ID OPENVAS:1361412562310123955 Type openvas Reporter Eero Volotinen Modified 2018-09-28T00:00:00
Description
Oracle Linux Local Security Checks ELSA-2012-0376
###############################################################################
# OpenVAS Vulnerability Test
# $Id: ELSA-2012-0376.nasl 11688 2018-09-28 13:36:28Z cfischer $
#
# Oracle Linux Local Check
#
# Authors:
# Eero Volotinen <eero.volotinen@solinor.com>
#
# Copyright:
# Copyright (c) 2015 Eero Volotinen, http://solinor.com
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.123955");
script_version("$Revision: 11688 $");
script_tag(name:"creation_date", value:"2015-10-06 14:10:47 +0300 (Tue, 06 Oct 2015)");
script_tag(name:"last_modification", value:"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $");
script_name("Oracle Linux Local Check: ELSA-2012-0376");
script_tag(name:"insight", value:"ELSA-2012-0376 - systemtap security update. Please see the references for more insight.");
script_tag(name:"solution", value:"Update the affected packages to the latest available version.");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"summary", value:"Oracle Linux Local Security Checks ELSA-2012-0376");
script_xref(name:"URL", value:"http://linux.oracle.com/errata/ELSA-2012-0376.html");
script_cve_id("CVE-2012-0875");
script_tag(name:"cvss_base", value:"5.4");
script_tag(name:"cvss_base_vector", value:"AV:L/AC:M/Au:N/C:P/I:N/A:C");
script_tag(name:"qod_type", value:"package");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/oracle_linux", "ssh/login/release", re:"ssh/login/release=OracleLinux(5|6)");
script_category(ACT_GATHER_INFO);
script_copyright("Eero Volotinen");
script_family("Oracle Linux Local Security Checks");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-rpm.inc");
release = rpm_get_ssh_release();
if(!release) exit(0);
res = "";
if(release == "OracleLinux5")
{
if ((res = isrpmvuln(pkg:"systemtap", rpm:"systemtap~1.6~7.el5_8", rls:"OracleLinux5")) != NULL) {
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"systemtap-initscript", rpm:"systemtap-initscript~1.6~7.el5_8", rls:"OracleLinux5")) != NULL) {
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"systemtap-runtime", rpm:"systemtap-runtime~1.6~7.el5_8", rls:"OracleLinux5")) != NULL) {
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"systemtap-sdt-devel", rpm:"systemtap-sdt-devel~1.6~7.el5_8", rls:"OracleLinux5")) != NULL) {
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"systemtap-server", rpm:"systemtap-server~1.6~7.el5_8", rls:"OracleLinux5")) != NULL) {
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"systemtap-testsuite", rpm:"systemtap-testsuite~1.6~7.el5_8", rls:"OracleLinux5")) != NULL) {
security_message(data:res);
exit(0);
}
}
if(release == "OracleLinux6")
{
if ((res = isrpmvuln(pkg:"systemtap", rpm:"systemtap~1.6~5.0.1.el6_2", rls:"OracleLinux6")) != NULL) {
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"systemtap-grapher", rpm:"systemtap-grapher~1.6~5.0.1.el6_2", rls:"OracleLinux6")) != NULL) {
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"systemtap-initscript", rpm:"systemtap-initscript~1.6~5.0.1.el6_2", rls:"OracleLinux6")) != NULL) {
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"systemtap-runtime", rpm:"systemtap-runtime~1.6~5.0.1.el6_2", rls:"OracleLinux6")) != NULL) {
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"systemtap-sdt-devel", rpm:"systemtap-sdt-devel~1.6~5.0.1.el6_2", rls:"OracleLinux6")) != NULL) {
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"systemtap-server", rpm:"systemtap-server~1.6~5.0.1.el6_2", rls:"OracleLinux6")) != NULL) {
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"systemtap-testsuite", rpm:"systemtap-testsuite~1.6~5.0.1.el6_2", rls:"OracleLinux6")) != NULL) {
security_message(data:res);
exit(0);
}
}
if (__pkg_match) exit(99);
exit(0);
{"id": "OPENVAS:1361412562310123955", "type": "openvas", "bulletinFamily": "scanner", "title": "Oracle Linux Local Check: ELSA-2012-0376", "description": "Oracle Linux Local Security Checks ELSA-2012-0376", "published": "2015-10-06T00:00:00", "modified": "2018-09-28T00:00:00", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123955", "reporter": "Eero Volotinen", "references": ["http://linux.oracle.com/errata/ELSA-2012-0376.html"], "cvelist": ["CVE-2012-0875"], "lastseen": "2019-05-29T18:36:52", "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2012-0875"]}, {"type": "openvas", "idList": ["OPENVAS:881130", "OPENVAS:863879", "OPENVAS:1361412562310863879", "OPENVAS:864329", "OPENVAS:870574", "OPENVAS:1361412562310870574", "OPENVAS:881237", "OPENVAS:1361412562310864329", "OPENVAS:1361412562310881237", "OPENVAS:1361412562310120413"]}, {"type": "oraclelinux", "idList": ["ELSA-2012-0376"]}, {"type": "gentoo", "idList": ["GLSA-201406-04"]}, {"type": "centos", "idList": ["CESA-2012:0376"]}, {"type": "amazon", "idList": ["ALAS-2012-054"]}, {"type": "nessus", "idList": ["FEDORA_2012-2269.NASL", "ORACLELINUX_ELSA-2012-0376.NASL", "GENTOO_GLSA-201406-04.NASL", "ALA_ALAS-2012-54.NASL", "FEDORA_2012-2213.NASL", "OPENSUSE-2013-213.NASL", "CENTOS_RHSA-2012-0376.NASL", "FEDORA_2012-2218.NASL", "SL_20120308_SYSTEMTAP_ON_SL5_X.NASL", "SUSE_11_SYSTEMTAP-130304.NASL"]}, {"type": "redhat", "idList": ["RHSA-2012:0376"]}, {"type": "fedora", "idList": ["FEDORA:9AE1121407", "FEDORA:1FE9D21545", "FEDORA:2DFF9219D7"]}], "modified": "2019-05-29T18:36:52", "rev": 2}, "score": {"value": 5.7, "vector": "NONE", "modified": "2019-05-29T18:36:52", "rev": 2}, "vulnersScore": 5.7}, "pluginID": "1361412562310123955", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2012-0376.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123955\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:10:47 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2012-0376\");\n script_tag(name:\"insight\", value:\"ELSA-2012-0376 - systemtap security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2012-0376\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2012-0376.html\");\n script_cve_id(\"CVE-2012-0875\");\n script_tag(name:\"cvss_base\", value:\"5.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux(5|6)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"systemtap\", rpm:\"systemtap~1.6~7.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"systemtap-initscript\", rpm:\"systemtap-initscript~1.6~7.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"systemtap-runtime\", rpm:\"systemtap-runtime~1.6~7.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"systemtap-sdt-devel\", rpm:\"systemtap-sdt-devel~1.6~7.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"systemtap-server\", rpm:\"systemtap-server~1.6~7.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"systemtap-testsuite\", rpm:\"systemtap-testsuite~1.6~7.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif(release == \"OracleLinux6\")\n{\n if ((res = isrpmvuln(pkg:\"systemtap\", rpm:\"systemtap~1.6~5.0.1.el6_2\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"systemtap-grapher\", rpm:\"systemtap-grapher~1.6~5.0.1.el6_2\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"systemtap-initscript\", rpm:\"systemtap-initscript~1.6~5.0.1.el6_2\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"systemtap-runtime\", rpm:\"systemtap-runtime~1.6~5.0.1.el6_2\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"systemtap-sdt-devel\", rpm:\"systemtap-sdt-devel~1.6~5.0.1.el6_2\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"systemtap-server\", rpm:\"systemtap-server~1.6~5.0.1.el6_2\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"systemtap-testsuite\", rpm:\"systemtap-testsuite~1.6~5.0.1.el6_2\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "naslFamily": "Oracle Linux Local Security Checks"}
{"cve": [{"lastseen": "2020-10-03T12:06:01", "description": "SystemTap 1.7, 1.6.7, and probably other versions, when unprivileged mode is enabled, allows local users to obtain sensitive information from kernel memory or cause a denial of service (kernel panic and crash) via vectors related to crafted DWARF data, which triggers a read of an invalid pointer.", "edition": 3, "cvss3": {}, "published": "2014-02-04T23:55:00", "title": "CVE-2012-0875", "type": "cve", "cwe": ["CWE-264"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 5.4, "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 7.8, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-0875"], "modified": "2014-02-24T23:41:00", "cpe": ["cpe:/a:systemtap:systemtap:1.6.7", "cpe:/a:systemtap:systemtap:1.7"], "id": "CVE-2012-0875", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0875", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}, "cpe23": ["cpe:2.3:a:systemtap:systemtap:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:systemtap:systemtap:1.7:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2018-01-02T10:57:03", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "description": "Check for the Version of systemtap", "modified": "2017-12-27T00:00:00", "published": "2012-07-30T00:00:00", "id": "OPENVAS:881237", "href": "http://plugins.openvas.org/nasl.php?oid=881237", "type": "openvas", "title": "CentOS Update for systemtap CESA-2012:0376 centos5 ", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for systemtap CESA-2012:0376 centos5 \n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"SystemTap is an instrumentation system for systems running the Linux\n kernel. The system allows developers to write scripts to collect data on\n the operation of the system.\n\n An invalid pointer read flaw was found in the way SystemTap handled\n malformed debugging information in DWARF format. When SystemTap\n unprivileged mode was enabled, an unprivileged user in the stapusr group\n could use this flaw to crash the system or, potentially, read arbitrary\n kernel memory. Additionally, a privileged user (root, or a member of the\n stapdev group) could trigger this flaw when tricked into instrumenting a\n specially-crafted ELF binary, even when unprivileged mode was not enabled.\n (CVE-2012-0875)\n \n SystemTap users should upgrade to these updated packages, which contain a\n backported patch to correct this issue.\";\n\ntag_affected = \"systemtap on CentOS 5\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2012-March/018487.html\");\n script_id(881237);\n script_version(\"$Revision: 8249 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-27 07:29:56 +0100 (Wed, 27 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 16:54:45 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2012-0875\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_tag(name:\"cvss_base\", value:\"5.4\");\n script_xref(name: \"CESA\", value: \"2012:0376\");\n script_name(\"CentOS Update for systemtap CESA-2012:0376 centos5 \");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of systemtap\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"systemtap\", rpm:\"systemtap~1.6~7.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-initscript\", rpm:\"systemtap-initscript~1.6~7.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-runtime\", rpm:\"systemtap-runtime~1.6~7.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-sdt-devel\", rpm:\"systemtap-sdt-devel~1.6~7.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-server\", rpm:\"systemtap-server~1.6~7.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-testsuite\", rpm:\"systemtap-testsuite~1.6~7.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.4, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-01-02T10:57:11", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "description": "Check for the Version of systemtap", "modified": "2017-12-29T00:00:00", "published": "2012-07-30T00:00:00", "id": "OPENVAS:881130", "href": "http://plugins.openvas.org/nasl.php?oid=881130", "type": "openvas", "title": "CentOS Update for systemtap CESA-2012:0376 centos6 ", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for systemtap CESA-2012:0376 centos6 \n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"SystemTap is an instrumentation system for systems running the Linux\n kernel. The system allows developers to write scripts to collect data on\n the operation of the system.\n\n An invalid pointer read flaw was found in the way SystemTap handled\n malformed debugging information in DWARF format. When SystemTap\n unprivileged mode was enabled, an unprivileged user in the stapusr group\n could use this flaw to crash the system or, potentially, read arbitrary\n kernel memory. Additionally, a privileged user (root, or a member of the\n stapdev group) could trigger this flaw when tricked into instrumenting a\n specially-crafted ELF binary, even when unprivileged mode was not enabled.\n (CVE-2012-0875)\n \n SystemTap users should upgrade to these updated packages, which contain a\n backported patch to correct this issue.\";\n\ntag_affected = \"systemtap on CentOS 6\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2012-March/018485.html\");\n script_id(881130);\n script_version(\"$Revision: 8257 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-29 07:29:46 +0100 (Fri, 29 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 16:18:16 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2012-0875\");\n script_tag(name:\"cvss_base\", value:\"5.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_xref(name: \"CESA\", value: \"2012:0376\");\n script_name(\"CentOS Update for systemtap CESA-2012:0376 centos6 \");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of systemtap\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"systemtap\", rpm:\"systemtap~1.6~5.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-grapher\", rpm:\"systemtap-grapher~1.6~5.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-initscript\", rpm:\"systemtap-initscript~1.6~5.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-runtime\", rpm:\"systemtap-runtime~1.6~5.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-sdt-devel\", rpm:\"systemtap-sdt-devel~1.6~5.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-server\", rpm:\"systemtap-server~1.6~5.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-testsuite\", rpm:\"systemtap-testsuite~1.6~5.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.4, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:39:18", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-07-30T00:00:00", "id": "OPENVAS:1361412562310881237", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881237", "type": "openvas", "title": "CentOS Update for systemtap CESA-2012:0376 centos5", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for systemtap CESA-2012:0376 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2012-March/018487.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.881237\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 16:54:45 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2012-0875\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_tag(name:\"cvss_base\", value:\"5.4\");\n script_xref(name:\"CESA\", value:\"2012:0376\");\n script_name(\"CentOS Update for systemtap CESA-2012:0376 centos5\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'systemtap'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"systemtap on CentOS 5\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"insight\", value:\"SystemTap is an instrumentation system for systems running the Linux\n kernel. The system allows developers to write scripts to collect data on\n the operation of the system.\n\n An invalid pointer read flaw was found in the way SystemTap handled\n malformed debugging information in DWARF format. When SystemTap\n unprivileged mode was enabled, an unprivileged user in the stapusr group\n could use this flaw to crash the system or, potentially, read arbitrary\n kernel memory. Additionally, a privileged user (root, or a member of the\n stapdev group) could trigger this flaw when tricked into instrumenting a\n specially-crafted ELF binary, even when unprivileged mode was not enabled.\n (CVE-2012-0875)\n\n SystemTap users should upgrade to these updated packages, which contain a\n backported patch to correct this issue.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"systemtap\", rpm:\"systemtap~1.6~7.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-initscript\", rpm:\"systemtap-initscript~1.6~7.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-runtime\", rpm:\"systemtap-runtime~1.6~7.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-sdt-devel\", rpm:\"systemtap-sdt-devel~1.6~7.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-server\", rpm:\"systemtap-server~1.6~7.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-testsuite\", rpm:\"systemtap-testsuite~1.6~7.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}, {"lastseen": "2020-03-17T23:02:52", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "description": "The remote host is missing an update announced via the referenced Security Advisory.", "modified": "2020-03-13T00:00:00", "published": "2015-09-08T00:00:00", "id": "OPENVAS:1361412562310120413", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120413", "type": "openvas", "title": "Amazon Linux: Security Advisory (ALAS-2012-54)", "sourceData": "# Copyright (C) 2015 Eero Volotinen\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.120413\");\n script_version(\"2020-03-13T13:19:50+0000\");\n script_tag(name:\"creation_date\", value:\"2015-09-08 13:25:50 +0200 (Tue, 08 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"2020-03-13 13:19:50 +0000 (Fri, 13 Mar 2020)\");\n script_name(\"Amazon Linux: Security Advisory (ALAS-2012-54)\");\n script_tag(name:\"insight\", value:\"An invalid pointer read flaw was found in the way SystemTap handled malformed debugging information in DWARF format. When SystemTap unprivileged mode was enabled, an unprivileged user in the stapusr group could use this flaw to crash the system or, potentially, read arbitrary kernel memory. Additionally, a privileged user (root, or a member of the stapdev group) could trigger this flaw when tricked into instrumenting a specially-crafted ELF binary, even when unprivileged mode was not enabled. (CVE-2012-0875 )\");\n script_tag(name:\"solution\", value:\"Run yum update systemtap to update your system.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://alas.aws.amazon.com/ALAS-2012-54.html\");\n script_cve_id(\"CVE-2012-0875\");\n script_tag(name:\"cvss_base\", value:\"5.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/amazon_linux\", \"ssh/login/release\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"The remote host is missing an update announced via the referenced Security Advisory.\");\n script_copyright(\"Copyright (C) 2015 Eero Volotinen\");\n script_family(\"Amazon Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"AMAZON\") {\n if(!isnull(res = isrpmvuln(pkg:\"systemtap-debuginfo\", rpm:\"systemtap-debuginfo~1.6~5.12.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"systemtap\", rpm:\"systemtap~1.6~5.12.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"systemtap-server\", rpm:\"systemtap-server~1.6~5.12.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"systemtap-sdt-devel\", rpm:\"systemtap-sdt-devel~1.6~5.12.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"systemtap-testsuite\", rpm:\"systemtap-testsuite~1.6~5.12.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"systemtap-initscript\", rpm:\"systemtap-initscript~1.6~5.12.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"systemtap-runtime\", rpm:\"systemtap-runtime~1.6~5.12.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}, {"lastseen": "2018-01-06T13:07:48", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "description": "Check for the Version of systemtap", "modified": "2018-01-05T00:00:00", "published": "2012-04-02T00:00:00", "id": "OPENVAS:863879", "href": "http://plugins.openvas.org/nasl.php?oid=863879", "type": "openvas", "title": "Fedora Update for systemtap FEDORA-2012-2213", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for systemtap FEDORA-2012-2213\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"systemtap on Fedora 16\";\ntag_insight = \"SystemTap is an instrumentation system for systems running Linux.\n Developers can write instrumentation scripts to collect data on\n the operation of the system. The base systemtap package contains/requires\n the components needed to locally develop and execute systemtap scripts.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2012-February/073658.html\");\n script_id(863879);\n script_version(\"$Revision: 8295 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-05 07:29:18 +0100 (Fri, 05 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-02 12:27:50 +0530 (Mon, 02 Apr 2012)\");\n script_cve_id(\"CVE-2012-0875\");\n script_tag(name:\"cvss_base\", value:\"5.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_xref(name: \"FEDORA\", value: \"2012-2213\");\n script_name(\"Fedora Update for systemtap FEDORA-2012-2213\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of systemtap\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"systemtap\", rpm:\"systemtap~1.7~2.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.4, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:39:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-08-30T00:00:00", "id": "OPENVAS:1361412562310864329", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864329", "type": "openvas", "title": "Fedora Update for systemtap FEDORA-2012-2269", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for systemtap FEDORA-2012-2269\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2012-February/073842.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864329\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-30 10:03:20 +0530 (Thu, 30 Aug 2012)\");\n script_cve_id(\"CVE-2012-0875\");\n script_tag(name:\"cvss_base\", value:\"5.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_xref(name:\"FEDORA\", value:\"2012-2269\");\n script_name(\"Fedora Update for systemtap FEDORA-2012-2269\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'systemtap'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC17\");\n script_tag(name:\"affected\", value:\"systemtap on Fedora 17\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"systemtap\", rpm:\"systemtap~1.7~2.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}, {"lastseen": "2019-05-29T18:39:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-07-30T00:00:00", "id": "OPENVAS:1361412562310881130", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881130", "type": "openvas", "title": "CentOS Update for systemtap CESA-2012:0376 centos6", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for systemtap CESA-2012:0376 centos6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2012-March/018485.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.881130\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 16:18:16 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2012-0875\");\n script_tag(name:\"cvss_base\", value:\"5.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_xref(name:\"CESA\", value:\"2012:0376\");\n script_name(\"CentOS Update for systemtap CESA-2012:0376 centos6\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'systemtap'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS6\");\n script_tag(name:\"affected\", value:\"systemtap on CentOS 6\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"insight\", value:\"SystemTap is an instrumentation system for systems running the Linux\n kernel. The system allows developers to write scripts to collect data on\n the operation of the system.\n\n An invalid pointer read flaw was found in the way SystemTap handled\n malformed debugging information in DWARF format. When SystemTap\n unprivileged mode was enabled, an unprivileged user in the stapusr group\n could use this flaw to crash the system or, potentially, read arbitrary\n kernel memory. Additionally, a privileged user (root, or a member of the\n stapdev group) could trigger this flaw when tricked into instrumenting a\n specially-crafted ELF binary, even when unprivileged mode was not enabled.\n (CVE-2012-0875)\n\n SystemTap users should upgrade to these updated packages, which contain a\n backported patch to correct this issue.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"systemtap\", rpm:\"systemtap~1.6~5.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-grapher\", rpm:\"systemtap-grapher~1.6~5.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-initscript\", rpm:\"systemtap-initscript~1.6~5.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-runtime\", rpm:\"systemtap-runtime~1.6~5.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-sdt-devel\", rpm:\"systemtap-sdt-devel~1.6~5.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-server\", rpm:\"systemtap-server~1.6~5.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-testsuite\", rpm:\"systemtap-testsuite~1.6~5.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}, {"lastseen": "2019-05-29T18:38:48", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-04-02T00:00:00", "id": "OPENVAS:1361412562310863879", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863879", "type": "openvas", "title": "Fedora Update for systemtap FEDORA-2012-2213", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for systemtap FEDORA-2012-2213\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2012-February/073658.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.863879\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-02 12:27:50 +0530 (Mon, 02 Apr 2012)\");\n script_cve_id(\"CVE-2012-0875\");\n script_tag(name:\"cvss_base\", value:\"5.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_xref(name:\"FEDORA\", value:\"2012-2213\");\n script_name(\"Fedora Update for systemtap FEDORA-2012-2213\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'systemtap'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC16\");\n script_tag(name:\"affected\", value:\"systemtap on Fedora 16\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"systemtap\", rpm:\"systemtap~1.7~2.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}, {"lastseen": "2018-01-02T10:56:45", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "description": "Check for the Version of systemtap", "modified": "2017-12-29T00:00:00", "published": "2012-03-09T00:00:00", "id": "OPENVAS:870574", "href": "http://plugins.openvas.org/nasl.php?oid=870574", "type": "openvas", "title": "RedHat Update for systemtap RHSA-2012:0376-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for systemtap RHSA-2012:0376-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"SystemTap is an instrumentation system for systems running the Linux\n kernel. The system allows developers to write scripts to collect data on\n the operation of the system.\n\n An invalid pointer read flaw was found in the way SystemTap handled\n malformed debugging information in DWARF format. When SystemTap\n unprivileged mode was enabled, an unprivileged user in the stapusr group\n could use this flaw to crash the system or, potentially, read arbitrary\n kernel memory. Additionally, a privileged user (root, or a member of the\n stapdev group) could trigger this flaw when tricked into instrumenting a\n specially-crafted ELF binary, even when unprivileged mode was not enabled.\n (CVE-2012-0875)\n\n SystemTap users should upgrade to these updated packages, which contain a\n backported patch to correct this issue.\";\n\ntag_affected = \"systemtap on Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2012-March/msg00007.html\");\n script_id(870574);\n script_version(\"$Revision: 8257 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-29 07:29:46 +0100 (Fri, 29 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-03-09 10:25:41 +0530 (Fri, 09 Mar 2012)\");\n script_cve_id(\"CVE-2012-0875\");\n script_tag(name:\"cvss_base\", value:\"5.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_xref(name: \"RHSA\", value: \"2012:0376-01\");\n script_name(\"RedHat Update for systemtap RHSA-2012:0376-01\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of systemtap\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"systemtap\", rpm:\"systemtap~1.6~7.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-debuginfo\", rpm:\"systemtap-debuginfo~1.6~7.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-initscript\", rpm:\"systemtap-initscript~1.6~7.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-runtime\", rpm:\"systemtap-runtime~1.6~7.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-sdt-devel\", rpm:\"systemtap-sdt-devel~1.6~7.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-server\", rpm:\"systemtap-server~1.6~7.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"systemtap-testsuite\", rpm:\"systemtap-testsuite~1.6~7.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.4, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-01-02T10:56:50", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "description": "Check for the Version of systemtap", "modified": "2018-01-02T00:00:00", "published": "2012-08-30T00:00:00", "id": "OPENVAS:864329", "href": "http://plugins.openvas.org/nasl.php?oid=864329", "type": "openvas", "title": "Fedora Update for systemtap FEDORA-2012-2269", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for systemtap FEDORA-2012-2269\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"systemtap on Fedora 17\";\ntag_insight = \"SystemTap is an instrumentation system for systems running Linux.\n Developers can write instrumentation scripts to collect data on\n the operation of the system. The base systemtap package contains/requires\n the components needed to locally develop and execute systemtap scripts.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2012-February/073842.html\");\n script_id(864329);\n script_version(\"$Revision: 8267 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-02 07:29:17 +0100 (Tue, 02 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-30 10:03:20 +0530 (Thu, 30 Aug 2012)\");\n script_cve_id(\"CVE-2012-0875\");\n script_tag(name:\"cvss_base\", value:\"5.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_xref(name: \"FEDORA\", value: \"2012-2269\");\n script_name(\"Fedora Update for systemtap FEDORA-2012-2269\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of systemtap\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"systemtap\", rpm:\"systemtap~1.7~2.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.4, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:COMPLETE/"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:38:28", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0875"], "description": "\t[1.6-5.0.1.el6_2]\r\n- remove doc/SystemTap_Beginners_Guide/en-US in tarball\r\n- comment bz683569.patch in specfile\r\n- remove buildtime dependency on package publican-redhat\r\n \n[1.6-5]\r\n- CVE-2012-0875", "edition": 4, "modified": "2012-03-08T00:00:00", "published": "2012-03-08T00:00:00", "id": "ELSA-2012-0376", "href": "http://linux.oracle.com/errata/ELSA-2012-0376.html", "title": "systemtap security update", "type": "oraclelinux", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:01", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0875"], "description": "### Background\n\nSystemTap is a kernel profiling and instrumentation tool.\n\n### Description\n\nSystemTap does not properly handle DWARF expressions when unwinding the stack. \n\n### Impact\n\nA local attacker with SystemTap permissions could trigger a kernel panic, causing a Denial of Service condition. \n\n### Workaround\n\nDisabling unprivileged mode is a temporary workaround for this vulnerability. \n\n### Resolution\n\nAll SystemTap users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-util/systemtap-2.0\"", "edition": 1, "modified": "2014-06-05T00:00:00", "published": "2014-06-05T00:00:00", "id": "GLSA-201406-04", "href": "https://security.gentoo.org/glsa/201406-04", "type": "gentoo", "title": "SystemTap: Denial of Service", "cvss": {"score": 5.4, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:COMPLETE/"}}], "centos": [{"lastseen": "2020-07-17T03:33:26", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0875"], "description": "**CentOS Errata and Security Advisory** CESA-2012:0376\n\n\nSystemTap is an instrumentation system for systems running the Linux\nkernel. The system allows developers to write scripts to collect data on\nthe operation of the system.\n\nAn invalid pointer read flaw was found in the way SystemTap handled\nmalformed debugging information in DWARF format. When SystemTap\nunprivileged mode was enabled, an unprivileged user in the stapusr group\ncould use this flaw to crash the system or, potentially, read arbitrary\nkernel memory. Additionally, a privileged user (root, or a member of the\nstapdev group) could trigger this flaw when tricked into instrumenting a\nspecially-crafted ELF binary, even when unprivileged mode was not enabled.\n(CVE-2012-0875)\n\nSystemTap users should upgrade to these updated packages, which contain a\nbackported patch to correct this issue.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2012-March/030523.html\nhttp://lists.centos.org/pipermail/centos-announce/2012-March/030525.html\n\n**Affected packages:**\nsystemtap\nsystemtap-grapher\nsystemtap-initscript\nsystemtap-runtime\nsystemtap-sdt-devel\nsystemtap-server\nsystemtap-testsuite\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2012-0376.html", "edition": 5, "modified": "2012-03-09T01:03:58", "published": "2012-03-08T23:35:54", "href": "http://lists.centos.org/pipermail/centos-announce/2012-March/030523.html", "id": "CESA-2012:0376", "title": "systemtap security update", "type": "centos", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}], "amazon": [{"lastseen": "2020-11-10T12:34:46", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0875"], "description": "**Issue Overview:**\n\nAn invalid pointer read flaw was found in the way SystemTap handled malformed debugging information in DWARF format. When SystemTap unprivileged mode was enabled, an unprivileged user in the stapusr group could use this flaw to crash the system or, potentially, read arbitrary kernel memory. Additionally, a privileged user (root, or a member of the stapdev group) could trigger this flaw when tricked into instrumenting a specially-crafted ELF binary, even when unprivileged mode was not enabled. ([CVE-2012-0875 __](<https://access.redhat.com/security/cve/CVE-2012-0875>))\n\n \n**Affected Packages:** \n\n\nsystemtap\n\n \n**Issue Correction:** \nRun _yum update systemtap_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n systemtap-debuginfo-1.6-5.12.amzn1.i686 \n systemtap-1.6-5.12.amzn1.i686 \n systemtap-server-1.6-5.12.amzn1.i686 \n systemtap-sdt-devel-1.6-5.12.amzn1.i686 \n systemtap-testsuite-1.6-5.12.amzn1.i686 \n systemtap-initscript-1.6-5.12.amzn1.i686 \n systemtap-runtime-1.6-5.12.amzn1.i686 \n \n src: \n systemtap-1.6-5.12.amzn1.src \n \n x86_64: \n systemtap-sdt-devel-1.6-5.12.amzn1.x86_64 \n systemtap-testsuite-1.6-5.12.amzn1.x86_64 \n systemtap-runtime-1.6-5.12.amzn1.x86_64 \n systemtap-debuginfo-1.6-5.12.amzn1.x86_64 \n systemtap-1.6-5.12.amzn1.x86_64 \n systemtap-server-1.6-5.12.amzn1.x86_64 \n systemtap-initscript-1.6-5.12.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2012-03-15T19:21:00", "published": "2012-03-15T19:21:00", "id": "ALAS-2012-054", "href": "https://alas.aws.amazon.com/ALAS-2012-54.html", "title": "Medium: systemtap", "type": "amazon", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}], "nessus": [{"lastseen": "2021-01-06T09:27:35", "description": "Updated systemtap packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nSystemTap is an instrumentation system for systems running the Linux\nkernel. The system allows developers to write scripts to collect data\non the operation of the system.\n\nAn invalid pointer read flaw was found in the way SystemTap handled\nmalformed debugging information in DWARF format. When SystemTap\nunprivileged mode was enabled, an unprivileged user in the stapusr\ngroup could use this flaw to crash the system or, potentially, read\narbitrary kernel memory. Additionally, a privileged user (root, or a\nmember of the stapdev group) could trigger this flaw when tricked into\ninstrumenting a specially crafted ELF binary, even when unprivileged\nmode was not enabled. (CVE-2012-0875)\n\nSystemTap users should upgrade to these updated packages, which\ncontain a backported patch to correct this issue.", "edition": 23, "published": "2012-03-09T00:00:00", "title": "CentOS 5 / 6 : systemtap (CESA-2012:0376)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "modified": "2012-03-09T00:00:00", "cpe": ["p-cpe:/a:centos:centos:systemtap-runtime", "p-cpe:/a:centos:centos:systemtap-server", "cpe:/o:centos:centos:6", "p-cpe:/a:centos:centos:systemtap", "p-cpe:/a:centos:centos:systemtap-grapher", "p-cpe:/a:centos:centos:systemtap-initscript", "p-cpe:/a:centos:centos:systemtap-testsuite", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:systemtap-sdt-devel"], "id": "CENTOS_RHSA-2012-0376.NASL", "href": "https://www.tenable.com/plugins/nessus/58294", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2012:0376 and \n# CentOS Errata and Security Advisory 2012:0376 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58294);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2012-0875\");\n script_bugtraq_id(52121);\n script_xref(name:\"RHSA\", value:\"2012:0376\");\n\n script_name(english:\"CentOS 5 / 6 : systemtap (CESA-2012:0376)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated systemtap packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nSystemTap is an instrumentation system for systems running the Linux\nkernel. The system allows developers to write scripts to collect data\non the operation of the system.\n\nAn invalid pointer read flaw was found in the way SystemTap handled\nmalformed debugging information in DWARF format. When SystemTap\nunprivileged mode was enabled, an unprivileged user in the stapusr\ngroup could use this flaw to crash the system or, potentially, read\narbitrary kernel memory. Additionally, a privileged user (root, or a\nmember of the stapdev group) could trigger this flaw when tricked into\ninstrumenting a specially crafted ELF binary, even when unprivileged\nmode was not enabled. (CVE-2012-0875)\n\nSystemTap users should upgrade to these updated packages, which\ncontain a backported patch to correct this issue.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2012-March/018485.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?eb58dfe9\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2012-March/018487.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?16479c55\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected systemtap packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2012-0875\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:systemtap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:systemtap-grapher\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:systemtap-initscript\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:systemtap-runtime\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:systemtap-sdt-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:systemtap-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:systemtap-testsuite\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/02/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/03/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x / 6.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"systemtap-1.6-7.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"systemtap-initscript-1.6-7.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"systemtap-runtime-1.6-7.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"systemtap-sdt-devel-1.6-7.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"systemtap-server-1.6-7.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"systemtap-testsuite-1.6-7.el5_8\")) flag++;\n\nif (rpm_check(release:\"CentOS-6\", reference:\"systemtap-1.6-5.el6_2\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"systemtap-grapher-1.6-5.el6_2\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"systemtap-initscript-1.6-5.el6_2\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"systemtap-runtime-1.6-5.el6_2\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"systemtap-sdt-devel-1.6-5.el6_2\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"systemtap-server-1.6-5.el6_2\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"systemtap-testsuite-1.6-5.el6_2\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"systemtap / systemtap-grapher / systemtap-initscript / etc\");\n}\n", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}, {"lastseen": "2021-01-12T10:10:23", "description": "This respin fixes the CVE-2012-0875 vulnerability.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 13, "published": "2012-02-29T00:00:00", "title": "Fedora 17 : systemtap-1.7-2.fc17 (2012-2269)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "modified": "2012-02-29T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:17", "p-cpe:/a:fedoraproject:fedora:systemtap"], "id": "FEDORA_2012-2269.NASL", "href": "https://www.tenable.com/plugins/nessus/58160", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-2269.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58160);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-0875\");\n script_bugtraq_id(52121);\n script_xref(name:\"FEDORA\", value:\"2012-2269\");\n\n script_name(english:\"Fedora 17 : systemtap-1.7-2.fc17 (2012-2269)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This respin fixes the CVE-2012-0875 vulnerability.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=796329\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-February/073842.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?57285f0c\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected systemtap package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:systemtap\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:17\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/02/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/02/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^17([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 17.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC17\", reference:\"systemtap-1.7-2.fc17\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"systemtap\");\n}\n", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}, {"lastseen": "2021-01-12T10:10:23", "description": "This respin fixes the CVE-2012-0875 vulnerability.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 13, "published": "2012-02-27T00:00:00", "title": "Fedora 15 : systemtap-1.7-2.fc15 (2012-2218)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "modified": "2012-02-27T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:systemtap", "cpe:/o:fedoraproject:fedora:15"], "id": "FEDORA_2012-2218.NASL", "href": "https://www.tenable.com/plugins/nessus/58126", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-2218.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58126);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-0875\");\n script_bugtraq_id(52121);\n script_xref(name:\"FEDORA\", value:\"2012-2218\");\n\n script_name(english:\"Fedora 15 : systemtap-1.7-2.fc15 (2012-2218)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This respin fixes the CVE-2012-0875 vulnerability.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=796329\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-February/073667.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?89a7dec7\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected systemtap package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:systemtap\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/02/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/02/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"systemtap-1.7-2.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"systemtap\");\n}\n", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}, {"lastseen": "2021-01-01T01:18:13", "description": "An invalid pointer read flaw was found in the way SystemTap handled\nmalformed debugging information in DWARF format. When SystemTap\nunprivileged mode was enabled, an unprivileged user in the stapusr\ngroup could use this flaw to crash the system or, potentially, read\narbitrary kernel memory. Additionally, a privileged user (root, or a\nmember of the stapdev group) could trigger this flaw when tricked into\ninstrumenting a specially crafted ELF binary, even when unprivileged\nmode was not enabled. (CVE-2012-0875)", "edition": 23, "published": "2013-09-04T00:00:00", "title": "Amazon Linux AMI : systemtap (ALAS-2012-54)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:systemtap-initscript", "p-cpe:/a:amazon:linux:systemtap-debuginfo", "p-cpe:/a:amazon:linux:systemtap-runtime", "p-cpe:/a:amazon:linux:systemtap", "p-cpe:/a:amazon:linux:systemtap-testsuite", "p-cpe:/a:amazon:linux:systemtap-sdt-devel", "p-cpe:/a:amazon:linux:systemtap-server", "cpe:/o:amazon:linux"], "id": "ALA_ALAS-2012-54.NASL", "href": "https://www.tenable.com/plugins/nessus/69661", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2012-54.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(69661);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2018/04/18 15:09:34\");\n\n script_cve_id(\"CVE-2012-0875\");\n script_xref(name:\"ALAS\", value:\"2012-54\");\n script_xref(name:\"RHSA\", value:\"2012:0376\");\n\n script_name(english:\"Amazon Linux AMI : systemtap (ALAS-2012-54)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An invalid pointer read flaw was found in the way SystemTap handled\nmalformed debugging information in DWARF format. When SystemTap\nunprivileged mode was enabled, an unprivileged user in the stapusr\ngroup could use this flaw to crash the system or, potentially, read\narbitrary kernel memory. Additionally, a privileged user (root, or a\nmember of the stapdev group) could trigger this flaw when tricked into\ninstrumenting a specially crafted ELF binary, even when unprivileged\nmode was not enabled. (CVE-2012-0875)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2012-54.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update systemtap' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:systemtap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:systemtap-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:systemtap-initscript\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:systemtap-runtime\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:systemtap-sdt-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:systemtap-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:systemtap-testsuite\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"systemtap-1.6-5.12.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"systemtap-debuginfo-1.6-5.12.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"systemtap-initscript-1.6-5.12.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"systemtap-runtime-1.6-5.12.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"systemtap-sdt-devel-1.6-5.12.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"systemtap-server-1.6-5.12.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"systemtap-testsuite-1.6-5.12.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"systemtap / systemtap-debuginfo / systemtap-initscript / etc\");\n}\n", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}, {"lastseen": "2021-01-12T10:10:23", "description": "This respin fixes the CVE-2012-0875 vulnerability.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 13, "published": "2012-02-27T00:00:00", "title": "Fedora 16 : systemtap-1.7-2.fc16 (2012-2213)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "modified": "2012-02-27T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:16", "p-cpe:/a:fedoraproject:fedora:systemtap"], "id": "FEDORA_2012-2213.NASL", "href": "https://www.tenable.com/plugins/nessus/58125", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-2213.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58125);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-0875\");\n script_bugtraq_id(52121);\n script_xref(name:\"FEDORA\", value:\"2012-2213\");\n\n script_name(english:\"Fedora 16 : systemtap-1.7-2.fc16 (2012-2213)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This respin fixes the CVE-2012-0875 vulnerability.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=796329\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-February/073658.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c1d6038e\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected systemtap package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:systemtap\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:16\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/02/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/02/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^16([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 16.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC16\", reference:\"systemtap-1.7-2.fc16\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"systemtap\");\n}\n", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}, {"lastseen": "2021-01-17T12:46:47", "description": "From Red Hat Security Advisory 2012:0376 :\n\nUpdated systemtap packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nSystemTap is an instrumentation system for systems running the Linux\nkernel. The system allows developers to write scripts to collect data\non the operation of the system.\n\nAn invalid pointer read flaw was found in the way SystemTap handled\nmalformed debugging information in DWARF format. When SystemTap\nunprivileged mode was enabled, an unprivileged user in the stapusr\ngroup could use this flaw to crash the system or, potentially, read\narbitrary kernel memory. Additionally, a privileged user (root, or a\nmember of the stapdev group) could trigger this flaw when tricked into\ninstrumenting a specially crafted ELF binary, even when unprivileged\nmode was not enabled. (CVE-2012-0875)\n\nSystemTap users should upgrade to these updated packages, which\ncontain a backported patch to correct this issue.", "edition": 20, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 5 / 6 : systemtap (ELSA-2012-0376)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "modified": "2013-07-12T00:00:00", "cpe": ["cpe:/o:oracle:linux:6", "p-cpe:/a:oracle:linux:systemtap-grapher", "p-cpe:/a:oracle:linux:systemtap-server", "p-cpe:/a:oracle:linux:systemtap", "p-cpe:/a:oracle:linux:systemtap-runtime", "p-cpe:/a:oracle:linux:systemtap-testsuite", "cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:systemtap-initscript", "p-cpe:/a:oracle:linux:systemtap-sdt-devel"], "id": "ORACLELINUX_ELSA-2012-0376.NASL", "href": "https://www.tenable.com/plugins/nessus/68494", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2012:0376 and \n# Oracle Linux Security Advisory ELSA-2012-0376 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(68494);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-0875\");\n script_bugtraq_id(52121);\n script_xref(name:\"RHSA\", value:\"2012:0376\");\n\n script_name(english:\"Oracle Linux 5 / 6 : systemtap (ELSA-2012-0376)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2012:0376 :\n\nUpdated systemtap packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nSystemTap is an instrumentation system for systems running the Linux\nkernel. The system allows developers to write scripts to collect data\non the operation of the system.\n\nAn invalid pointer read flaw was found in the way SystemTap handled\nmalformed debugging information in DWARF format. When SystemTap\nunprivileged mode was enabled, an unprivileged user in the stapusr\ngroup could use this flaw to crash the system or, potentially, read\narbitrary kernel memory. Additionally, a privileged user (root, or a\nmember of the stapdev group) could trigger this flaw when tricked into\ninstrumenting a specially crafted ELF binary, even when unprivileged\nmode was not enabled. (CVE-2012-0875)\n\nSystemTap users should upgrade to these updated packages, which\ncontain a backported patch to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2012-March/002677.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2012-March/002678.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected systemtap packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:systemtap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:systemtap-grapher\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:systemtap-initscript\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:systemtap-runtime\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:systemtap-sdt-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:systemtap-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:systemtap-testsuite\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/02/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5 / 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"systemtap-1.6-7.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"systemtap-initscript-1.6-7.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"systemtap-runtime-1.6-7.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"systemtap-sdt-devel-1.6-7.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"systemtap-server-1.6-7.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"systemtap-testsuite-1.6-7.el5_8\")) flag++;\n\nif (rpm_check(release:\"EL6\", reference:\"systemtap-1.6-5.0.1.el6_2\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"systemtap-grapher-1.6-5.0.1.el6_2\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"systemtap-initscript-1.6-5.0.1.el6_2\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"systemtap-runtime-1.6-5.0.1.el6_2\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"systemtap-sdt-devel-1.6-5.0.1.el6_2\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"systemtap-server-1.6-5.0.1.el6_2\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"systemtap-testsuite-1.6-5.0.1.el6_2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"systemtap / systemtap-grapher / systemtap-initscript / etc\");\n}\n", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}, {"lastseen": "2021-01-07T10:55:48", "description": "The remote host is affected by the vulnerability described in GLSA-201406-04\n(SystemTap: Denial of Service)\n\n SystemTap does not properly handle DWARF expressions when unwinding the\n stack.\n \nImpact :\n\n A local attacker with SystemTap permissions could trigger a kernel\n panic, causing a Denial of Service condition.\n \nWorkaround :\n\n Disabling unprivileged mode is a temporary workaround for this\n vulnerability.", "edition": 20, "published": "2014-06-05T00:00:00", "title": "GLSA-201406-04 : SystemTap: Denial of Service", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "modified": "2014-06-05T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:systemtap", "cpe:/o:gentoo:linux"], "id": "GENTOO_GLSA-201406-04.NASL", "href": "https://www.tenable.com/plugins/nessus/74319", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201406-04.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(74319);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2012-0875\");\n script_bugtraq_id(52121);\n script_xref(name:\"GLSA\", value:\"201406-04\");\n\n script_name(english:\"GLSA-201406-04 : SystemTap: Denial of Service\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201406-04\n(SystemTap: Denial of Service)\n\n SystemTap does not properly handle DWARF expressions when unwinding the\n stack.\n \nImpact :\n\n A local attacker with SystemTap permissions could trigger a kernel\n panic, causing a Denial of Service condition.\n \nWorkaround :\n\n Disabling unprivileged mode is a temporary workaround for this\n vulnerability.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201406-04\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All SystemTap users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=dev-util/systemtap-2.0'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:systemtap\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/06/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"dev-util/systemtap\", unaffected:make_list(\"ge 2.0\"), vulnerable:make_list(\"lt 2.0\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"SystemTap\");\n}\n", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}, {"lastseen": "2021-01-20T12:26:22", "description": "This systemtap updated fixes a security issue and bugs :\n\nSecurity fix: Fix kernel panic when processing malformed DWARF unwind\ndata (bnc#748564 CVE-2012-0875)\n\nAlso bugs were fixed :\n\n - Change how systemtap looks for tracepoint header files\n (bnc#796574, new patch:\n systemtap-build-source-dir.patch)\n\n - Add libebl1 dependency. Systemtap manually loads libebl\n backends and the manual Requires: was incorrectly\n removed in a previous revision (bnc#800335)", "edition": 18, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : systemtap (openSUSE-SU-2013:0475-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "modified": "2014-06-13T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:systemtap-runtime", "p-cpe:/a:novell:opensuse:systemtap-runtime-debuginfo", "p-cpe:/a:novell:opensuse:systemtap-server-debuginfo", "p-cpe:/a:novell:opensuse:systemtap", "p-cpe:/a:novell:opensuse:systemtap-sdt-devel", "p-cpe:/a:novell:opensuse:systemtap-debugsource", "p-cpe:/a:novell:opensuse:systemtap-debuginfo", "p-cpe:/a:novell:opensuse:systemtap-server", "cpe:/o:novell:opensuse:12.2"], "id": "OPENSUSE-2013-213.NASL", "href": "https://www.tenable.com/plugins/nessus/74926", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2013-213.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(74926);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2012-0875\");\n\n script_name(english:\"openSUSE Security Update : systemtap (openSUSE-SU-2013:0475-1)\");\n script_summary(english:\"Check for the openSUSE-2013-213 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This systemtap updated fixes a security issue and bugs :\n\nSecurity fix: Fix kernel panic when processing malformed DWARF unwind\ndata (bnc#748564 CVE-2012-0875)\n\nAlso bugs were fixed :\n\n - Change how systemtap looks for tracepoint header files\n (bnc#796574, new patch:\n systemtap-build-source-dir.patch)\n\n - Add libebl1 dependency. Systemtap manually loads libebl\n backends and the manual Requires: was incorrectly\n removed in a previous revision (bnc#800335)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=748564\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=796574\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=800335\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2013-03/msg00057.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected systemtap packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:systemtap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:systemtap-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:systemtap-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:systemtap-runtime\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:systemtap-runtime-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:systemtap-sdt-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:systemtap-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:systemtap-server-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/03/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE12\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"12.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE12.2\", reference:\"systemtap-1.7-3.8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"systemtap-debuginfo-1.7-3.8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"systemtap-debugsource-1.7-3.8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"systemtap-runtime-1.7-3.8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"systemtap-runtime-debuginfo-1.7-3.8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"systemtap-sdt-devel-1.7-3.8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"systemtap-server-1.7-3.8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"systemtap-server-debuginfo-1.7-3.8.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"systemtap\");\n}\n", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}, {"lastseen": "2021-01-17T13:46:28", "description": "SystemTap is an instrumentation system for systems running the Linux\nkernel. The system allows developers to write scripts to collect data\non the operation of the system.\n\nAn invalid pointer read flaw was found in the way SystemTap handled\nmalformed debugging information in DWARF format. When SystemTap\nunprivileged mode was enabled, an unprivileged user in the stapusr\ngroup could use this flaw to crash the system or, potentially, read\narbitrary kernel memory. Additionally, a privileged user (root, or a\nmember of the stapdev group) could trigger this flaw when tricked into\ninstrumenting a specially crafted ELF binary, even when unprivileged\nmode was not enabled. (CVE-2012-0875)\n\nSystemTap users should upgrade to these updated packages, which\ncontain a backported patch to correct this issue.", "edition": 14, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : systemtap on SL5.x, SL6.x i386/x86_64 (20120308)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "modified": "2012-08-01T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:systemtap-server", "p-cpe:/a:fermilab:scientific_linux:systemtap", "p-cpe:/a:fermilab:scientific_linux:systemtap-testsuite", "p-cpe:/a:fermilab:scientific_linux:systemtap-sdt-devel", "p-cpe:/a:fermilab:scientific_linux:systemtap-grapher", "x-cpe:/o:fermilab:scientific_linux", "p-cpe:/a:fermilab:scientific_linux:systemtap-initscript", "p-cpe:/a:fermilab:scientific_linux:systemtap-runtime", "p-cpe:/a:fermilab:scientific_linux:systemtap-debuginfo"], "id": "SL_20120308_SYSTEMTAP_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/61281", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(61281);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-0875\");\n\n script_name(english:\"Scientific Linux Security Update : systemtap on SL5.x, SL6.x i386/x86_64 (20120308)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"SystemTap is an instrumentation system for systems running the Linux\nkernel. The system allows developers to write scripts to collect data\non the operation of the system.\n\nAn invalid pointer read flaw was found in the way SystemTap handled\nmalformed debugging information in DWARF format. When SystemTap\nunprivileged mode was enabled, an unprivileged user in the stapusr\ngroup could use this flaw to crash the system or, potentially, read\narbitrary kernel memory. Additionally, a privileged user (root, or a\nmember of the stapdev group) could trigger this flaw when tricked into\ninstrumenting a specially crafted ELF binary, even when unprivileged\nmode was not enabled. (CVE-2012-0875)\n\nSystemTap users should upgrade to these updated packages, which\ncontain a backported patch to correct this issue.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1203&L=scientific-linux-errata&T=0&P=2132\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?67637716\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:systemtap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:systemtap-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:systemtap-grapher\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:systemtap-initscript\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:systemtap-runtime\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:systemtap-sdt-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:systemtap-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:systemtap-testsuite\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/02/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 6.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"systemtap-1.6-7.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"systemtap-debuginfo-1.6-7.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"systemtap-initscript-1.6-7.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"systemtap-runtime-1.6-7.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"systemtap-sdt-devel-1.6-7.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"systemtap-server-1.6-7.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"systemtap-testsuite-1.6-7.el5_8\")) flag++;\n\nif (rpm_check(release:\"SL6\", reference:\"systemtap-1.6-5.el6_2\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"systemtap-debuginfo-1.6-5.el6_2\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"systemtap-grapher-1.6-5.el6_2\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"systemtap-initscript-1.6-5.el6_2\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"systemtap-runtime-1.6-5.el6_2\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"systemtap-sdt-devel-1.6-5.el6_2\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"systemtap-server-1.6-5.el6_2\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"systemtap-testsuite-1.6-5.el6_2\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"systemtap / systemtap-debuginfo / systemtap-grapher / etc\");\n}\n", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}, {"lastseen": "2021-01-17T13:10:32", "description": "Updated systemtap packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nSystemTap is an instrumentation system for systems running the Linux\nkernel. The system allows developers to write scripts to collect data\non the operation of the system.\n\nAn invalid pointer read flaw was found in the way SystemTap handled\nmalformed debugging information in DWARF format. When SystemTap\nunprivileged mode was enabled, an unprivileged user in the stapusr\ngroup could use this flaw to crash the system or, potentially, read\narbitrary kernel memory. Additionally, a privileged user (root, or a\nmember of the stapdev group) could trigger this flaw when tricked into\ninstrumenting a specially crafted ELF binary, even when unprivileged\nmode was not enabled. (CVE-2012-0875)\n\nSystemTap users should upgrade to these updated packages, which\ncontain a backported patch to correct this issue.", "edition": 19, "published": "2012-03-09T00:00:00", "title": "RHEL 5 / 6 : systemtap (RHSA-2012:0376)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0875"], "modified": "2012-03-09T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:systemtap-testsuite", "p-cpe:/a:redhat:enterprise_linux:systemtap-grapher", "p-cpe:/a:redhat:enterprise_linux:systemtap-debuginfo", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:systemtap-sdt-devel", "p-cpe:/a:redhat:enterprise_linux:systemtap", "p-cpe:/a:redhat:enterprise_linux:systemtap-server", "p-cpe:/a:redhat:enterprise_linux:systemtap-initscript", "p-cpe:/a:redhat:enterprise_linux:systemtap-runtime", "cpe:/o:redhat:enterprise_linux:6.2", "cpe:/o:redhat:enterprise_linux:6"], "id": "REDHAT-RHSA-2012-0376.NASL", "href": "https://www.tenable.com/plugins/nessus/58298", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2012:0376. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58298);\n script_version(\"1.21\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-0875\");\n script_bugtraq_id(52121);\n script_xref(name:\"RHSA\", value:\"2012:0376\");\n\n script_name(english:\"RHEL 5 / 6 : systemtap (RHSA-2012:0376)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated systemtap packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nSystemTap is an instrumentation system for systems running the Linux\nkernel. The system allows developers to write scripts to collect data\non the operation of the system.\n\nAn invalid pointer read flaw was found in the way SystemTap handled\nmalformed debugging information in DWARF format. When SystemTap\nunprivileged mode was enabled, an unprivileged user in the stapusr\ngroup could use this flaw to crash the system or, potentially, read\narbitrary kernel memory. Additionally, a privileged user (root, or a\nmember of the stapdev group) could trigger this flaw when tricked into\ninstrumenting a specially crafted ELF binary, even when unprivileged\nmode was not enabled. (CVE-2012-0875)\n\nSystemTap users should upgrade to these updated packages, which\ncontain a backported patch to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2012:0376\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-0875\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:systemtap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:systemtap-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:systemtap-grapher\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:systemtap-initscript\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:systemtap-runtime\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:systemtap-sdt-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:systemtap-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:systemtap-testsuite\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.2\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/02/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/03/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x / 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2012:0376\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"systemtap-1.6-7.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"systemtap-1.6-7.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"systemtap-1.6-7.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"systemtap-debuginfo-1.6-7.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"systemtap-initscript-1.6-7.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"systemtap-initscript-1.6-7.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"systemtap-initscript-1.6-7.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"systemtap-runtime-1.6-7.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"systemtap-runtime-1.6-7.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"systemtap-runtime-1.6-7.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"systemtap-sdt-devel-1.6-7.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"systemtap-server-1.6-7.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"systemtap-server-1.6-7.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"systemtap-server-1.6-7.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"systemtap-testsuite-1.6-7.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"systemtap-testsuite-1.6-7.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"systemtap-testsuite-1.6-7.el5_8\")) flag++;\n\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"systemtap-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"systemtap-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"systemtap-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"systemtap-debuginfo-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"systemtap-grapher-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"systemtap-grapher-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"systemtap-grapher-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"systemtap-initscript-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"systemtap-initscript-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"systemtap-initscript-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"systemtap-runtime-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"systemtap-runtime-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"systemtap-runtime-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"systemtap-sdt-devel-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"systemtap-server-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"systemtap-server-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"systemtap-server-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"systemtap-testsuite-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"systemtap-testsuite-1.6-5.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"systemtap-testsuite-1.6-5.el6_2\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"systemtap / systemtap-debuginfo / systemtap-grapher / etc\");\n }\n}\n", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:46:33", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0875"], "description": "SystemTap is an instrumentation system for systems running the Linux\nkernel. The system allows developers to write scripts to collect data on\nthe operation of the system.\n\nAn invalid pointer read flaw was found in the way SystemTap handled\nmalformed debugging information in DWARF format. When SystemTap\nunprivileged mode was enabled, an unprivileged user in the stapusr group\ncould use this flaw to crash the system or, potentially, read arbitrary\nkernel memory. Additionally, a privileged user (root, or a member of the\nstapdev group) could trigger this flaw when tricked into instrumenting a\nspecially-crafted ELF binary, even when unprivileged mode was not enabled.\n(CVE-2012-0875)\n\nSystemTap users should upgrade to these updated packages, which contain a\nbackported patch to correct this issue.\n", "modified": "2018-06-06T20:24:19", "published": "2012-03-08T05:00:00", "id": "RHSA-2012:0376", "href": "https://access.redhat.com/errata/RHSA-2012:0376", "type": "redhat", "title": "(RHSA-2012:0376) Moderate: systemtap security update", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}], "fedora": [{"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0875"], "description": "SystemTap is an instrumentation system for systems running Linux. Developers can write instrumentation scripts to collect data on the operation of the system. The base systemtap package contains/requires the components needed to locally develop and execute systemtap scripts. ", "modified": "2012-02-25T08:34:02", "published": "2012-02-25T08:34:02", "id": "FEDORA:9AE1121407", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: systemtap-1.7-2.fc16", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0875"], "description": "SystemTap is an instrumentation system for systems running Linux. Developers can write instrumentation scripts to collect data on the operation of the system. The base systemtap package contains/requires the components needed to locally develop and execute systemtap scripts. ", "modified": "2012-02-28T10:37:36", "published": "2012-02-28T10:37:36", "id": "FEDORA:2DFF9219D7", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: systemtap-1.7-2.fc17", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-2502", "CVE-2011-2503", "CVE-2012-0875"], "description": "SystemTap is an instrumentation system for systems running Linux. Developers can write instrumentation scripts to collect data on the operation of the system. The base systemtap package contains/requires the components needed to locally develop and execute systemtap scripts. ", "modified": "2012-02-25T08:35:45", "published": "2012-02-25T08:35:45", "id": "FEDORA:1FE9D21545", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: systemtap-1.7-2.fc15", "cvss": {"score": 5.4, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:C"}}]}