-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1657
                     Moderate: nagios security update
                             19 November 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nagios
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4214 CVE-2013-2029 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1526.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running nagios check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: nagios security update
Advisory ID:       RHSA-2013:1526-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1526.html
Issue date:        2013-11-18
CVE Names:         CVE-2013-2029 CVE-2013-4214 
=====================================================================

1. Summary:

Updated nagios packages that fix two security issues are now available
for Red Hat OpenStack 3.0.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack 3 - x86_64

3. Description:

Nagios is a program that can monitor hosts and services on your network. It
can send email or page alerts when problems arise and when problems are
resolved.

Multiple insecure temporary file creation flaws were found in Nagios.
A local attacker could use these flaws to cause arbitrary files to be
overwritten as the root user via a symbolic link attack. (CVE-2013-2029,
CVE-2013-4214)

These issues were discovered by Grant Murphy of the Red Hat Product
Security Team.

All users of Nagios are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

958002 - CVE-2013-4214 Nagios core: html/rss-newsfeed.php insecure temporary file usage
958015 - CVE-2013-2029 Nagios core: Insecure temporary file usage in nagios.upgrade_to_v3.sh

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/nagios-3.5.1-2.el6ost.src.rpm

x86_64:
nagios-3.5.1-2.el6ost.x86_64.rpm
nagios-common-3.5.1-2.el6ost.x86_64.rpm
nagios-debuginfo-3.5.1-2.el6ost.x86_64.rpm
nagios-devel-3.5.1-2.el6ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2029.html
https://www.redhat.com/security/data/cve/CVE-2013-4214.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSimqoXlSAg2UNWIIRAhCNAJ0QdH76LO0n6AYxlgcviwSfjpHNlACbBnMi
mpULJVQPP3dZZcXvhYu2DnE=
=SViK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUoq/6xLndAQH1ShLAQIu2BAAuupzeX2SCbDA8mplPrvCmnpwIMkE+P3N
VMI9PcE/b+c5fd2enzPRdXQRSFlkl8ZoWNUtLquT3eodCKxRyIU7N44bTH1oUg2C
TTPcttSza/466zUVggjg46285tAPfrkzhP6OWF4MjoymTpqHnIUQi/fGSeSmw80K
Bgpn4tNxfSARhs+gqh4udu9WoaQ0TI49sXvli+HHLYVXZWSWXvsox9K3wfQ9uLUq
4KyvD0cXJzPJARgftMpDI9THN2lYX1xIKQHi2IvrBLJjy8RYMJxDEkdxzKAifZpX
pnvXALbT1CY4e/wTI+S3kBajlWD4ivUEQm88JyDWTlNjJOgPxix/RBCMcj2Kr9Fm
KN8nDWUw8k9iG36vLDq0UNT5Dp709nClgzTcaespeR0g6RMFrCCm+ecYAPnRvgtp
EtO+eG6NXDnZYu7ImgbQyHfBCTJcxa8zndqZJ0/PCkgS9Qe1XBXTIX0mXqCqHmih
tpgSn9cBvy9TdbntZYiGViDzwNR/ZJs+cMYgqpBZCXeasvMBD5qQ82AstqfhW33m
vdwayWiFL79G1jZeCzaWjeekH3jG4R0JhfaWf9i9VmO3japyMbgRts0LxvKSTqmw
bHBswXVWhTDYg49G62WAfZhuiOzViTgYFuhX8M2kbTP938Kaa9lrOz9pTBql8rYf
F/1kmLaAwos=
=yD9x
-----END PGP SIGNATURE-----