Vulnerabilities > CVE-2011-2502 - Improper Input Validation vulnerability in Systemtap

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

runtime/staprun/staprun_funcs.c in the systemtap runtime tool (staprun) in SystemTap before 1.6 does not properly validate modules when a module path is specified by a user for user-space probing, which allows local users in the stapusr group to gain privileges via a crafted module in the search path in the -u argument.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-9722.NASL
    descriptionThis update fixes CVE-2011-2502 and CVE-2011-2503, which affected unprivileged mode (stapusr) installations. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55743
    published2011-08-01
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55743
    titleFedora 15 : systemtap-1.5-8.fc15 (2011-9722)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-9722.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55743);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/02 13:32:36");
    
      script_cve_id("CVE-2011-2502", "CVE-2011-2503");
      script_bugtraq_id(48886);
      script_xref(name:"FEDORA", value:"2011-9722");
    
      script_name(english:"Fedora 15 : systemtap-1.5-8.fc15 (2011-9722)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes CVE-2011-2502 and CVE-2011-2503, which affected
    unprivileged mode (stapusr) installations.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=716476"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=716489"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-July/063198.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e791fb75"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected systemtap package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:systemtap");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:15");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^15([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 15.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC15", reference:"systemtap-1.5-8.fc15")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "systemtap");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110725_SYSTEMTAP_ON_SL6_X.NASL
    descriptionSystemTap is an instrumentation system for systems running the Linux kernel. The system allows developers to write scripts to collect data on the operation of the system. It was found that SystemTap did not perform proper module path sanity checking if a user specified a custom path to the uprobes module, used when performing user-space probing (
    last seen2020-06-01
    modified2020-06-02
    plugin id61097
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61097
    titleScientific Linux Security Update : systemtap on SL6.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61097);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:19");
    
      script_cve_id("CVE-2011-2502", "CVE-2011-2503");
    
      script_name(english:"Scientific Linux Security Update : systemtap on SL6.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "SystemTap is an instrumentation system for systems running the Linux
    kernel. The system allows developers to write scripts to collect data
    on the operation of the system.
    
    It was found that SystemTap did not perform proper module path sanity
    checking if a user specified a custom path to the uprobes module, used
    when performing user-space probing ('staprun -u'). A local user who is
    a member of the stapusr group could use this flaw to bypass intended
    module-loading restrictions, allowing them to escalate their
    privileges by loading an arbitrary, unsigned module. (CVE-2011-2502)
    
    A race condition flaw was found in the way the staprun utility
    performed module loading. A local user who is a member of the stapusr
    group could use this flaw to modify a signed module while it is being
    loaded, allowing them to escalate their privileges. (CVE-2011-2503)
    
    SystemTap users should upgrade to these updated packages, which
    contain backported patches to correct these issues."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1107&L=scientific-linux-errata&T=0&P=2312
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3fc4b19d"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"systemtap-1.4-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"systemtap-client-1.4-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"systemtap-debuginfo-1.4-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"systemtap-grapher-1.4-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"systemtap-initscript-1.4-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"systemtap-runtime-1.4-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"systemtap-sdt-devel-1.4-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"systemtap-server-1.4-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"systemtap-testsuite-1.4-6.el6_1.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1088.NASL
    descriptionUpdated systemtap packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. SystemTap is an instrumentation system for systems running the Linux kernel. The system allows developers to write scripts to collect data on the operation of the system. It was found that SystemTap did not perform proper module path sanity checking if a user specified a custom path to the uprobes module, used when performing user-space probing (
    last seen2020-06-01
    modified2020-06-02
    plugin id55684
    published2011-07-26
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55684
    titleRHEL 6 : systemtap (RHSA-2011:1088)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2011:1088. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55684);
      script_version ("1.14");
      script_cvs_date("Date: 2019/10/25 13:36:16");
    
      script_cve_id("CVE-2011-2502", "CVE-2011-2503");
      script_xref(name:"RHSA", value:"2011:1088");
    
      script_name(english:"RHEL 6 : systemtap (RHSA-2011:1088)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated systemtap packages that fix two security issues are now
    available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    SystemTap is an instrumentation system for systems running the Linux
    kernel. The system allows developers to write scripts to collect data
    on the operation of the system.
    
    It was found that SystemTap did not perform proper module path sanity
    checking if a user specified a custom path to the uprobes module, used
    when performing user-space probing ('staprun -u'). A local user who is
    a member of the stapusr group could use this flaw to bypass intended
    module-loading restrictions, allowing them to escalate their
    privileges by loading an arbitrary, unsigned module. (CVE-2011-2502)
    
    A race condition flaw was found in the way the staprun utility
    performed module loading. A local user who is a member of the stapusr
    group could use this flaw to modify a signed module while it is being
    loaded, allowing them to escalate their privileges. (CVE-2011-2503)
    
    SystemTap users should upgrade to these updated packages, which
    contain backported patches to correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-2502"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-2503"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2011:1088"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-grapher");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-initscript");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-sdt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-testsuite");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/07/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2011:1088";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-client-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-client-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-client-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"systemtap-debuginfo-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-grapher-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-grapher-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-grapher-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-initscript-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-initscript-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-initscript-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-runtime-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-runtime-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-runtime-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"systemtap-sdt-devel-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-server-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-server-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-server-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-testsuite-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-testsuite-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-testsuite-1.4-6.el6_1.2")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "systemtap / systemtap-client / systemtap-debuginfo / etc");
      }
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1088.NASL
    descriptionFrom Red Hat Security Advisory 2011:1088 : Updated systemtap packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. SystemTap is an instrumentation system for systems running the Linux kernel. The system allows developers to write scripts to collect data on the operation of the system. It was found that SystemTap did not perform proper module path sanity checking if a user specified a custom path to the uprobes module, used when performing user-space probing (
    last seen2020-06-01
    modified2020-06-02
    plugin id68312
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68312
    titleOracle Linux 6 : systemtap (ELSA-2011-1088)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-9739.NASL
    descriptionThis update fixes CVE-2011-2502 and CVE-2011-2503, which affected unprivileged mode (stapusr) installations. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55744
    published2011-08-01
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55744
    titleFedora 14 : systemtap-1.5-8.fc14 (2011-9739)

Redhat

rpms
  • systemtap-0:1.4-6.el6_1.2
  • systemtap-client-0:1.4-6.el6_1.2
  • systemtap-debuginfo-0:1.4-6.el6_1.2
  • systemtap-grapher-0:1.4-6.el6_1.2
  • systemtap-initscript-0:1.4-6.el6_1.2
  • systemtap-runtime-0:1.4-6.el6_1.2
  • systemtap-sdt-devel-0:1.4-6.el6_1.2
  • systemtap-server-0:1.4-6.el6_1.2
  • systemtap-testsuite-0:1.4-6.el6_1.2

Seebug

bulletinFamilyexploit
descriptionCVE ID: CVE-2011-2502 QEMU是一款开放源码的模拟器软件。 QEMU KVM在-runas参数的实现上存在本地安全限制绕过漏洞,本地攻击者可利用此漏洞绕过安全限制并获取某些文件的非法读写访问权限。 staprun程序没有正确限制模块搜索路径,可通过用户空间搜索和恶意模块搜索路径提升权限。 SystemTap SystemTap 1.x 厂商补丁: SystemTap --------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://sourceware.org/systemtap/
idSSV:20776
last seen2017-11-19
modified2011-07-28
published2011-07-28
reporterRoot
titleSystemTap &quot;staprun&quot;权限提升安全漏洞