Vulnerabilities > CVE-2011-2503 - Improper Input Validation vulnerability in Systemtap

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The insert_module function in runtime/staprun/staprun_funcs.c in the systemtap runtime tool (staprun) in SystemTap before 1.6 does not properly validate a module when loading it, which allows local users to gain privileges via a race condition between the signature validation and the module initialization.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1089.NASL
    descriptionUpdated systemtap packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. SystemTap is an instrumentation system for systems running the Linux kernel. The system allows developers to write scripts to collect data on the operation of the system. A race condition flaw was found in the way the staprun utility performed module loading. A local user who is a member of the stapusr group could use this flaw to modify a signed module while it is being loaded, allowing them to escalate their privileges. (CVE-2011-2503) SystemTap users should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id56267
    published2011-09-23
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56267
    titleCentOS 5 : systemtap (CESA-2011:1089)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2011:1089 and 
    # CentOS Errata and Security Advisory 2011:1089 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56267);
      script_version("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:06");
    
      script_cve_id("CVE-2011-2503");
      script_xref(name:"RHSA", value:"2011:1089");
    
      script_name(english:"CentOS 5 : systemtap (CESA-2011:1089)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated systemtap packages that fix one security issue are now
    available for Red Hat Enterprise Linux 5.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    SystemTap is an instrumentation system for systems running the Linux
    kernel. The system allows developers to write scripts to collect data
    on the operation of the system.
    
    A race condition flaw was found in the way the staprun utility
    performed module loading. A local user who is a member of the stapusr
    group could use this flaw to modify a signed module while it is being
    loaded, allowing them to escalate their privileges. (CVE-2011-2503)
    
    SystemTap users should upgrade to these updated packages, which
    contain a backported patch to correct this issue."
      );
      # https://lists.centos.org/pipermail/centos-announce/2011-September/017996.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e0ac8a6a"
      );
      # https://lists.centos.org/pipermail/centos-announce/2011-September/017998.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?dcb9206a"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2011-September/000290.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?137dd53c"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2011-September/000291.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?270105f6"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected systemtap packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-initscript");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-sdt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:systemtap-testsuite");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/09/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/09/23");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-1.3-9.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-client-1.3-9.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-initscript-1.3-9.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-runtime-1.3-9.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-sdt-devel-1.3-9.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-server-1.3-9.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"systemtap-testsuite-1.3-9.el5")) flag++;
    
    
    if (flag)
    {
      cr_plugin_caveat = '\n' +
        'NOTE: The security advisory associated with this vulnerability has a\n' +
        'fixed package version that may only be available in the continuous\n' +
        'release (CR) repository for CentOS, until it is present in the next\n' +
        'point release of CentOS.\n\n' +
    
        'If an equal or higher package level does not exist in the baseline\n' +
        'repository for your major version of CentOS, then updates from the CR\n' +
        'repository will need to be applied in order to address the\n' +
        'vulnerability.\n';
      security_report_v4(
        port       : 0,
        severity   : SECURITY_NOTE,
        extra      : rpm_report_get() + cr_plugin_caveat
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "systemtap / systemtap-client / systemtap-initscript / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110725_SYSTEMTAP_ON_SL5_X.NASL
    descriptionSystemTap is an instrumentation system for systems running the Linux kernel. The system allows developers to write scripts to collect data on the operation of the system. A race condition flaw was found in the way the staprun utility performed module loading. A local user who is a member of the stapusr group could use this flaw to modify a signed module while it is being loaded, allowing them to escalate their privileges. (CVE-2011-2503) SystemTap users should upgrade to these updated packages, which contain a backported patch to correct this issue
    last seen2020-06-01
    modified2020-06-02
    plugin id61096
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61096
    titleScientific Linux Security Update : systemtap on SL5.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61096);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:19");
    
      script_cve_id("CVE-2011-2503");
    
      script_name(english:"Scientific Linux Security Update : systemtap on SL5.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "SystemTap is an instrumentation system for systems running the Linux
    kernel. The system allows developers to write scripts to collect data
    on the operation of the system.
    
    A race condition flaw was found in the way the staprun utility
    performed module loading. A local user who is a member of the stapusr
    group could use this flaw to modify a signed module while it is being
    loaded, allowing them to escalate their privileges. (CVE-2011-2503)
    
    SystemTap users should upgrade to these updated packages, which
    contain a backported patch to correct this issue"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1108&L=scientific-linux-errata&T=0&P=3952
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?dc0dda0d"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"systemtap-1.3-9.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-client-1.3-9.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-initscript-1.3-9.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-runtime-1.3-9.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-sdt-devel-1.3-9.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-server-1.3-9.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"systemtap-testsuite-1.3-9.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-9722.NASL
    descriptionThis update fixes CVE-2011-2502 and CVE-2011-2503, which affected unprivileged mode (stapusr) installations. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55743
    published2011-08-01
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55743
    titleFedora 15 : systemtap-1.5-8.fc15 (2011-9722)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-9722.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55743);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/02 13:32:36");
    
      script_cve_id("CVE-2011-2502", "CVE-2011-2503");
      script_bugtraq_id(48886);
      script_xref(name:"FEDORA", value:"2011-9722");
    
      script_name(english:"Fedora 15 : systemtap-1.5-8.fc15 (2011-9722)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes CVE-2011-2502 and CVE-2011-2503, which affected
    unprivileged mode (stapusr) installations.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=716476"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=716489"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-July/063198.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e791fb75"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected systemtap package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:systemtap");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:15");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^15([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 15.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC15", reference:"systemtap-1.5-8.fc15")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "systemtap");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1089.NASL
    descriptionFrom Red Hat Security Advisory 2011:1089 : Updated systemtap packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. SystemTap is an instrumentation system for systems running the Linux kernel. The system allows developers to write scripts to collect data on the operation of the system. A race condition flaw was found in the way the staprun utility performed module loading. A local user who is a member of the stapusr group could use this flaw to modify a signed module while it is being loaded, allowing them to escalate their privileges. (CVE-2011-2503) SystemTap users should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id68313
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68313
    titleOracle Linux 5 : systemtap (ELSA-2011-1089)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2011:1089 and 
    # Oracle Linux Security Advisory ELSA-2011-1089 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68313);
      script_version("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:09");
    
      script_cve_id("CVE-2011-2503");
      script_xref(name:"RHSA", value:"2011:1089");
    
      script_name(english:"Oracle Linux 5 : systemtap (ELSA-2011-1089)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2011:1089 :
    
    Updated systemtap packages that fix one security issue are now
    available for Red Hat Enterprise Linux 5.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    SystemTap is an instrumentation system for systems running the Linux
    kernel. The system allows developers to write scripts to collect data
    on the operation of the system.
    
    A race condition flaw was found in the way the staprun utility
    performed module loading. A local user who is a member of the stapusr
    group could use this flaw to modify a signed module while it is being
    loaded, allowing them to escalate their privileges. (CVE-2011-2503)
    
    SystemTap users should upgrade to these updated packages, which
    contain a backported patch to correct this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2011-August/002255.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected systemtap packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:systemtap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:systemtap-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:systemtap-initscript");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:systemtap-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:systemtap-sdt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:systemtap-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:systemtap-testsuite");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 5", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL5", reference:"systemtap-1.3-9.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"systemtap-client-1.3-9.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"systemtap-initscript-1.3-9.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"systemtap-runtime-1.3-9.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"systemtap-sdt-devel-1.3-9.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"systemtap-server-1.3-9.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"systemtap-testsuite-1.3-9.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "systemtap / systemtap-client / systemtap-initscript / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1089.NASL
    descriptionUpdated systemtap packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. SystemTap is an instrumentation system for systems running the Linux kernel. The system allows developers to write scripts to collect data on the operation of the system. A race condition flaw was found in the way the staprun utility performed module loading. A local user who is a member of the stapusr group could use this flaw to modify a signed module while it is being loaded, allowing them to escalate their privileges. (CVE-2011-2503) SystemTap users should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id55685
    published2011-07-26
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55685
    titleRHEL 5 : systemtap (RHSA-2011:1089)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2011:1089. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55685);
      script_version ("1.14");
      script_cvs_date("Date: 2019/10/25 13:36:16");
    
      script_cve_id("CVE-2011-2503");
      script_xref(name:"RHSA", value:"2011:1089");
    
      script_name(english:"RHEL 5 : systemtap (RHSA-2011:1089)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated systemtap packages that fix one security issue are now
    available for Red Hat Enterprise Linux 5.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    SystemTap is an instrumentation system for systems running the Linux
    kernel. The system allows developers to write scripts to collect data
    on the operation of the system.
    
    A race condition flaw was found in the way the staprun utility
    performed module loading. A local user who is a member of the stapusr
    group could use this flaw to modify a signed module while it is being
    loaded, allowing them to escalate their privileges. (CVE-2011-2503)
    
    SystemTap users should upgrade to these updated packages, which
    contain a backported patch to correct this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-2503"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2011:1089"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-initscript");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-sdt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-testsuite");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/07/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2011:1089";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-client-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-client-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-client-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-initscript-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-initscript-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-initscript-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-runtime-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-runtime-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-runtime-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"systemtap-sdt-devel-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-server-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-server-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-server-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"systemtap-testsuite-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"systemtap-testsuite-1.3-9.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"systemtap-testsuite-1.3-9.el5")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "systemtap / systemtap-client / systemtap-initscript / etc");
      }
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110725_SYSTEMTAP_ON_SL6_X.NASL
    descriptionSystemTap is an instrumentation system for systems running the Linux kernel. The system allows developers to write scripts to collect data on the operation of the system. It was found that SystemTap did not perform proper module path sanity checking if a user specified a custom path to the uprobes module, used when performing user-space probing (
    last seen2020-06-01
    modified2020-06-02
    plugin id61097
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61097
    titleScientific Linux Security Update : systemtap on SL6.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61097);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:19");
    
      script_cve_id("CVE-2011-2502", "CVE-2011-2503");
    
      script_name(english:"Scientific Linux Security Update : systemtap on SL6.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "SystemTap is an instrumentation system for systems running the Linux
    kernel. The system allows developers to write scripts to collect data
    on the operation of the system.
    
    It was found that SystemTap did not perform proper module path sanity
    checking if a user specified a custom path to the uprobes module, used
    when performing user-space probing ('staprun -u'). A local user who is
    a member of the stapusr group could use this flaw to bypass intended
    module-loading restrictions, allowing them to escalate their
    privileges by loading an arbitrary, unsigned module. (CVE-2011-2502)
    
    A race condition flaw was found in the way the staprun utility
    performed module loading. A local user who is a member of the stapusr
    group could use this flaw to modify a signed module while it is being
    loaded, allowing them to escalate their privileges. (CVE-2011-2503)
    
    SystemTap users should upgrade to these updated packages, which
    contain backported patches to correct these issues."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1107&L=scientific-linux-errata&T=0&P=2312
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3fc4b19d"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"systemtap-1.4-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"systemtap-client-1.4-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"systemtap-debuginfo-1.4-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"systemtap-grapher-1.4-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"systemtap-initscript-1.4-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"systemtap-runtime-1.4-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"systemtap-sdt-devel-1.4-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"systemtap-server-1.4-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"systemtap-testsuite-1.4-6.el6_1.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1088.NASL
    descriptionUpdated systemtap packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. SystemTap is an instrumentation system for systems running the Linux kernel. The system allows developers to write scripts to collect data on the operation of the system. It was found that SystemTap did not perform proper module path sanity checking if a user specified a custom path to the uprobes module, used when performing user-space probing (
    last seen2020-06-01
    modified2020-06-02
    plugin id55684
    published2011-07-26
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55684
    titleRHEL 6 : systemtap (RHSA-2011:1088)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2011:1088. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55684);
      script_version ("1.14");
      script_cvs_date("Date: 2019/10/25 13:36:16");
    
      script_cve_id("CVE-2011-2502", "CVE-2011-2503");
      script_xref(name:"RHSA", value:"2011:1088");
    
      script_name(english:"RHEL 6 : systemtap (RHSA-2011:1088)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated systemtap packages that fix two security issues are now
    available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    SystemTap is an instrumentation system for systems running the Linux
    kernel. The system allows developers to write scripts to collect data
    on the operation of the system.
    
    It was found that SystemTap did not perform proper module path sanity
    checking if a user specified a custom path to the uprobes module, used
    when performing user-space probing ('staprun -u'). A local user who is
    a member of the stapusr group could use this flaw to bypass intended
    module-loading restrictions, allowing them to escalate their
    privileges by loading an arbitrary, unsigned module. (CVE-2011-2502)
    
    A race condition flaw was found in the way the staprun utility
    performed module loading. A local user who is a member of the stapusr
    group could use this flaw to modify a signed module while it is being
    loaded, allowing them to escalate their privileges. (CVE-2011-2503)
    
    SystemTap users should upgrade to these updated packages, which
    contain backported patches to correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-2502"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-2503"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2011:1088"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-grapher");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-initscript");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-sdt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:systemtap-testsuite");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/07/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2011:1088";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-client-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-client-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-client-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"systemtap-debuginfo-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-grapher-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-grapher-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-grapher-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-initscript-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-initscript-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-initscript-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-runtime-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-runtime-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-runtime-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"systemtap-sdt-devel-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-server-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-server-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-server-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"systemtap-testsuite-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"systemtap-testsuite-1.4-6.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"systemtap-testsuite-1.4-6.el6_1.2")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "systemtap / systemtap-client / systemtap-debuginfo / etc");
      }
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1088.NASL
    descriptionFrom Red Hat Security Advisory 2011:1088 : Updated systemtap packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. SystemTap is an instrumentation system for systems running the Linux kernel. The system allows developers to write scripts to collect data on the operation of the system. It was found that SystemTap did not perform proper module path sanity checking if a user specified a custom path to the uprobes module, used when performing user-space probing (
    last seen2020-06-01
    modified2020-06-02
    plugin id68312
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68312
    titleOracle Linux 6 : systemtap (ELSA-2011-1088)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2348.NASL
    descriptionSeveral vulnerabilities were discovered in SystemTap, an instrumentation system for Linux : - CVE-2011-2503 It was discovered that a race condition in staprun could lead to privilege escalation. - CVE-2010-4170 It was discovered that insufficient validation of environment variables in staprun could lead to privilege escalation. - CVE-2010-4171 It was discovered that insufficient validation of module unloading could lead to denial of service.
    last seen2020-03-17
    modified2011-11-22
    plugin id56881
    published2011-11-22
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56881
    titleDebian DSA-2348-1 : systemtap - several vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-9739.NASL
    descriptionThis update fixes CVE-2011-2502 and CVE-2011-2503, which affected unprivileged mode (stapusr) installations. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55744
    published2011-08-01
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55744
    titleFedora 14 : systemtap-1.5-8.fc14 (2011-9739)

Redhat

advisories
  • bugzilla
    id716489
    titleCVE-2011-2503 systemtap: signed module loading race condition
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentsystemtap-sdt-devel is earlier than 0:1.4-6.el6_1.2
            ovaloval:com.redhat.rhsa:tst:20111088001
          • commentsystemtap-sdt-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100894002
        • AND
          • commentsystemtap-server is earlier than 0:1.4-6.el6_1.2
            ovaloval:com.redhat.rhsa:tst:20111088003
          • commentsystemtap-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100894004
        • AND
          • commentsystemtap-grapher is earlier than 0:1.4-6.el6_1.2
            ovaloval:com.redhat.rhsa:tst:20111088005
          • commentsystemtap-grapher is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100894008
        • AND
          • commentsystemtap-testsuite is earlier than 0:1.4-6.el6_1.2
            ovaloval:com.redhat.rhsa:tst:20111088007
          • commentsystemtap-testsuite is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100894006
        • AND
          • commentsystemtap-runtime is earlier than 0:1.4-6.el6_1.2
            ovaloval:com.redhat.rhsa:tst:20111088009
          • commentsystemtap-runtime is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100894016
        • AND
          • commentsystemtap-initscript is earlier than 0:1.4-6.el6_1.2
            ovaloval:com.redhat.rhsa:tst:20111088011
          • commentsystemtap-initscript is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100894012
        • AND
          • commentsystemtap-client is earlier than 0:1.4-6.el6_1.2
            ovaloval:com.redhat.rhsa:tst:20111088013
          • commentsystemtap-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100894010
        • AND
          • commentsystemtap is earlier than 0:1.4-6.el6_1.2
            ovaloval:com.redhat.rhsa:tst:20111088015
          • commentsystemtap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100894014
    rhsa
    idRHSA-2011:1088
    released2011-07-25
    severityModerate
    titleRHSA-2011:1088: systemtap security update (Moderate)
  • bugzilla
    id716489
    titleCVE-2011-2503 systemtap: signed module loading race condition
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentsystemtap-server is earlier than 0:1.3-9.el5
            ovaloval:com.redhat.rhsa:tst:20111089001
          • commentsystemtap-server is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090373011
        • AND
          • commentsystemtap-runtime is earlier than 0:1.3-9.el5
            ovaloval:com.redhat.rhsa:tst:20111089003
          • commentsystemtap-runtime is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090373015
        • AND
          • commentsystemtap-initscript is earlier than 0:1.3-9.el5
            ovaloval:com.redhat.rhsa:tst:20111089005
          • commentsystemtap-initscript is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100124006
        • AND
          • commentsystemtap-client is earlier than 0:1.3-9.el5
            ovaloval:com.redhat.rhsa:tst:20111089007
          • commentsystemtap-client is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090373009
        • AND
          • commentsystemtap-sdt-devel is earlier than 0:1.3-9.el5
            ovaloval:com.redhat.rhsa:tst:20111089009
          • commentsystemtap-sdt-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100124014
        • AND
          • commentsystemtap-testsuite is earlier than 0:1.3-9.el5
            ovaloval:com.redhat.rhsa:tst:20111089011
          • commentsystemtap-testsuite is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090373013
        • AND
          • commentsystemtap is earlier than 0:1.3-9.el5
            ovaloval:com.redhat.rhsa:tst:20111089013
          • commentsystemtap is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090373017
    rhsa
    idRHSA-2011:1089
    released2011-07-25
    severityModerate
    titleRHSA-2011:1089: systemtap security update (Moderate)
rpms
  • systemtap-0:1.4-6.el6_1.2
  • systemtap-client-0:1.4-6.el6_1.2
  • systemtap-debuginfo-0:1.4-6.el6_1.2
  • systemtap-grapher-0:1.4-6.el6_1.2
  • systemtap-initscript-0:1.4-6.el6_1.2
  • systemtap-runtime-0:1.4-6.el6_1.2
  • systemtap-sdt-devel-0:1.4-6.el6_1.2
  • systemtap-server-0:1.4-6.el6_1.2
  • systemtap-testsuite-0:1.4-6.el6_1.2
  • systemtap-0:1.3-9.el5
  • systemtap-client-0:1.3-9.el5
  • systemtap-debuginfo-0:1.3-9.el5
  • systemtap-initscript-0:1.3-9.el5
  • systemtap-runtime-0:1.3-9.el5
  • systemtap-sdt-devel-0:1.3-9.el5
  • systemtap-server-0:1.3-9.el5
  • systemtap-testsuite-0:1.3-9.el5