-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0285
                     Important: nagios security update
                              1 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nagios
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Increased Privileges            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9566 CVE-2016-9565 CVE-2014-5009
                   CVE-2014-5008 CVE-2008-7313 

Reference:         ESB-2015.1211

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0211.html
   https://rhn.redhat.com/errata/RHSA-2017-0212.html
   https://rhn.redhat.com/errata/RHSA-2017-0213.html
   https://rhn.redhat.com/errata/RHSA-2017-0214.html

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nagios security update
Advisory ID:       RHSA-2017:0211-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0211.html
Issue date:        2017-01-31
CVE Names:         CVE-2008-7313 CVE-2014-5008 CVE-2014-5009 
                   CVE-2016-9565 CVE-2016-9566 
=====================================================================

1. Summary:

An update for nagios is now available for Red Hat Enterprise Linux
OpenStack Platform 5.0 (Icehouse) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7 - x86_64

3. Description:

Nagios is a program that monitors hosts and services on your network, and
has the ability to send email or page alerts when a problem arises or is
resolved. Nagios is written in C and designed to run under Linux (and some
other *NIX variants) as a background process, intermittently running checks
on various services that you specify. The actual service checks are
performed by separate "plugin" programs which return the status of the
checks to Nagios. Nagios plugins are available at
http://sourceforge.net/projects/nagiosplug. This package provides the core
program, web interface, and documentation files for Nagios. Development
files are built as a separate package.

Security Fix(es):

* Various command-execution flaws were found in the Snoopy library included
with Nagios. These flaws allowed remote attackers to execute arbitrary
commands by manipulating Nagios HTTP headers. (CVE-2008-7313,
CVE-2014-5008, CVE-2014-5009)

* It was found that an attacker who could control the content of an RSS
feed could execute code remotely using the Nagios web interface. This flaw
could be used to gain access to the remote system and in some scenarios
control over the system. (CVE-2016-9565)

* A privileges flaw was found in Nagios where log files were unsafely
handled. An attacker who could control Nagios logging configuration
('nagios' user/group) could exploit the flaw to elevate their access to
that of a privileged user. (CVE-2016-9566)

Red Hat would like to thank Dawid Golunski for reporting CVE-2016-9565 and
CVE-2016-9566.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1121497 - CVE-2008-7313 CVE-2014-5008 CVE-2014-5009 snoopy: incomplete fixes for command execution flaws
1402869 - CVE-2016-9566 nagios: Privilege escalation issue
1405363 - CVE-2016-9565 nagios: Command injection via curl in MagpieRSS

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7:

Source:
nagios-3.5.1-9.el7.src.rpm

x86_64:
nagios-3.5.1-9.el7.x86_64.rpm
nagios-common-3.5.1-9.el7.x86_64.rpm
nagios-debuginfo-3.5.1-9.el7.x86_64.rpm
nagios-devel-3.5.1-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2008-7313
https://access.redhat.com/security/cve/CVE-2014-5008
https://access.redhat.com/security/cve/CVE-2014-5009
https://access.redhat.com/security/cve/CVE-2016-9565
https://access.redhat.com/security/cve/CVE-2016-9566
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYkCaoXlSAg2UNWIIRAq8KAJsHrOnn4/glzj1nYvnqIA3HTAz5QwCfSOVl
geIsP+dy9flRZ4Wj2t9856I=
=Ym4o
- -----END PGP SIGNATURE-----

=====================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nagios security update
Advisory ID:       RHSA-2017:0212-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0212.html
Issue date:        2017-01-31
CVE Names:         CVE-2008-7313 CVE-2014-5008 CVE-2014-5009 
                   CVE-2016-9565 CVE-2016-9566 
=====================================================================

1. Summary:

An update for nagios is now available for Red Hat Enterprise Linux
OpenStack Platform 5.0 (Icehouse) for RHEL 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6 - x86_64

3. Description:

Nagios is a program that monitors hosts and services on your network, and
has the ability to send email or page alerts when a problem arises or is
resolved. Nagios is written in C and designed to run under Linux (and some
other *NIX variants) as a background process, intermittently running checks
on various services that you specify. The actual service checks are
performed by separate "plugin" programs which return the status of the
checks to Nagios. Nagios plugins are available at
http://sourceforge.net/projects/nagiosplug. This package provides the core
program, web interface, and documentation files for Nagios. Development
files are built as a separate package.

Security Fix(es):

* Various command-execution flaws were found in the Snoopy library included
with Nagios. These flaws allowed remote attackers to execute arbitrary
commands by manipulating Nagios HTTP headers. (CVE-2008-7313,
CVE-2014-5008, CVE-2014-5009)

* It was found that an attacker who could control the content of an RSS
feed could execute code remotely using the Nagios web interface. This flaw
could be used to gain access to the remote system and in some scenarios
control over the system. (CVE-2016-9565)

* A privileges flaw was found in Nagios where log files were unsafely
handled. An attacker who could control Nagios logging configuration
('nagios' user/group) could exploit the flaw to elevate their access to
that of a privileged user. (CVE-2016-9566)

Red Hat would like to thank Dawid Golunski for reporting CVE-2016-9565 and
CVE-2016-9566.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1121497 - CVE-2008-7313 CVE-2014-5008 CVE-2014-5009 snoopy: incomplete fixes for command execution flaws
1402869 - CVE-2016-9566 nagios: Privilege escalation issue
1405363 - CVE-2016-9565 nagios: Command injection via curl in MagpieRSS

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6:

Source:
nagios-3.5.1-9.el6.src.rpm

x86_64:
nagios-3.5.1-9.el6.x86_64.rpm
nagios-common-3.5.1-9.el6.x86_64.rpm
nagios-debuginfo-3.5.1-9.el6.x86_64.rpm
nagios-devel-3.5.1-9.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2008-7313
https://access.redhat.com/security/cve/CVE-2014-5008
https://access.redhat.com/security/cve/CVE-2014-5009
https://access.redhat.com/security/cve/CVE-2016-9565
https://access.redhat.com/security/cve/CVE-2016-9566
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYkCbVXlSAg2UNWIIRAvmeAJ0cjYwu/HcKCJWPmwUBfGVwmlwRxACfRfWl
hmhCD7/BA9t7GDktBaiuyAY=
=7Yqb
- -----END PGP SIGNATURE-----

=====================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nagios security update
Advisory ID:       RHSA-2017:0213-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0213.html
Issue date:        2017-01-31
CVE Names:         CVE-2008-7313 CVE-2014-5008 CVE-2014-5009 
                   CVE-2016-9565 CVE-2016-9566 
=====================================================================

1. Summary:

An update for nagios is now available for Red Hat Enterprise Linux
OpenStack Platform 6.0 (Juno) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 - x86_64

3. Description:

Nagios is a program that monitors hosts and services on your network, and
has the ability to send email or page alerts when a problem arises or is
resolved. Nagios is written in C and designed to run under Linux (and some
other *NIX variants) as a background process, intermittently running checks
on various services that you specify. The actual service checks are
performed by separate "plugin" programs which return the status of the
checks to Nagios. Nagios plugins are available at
http://sourceforge.net/projects/nagiosplug. This package provides the core
program, web interface, and documentation files for Nagios. Development
files are built as a separate package.

Security Fix(es):

* Various command-execution flaws were found in the Snoopy library included
with Nagios. These flaws allowed remote attackers to execute arbitrary
commands by manipulating Nagios HTTP headers. (CVE-2008-7313,
CVE-2014-5008, CVE-2014-5009)

* It was found that an attacker who could control the content of an RSS
feed could execute code remotely using the Nagios web interface. This flaw
could be used to gain access to the remote system and in some scenarios
control over the system. (CVE-2016-9565)

* A privileges flaw was found in Nagios where log files were unsafely
handled. An attacker who could control Nagios logging configuration
('nagios' user/group) could exploit the flaw to elevate their access to
that of a privileged user. (CVE-2016-9566)

Red Hat would like to thank Dawid Golunski for reporting CVE-2016-9565 and
CVE-2016-9566.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1121497 - CVE-2008-7313 CVE-2014-5008 CVE-2014-5009 snoopy: incomplete fixes for command execution flaws
1402869 - CVE-2016-9566 nagios: Privilege escalation issue
1405363 - CVE-2016-9565 nagios: Command injection via curl in MagpieRSS

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7:

Source:
nagios-3.5.1-9.el7.src.rpm

x86_64:
nagios-3.5.1-9.el7.x86_64.rpm
nagios-common-3.5.1-9.el7.x86_64.rpm
nagios-debuginfo-3.5.1-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2008-7313
https://access.redhat.com/security/cve/CVE-2014-5008
https://access.redhat.com/security/cve/CVE-2014-5009
https://access.redhat.com/security/cve/CVE-2016-9565
https://access.redhat.com/security/cve/CVE-2016-9566
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYkCboXlSAg2UNWIIRAsmUAJ4tJSZySTUHya4D1w27YCjsm+FAuQCdFWk3
0H0wbFF90Xpv7BMPSYQMwjU=
=LJos
- -----END PGP SIGNATURE-----


=====================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nagios security update
Advisory ID:       RHSA-2017:0214-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0214.html
Issue date:        2017-01-31
CVE Names:         CVE-2008-7313 CVE-2014-5008 CVE-2014-5009 
                   CVE-2016-9565 CVE-2016-9566 
=====================================================================

1. Summary:

An update for nagios is now available for Red Hat Enterprise Linux
OpenStack Platform 7.0 (Kilo) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - x86_64

3. Description:

Nagios is a program that monitors hosts and services on your network, and
has the ability to send email or page alerts when a problem arises or is
resolved. Nagios is written in C and designed to run under Linux (and some
other *NIX variants) as a background process, intermittently running checks
on various services that you specify. The actual service checks are
performed by separate "plugin" programs which return the status of the
checks to Nagios. Nagios plugins are available at
http://sourceforge.net/projects/nagiosplug. This package provides the core
program, web interface, and documentation files for Nagios. Development
files are built as a separate package.

Security Fix(es):

* Various command-execution flaws were found in the Snoopy library included
with Nagios. These flaws allowed remote attackers to execute arbitrary
commands by manipulating Nagios HTTP headers. (CVE-2008-7313,
CVE-2014-5008, CVE-2014-5009)

* It was found that an attacker who could control the content of an RSS
feed could execute code remotely using the Nagios web interface. This flaw
could be used to gain access to the remote system and in some scenarios
control over the system. (CVE-2016-9565)

* A privileges flaw was found in Nagios where log files were unsafely
handled. An attacker who could control Nagios logging configuration
('nagios' user/group) could exploit the flaw to elevate their access to
that of a privileged user. (CVE-2016-9566)

Red Hat would like to thank Dawid Golunski for reporting CVE-2016-9565 and
CVE-2016-9566.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1121497 - CVE-2008-7313 CVE-2014-5008 CVE-2014-5009 snoopy: incomplete fixes for command execution flaws
1402869 - CVE-2016-9566 nagios: Privilege escalation issue
1405363 - CVE-2016-9565 nagios: Command injection via curl in MagpieRSS

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7:

Source:
nagios-3.5.1-9.el7.src.rpm

x86_64:
nagios-3.5.1-9.el7.x86_64.rpm
nagios-common-3.5.1-9.el7.x86_64.rpm
nagios-debuginfo-3.5.1-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2008-7313
https://access.redhat.com/security/cve/CVE-2014-5008
https://access.redhat.com/security/cve/CVE-2014-5009
https://access.redhat.com/security/cve/CVE-2016-9565
https://access.redhat.com/security/cve/CVE-2016-9566
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYkCcHXlSAg2UNWIIRAhALAKDFGGNrM9NNDt+0HUqCQtwD7ljW5gCfQ/2o
4LClj1xUG6AGmaG/Av9q+iQ=
=XRC8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWJEr5ox+lLeg9Ub1AQiljg//XkSMwgMufSEusW6zJylMsGVk6ojnM7E5
qe8RQSimS+0VI2cpBUudFEV0AXkpbHfmU2m6Hhbv3izBIfOl1mOTUp2EkBGmsjuV
H9A8Pg0dTUKMilNFRStLjEfIdUdBY0r84RX/4M9bd04BAmRz6fTu7tjBIYSlWKTH
eP5FSzPW5e6lHqMbSFHSuxsma+Y8w94hSnbWubluIQF0RodQ2HCKLsR8+J0j7q/g
pUhddxN6SioKKu4OTSi9ZMLBSQeGzyXnRsavmD/nCNosRTQo+KI4qkxCHUBKqCBV
Cb/QDr2sWz1F5oornuCNTJ/s3lcDS8ZQeAAHpzSW/4D8sg7mIQu4Hpc/4OeQxQtZ
kvW9X4mnvJ+CakFj/cjXG1QQaxIN0i+03iZ0vSAvwoHumZ2YV/v3Zkdmid3QuePR
netDGt1rbbnpQ0xrgFgRizcvUmSsoZGhHEU5klXN0JbckcKC0RnLPLW9TuCRbYGe
a0gOFqBeZkYwmyZOakSAoDC+jIGFyRfuK4JG9zeZLDfg//YccWJLd28y7ZM6HwTK
h+4P1k5hEW+FCXsuGOL1lX68QaWGotjBd0se0cyhp0KOZun0iVdtHHI4fjzIhYGT
Ce3kRWjgsqZz0vB7vhjg1pRRp7ZRLXvmvV5XrG8ZFMWaQatXI2KC5/yt9GcTeHrt
cdLy5oO7bFY=
=P6SB
-----END PGP SIGNATURE-----