapher-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-grapher-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-initscript-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-initscript-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-initscript-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-runtime-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-runtime-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-runtime-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"systemtap-sdt-devel-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-server-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-server-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-server-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-testsuite-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-testsuite-1.2-11.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-testsuite-1.2-11.el6_0")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "systemtap / systemtap-client / systemtap-debuginfo / etc");
      }
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-17865.NASL
    descriptionThis refresh corrects two important security bugs in the /usr/bin/staprun program of the systemtap-runtime package. CVE-2010-4171 Ability to remove unused modules by unprivileged user CVE-2010-4170 Insecure loading of modules We would like to thank Tavis Ormandy for reporting this issue. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50655
    published2010-11-19
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50655
    titleFedora 14 : systemtap-1.3-3.fc14 (2010-17865)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-17868.NASL
    descriptionThis refresh corrects two important security bugs in the /usr/bin/staprun program of the systemtap-runtime package. CVE-2010-4171 Ability to remove unused modules by unprivileged user CVE-2010-4170 Insecure loading of modules We would like to thank Tavis Ormandy for reporting this issue. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50656
    published2010-11-19
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50656
    titleFedora 12 : systemtap-1.3-3.fc12 (2010-17868)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2348.NASL
    descriptionSeveral vulnerabilities were discovered in SystemTap, an instrumentation system for Linux : - CVE-2011-2503 It was discovered that a race condition in staprun could lead to privilege escalation. - CVE-2010-4170 It was discovered that insufficient validation of environment variables in staprun could lead to privilege escalation. - CVE-2010-4171 It was discovered that insufficient validation of module unloading could lead to denial of service.
    last seen2020-03-17
    modified2011-11-22
    plugin id56881
    published2011-11-22
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56881
    titleDebian DSA-2348-1 : systemtap - several vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-17873.NASL
    descriptionThis refresh corrects two important security bugs in the /usr/bin/staprun program of the systemtap-runtime package. CVE-2010-4171 Ability to remove unused modules by unprivileged user CVE-2010-4170 Insecure loading of modules We would like to thank Tavis Ormandy for reporting this issue. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50657
    published2010-11-19
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50657
    titleFedora 13 : systemtap-1.3-3.fc13 (2010-17873)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0894.NASL
    descriptionFrom Red Hat Security Advisory 2010:0894 : Updated systemtap packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. SystemTap is an instrumentation system for systems running the Linux kernel, version 2.6. Developers can write scripts to collect data on the operation of the system. staprun, the SystemTap runtime tool, is used for managing SystemTap kernel modules (for example, loading them). It was discovered that staprun did not properly sanitize the environment before executing the modprobe command to load an additional kernel module. A local, unprivileged user could use this flaw to escalate their privileges. (CVE-2010-4170) It was discovered that staprun did not check if the module to be unloaded was previously loaded by SystemTap. A local, unprivileged user could use this flaw to unload an arbitrary kernel module that was not in use. (CVE-2010-4171) Note: After installing this update, users already in the stapdev group must be added to the stapusr group in order to be able to run the staprun tool. Red Hat would like to thank Tavis Ormandy for reporting these issues. SystemTap users should upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id68146
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68146
    titleOracle Linux 5 / 6 : systemtap (ELSA-2010-0894)

Redhat

advisories
bugzilla
id653606
titleCVE-2010-4171 Systemtap: Ability to remove unused modules by unprivileged user
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentsystemtap-sdt-devel is earlier than 0:1.2-11.el6_0
          ovaloval:com.redhat.rhsa:tst:20100894001
        • commentsystemtap-sdt-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100894002
      • AND
        • commentsystemtap-server is earlier than 0:1.2-11.el6_0
          ovaloval:com.redhat.rhsa:tst:20100894003
        • commentsystemtap-server is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100894004
      • AND
        • commentsystemtap-testsuite is earlier than 0:1.2-11.el6_0
          ovaloval:com.redhat.rhsa:tst:20100894005
        • commentsystemtap-testsuite is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100894006
      • AND
        • commentsystemtap-grapher is earlier than 0:1.2-11.el6_0
          ovaloval:com.redhat.rhsa:tst:20100894007
        • commentsystemtap-grapher is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100894008
      • AND
        • commentsystemtap-client is earlier than 0:1.2-11.el6_0
          ovaloval:com.redhat.rhsa:tst:20100894009
        • commentsystemtap-client is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100894010
      • AND
        • commentsystemtap-initscript is earlier than 0:1.2-11.el6_0
          ovaloval:com.redhat.rhsa:tst:20100894011
        • commentsystemtap-initscript is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100894012
      • AND
        • commentsystemtap is earlier than 0:1.2-11.el6_0
          ovaloval:com.redhat.rhsa:tst:20100894013
        • commentsystemtap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100894014
      • AND
        • commentsystemtap-runtime is earlier than 0:1.2-11.el6_0
          ovaloval:com.redhat.rhsa:tst:20100894015
        • commentsystemtap-runtime is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100894016
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentsystemtap is earlier than 0:1.1-3.el5_5.3
          ovaloval:com.redhat.rhsa:tst:20100894018
        • commentsystemtap is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090373017
      • AND
        • commentsystemtap-testsuite is earlier than 0:1.1-3.el5_5.3
          ovaloval:com.redhat.rhsa:tst:20100894020
        • commentsystemtap-testsuite is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090373013
      • AND
        • commentsystemtap-server is earlier than 0:1.1-3.el5_5.3
          ovaloval:com.redhat.rhsa:tst:20100894022
        • commentsystemtap-server is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090373011
      • AND
        • commentsystemtap-runtime is earlier than 0:1.1-3.el5_5.3
          ovaloval:com.redhat.rhsa:tst:20100894024
        • commentsystemtap-runtime is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090373015
      • AND
        • commentsystemtap-initscript is earlier than 0:1.1-3.el5_5.3
          ovaloval:com.redhat.rhsa:tst:20100894026
        • commentsystemtap-initscript is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100124006
      • AND
        • commentsystemtap-client is earlier than 0:1.1-3.el5_5.3
          ovaloval:com.redhat.rhsa:tst:20100894028
        • commentsystemtap-client is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090373009
      • AND
        • commentsystemtap-sdt-devel is earlier than 0:1.1-3.el5_5.3
          ovaloval:com.redhat.rhsa:tst:20100894030
        • commentsystemtap-sdt-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100124014
rhsa
idRHSA-2010:0894
released2010-11-17
severityImportant
titleRHSA-2010:0894: systemtap security update (Important)
rpms
  • systemtap-0:1.1-3.el5_5.3
  • systemtap-0:1.2-11.el6_0
  • systemtap-client-0:1.1-3.el5_5.3
  • systemtap-client-0:1.2-11.el6_0
  • systemtap-debuginfo-0:1.1-3.el5_5.3
  • systemtap-debuginfo-0:1.2-11.el6_0
  • systemtap-grapher-0:1.2-11.el6_0
  • systemtap-initscript-0:1.1-3.el5_5.3
  • systemtap-initscript-0:1.2-11.el6_0
  • systemtap-runtime-0:1.1-3.el5_5.3
  • systemtap-runtime-0:1.2-11.el6_0
  • systemtap-sdt-devel-0:1.1-3.el5_5.3
  • systemtap-sdt-devel-0:1.2-11.el6_0
  • systemtap-server-0:1.1-3.el5_5.3
  • systemtap-server-0:1.2-11.el6_0
  • systemtap-testsuite-0:1.1-3.el5_5.3
  • systemtap-testsuite-0:1.2-11.el6_0