-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0369
                     Important: nagios security update
                              8 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nagios
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Root Compromise                 -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9566 CVE-2016-9565 

Reference:         ESB-2017.0285

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0258.html
   https://rhn.redhat.com/errata/RHSA-2017-0259.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nagios security update
Advisory ID:       RHSA-2017:0258-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0258.html
Issue date:        2017-02-07
CVE Names:         CVE-2016-9565 CVE-2016-9566 
=====================================================================

1. Summary:

An update for nagios is now available for Red Hat Gluster Storage 3.1 for
RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage Nagios 3.1 on RHEL-7 - x86_64
Red Hat Gluster Storage Server 3.1 on RHEL-7 - x86_64

3. Description:

Nagios is a program that monitors hosts and services on your network, and
has the ability to send email or page alerts when a problem arises or is
resolved.

Security Fix(es):

* It was found that an attacker who could control the content of an RSS
feed could execute code remotely using the Nagios web interface. This flaw
could be used to gain access to the remote system and in some scenarios
control over the system. (CVE-2016-9565)

* A privilege escalation flaw was found in the way Nagios handled log
files. An attacker able to control the Nagios logging configuration (the
'nagios' user/group) could use this flaw to elevate their privileges to
root. (CVE-2016-9566)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1402869 - CVE-2016-9566 nagios: Privilege escalation issue
1405363 - CVE-2016-9565 nagios: Command injection via curl in MagpieRSS

6. Package List:

Red Hat Gluster Storage Nagios 3.1 on RHEL-7:

Source:
nagios-3.5.1-9.el7.src.rpm

x86_64:
nagios-3.5.1-9.el7.x86_64.rpm
nagios-common-3.5.1-9.el7.x86_64.rpm
nagios-debuginfo-3.5.1-9.el7.x86_64.rpm

Red Hat Gluster Storage Server 3.1 on RHEL-7:

Source:
nagios-3.5.1-9.el7.src.rpm

x86_64:
nagios-common-3.5.1-9.el7.x86_64.rpm
nagios-debuginfo-3.5.1-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9565
https://access.redhat.com/security/cve/CVE-2016-9566
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYmblrXlSAg2UNWIIRAsUEAKCRWAp7ZSYoqGjFR3Jh58qK929ofACdHBtZ
YoMu6AIKtnRzB0IpvE4Z9x0=
=MR55
- -----END PGP SIGNATURE-----

=============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nagios security update
Advisory ID:       RHSA-2017:0259-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0259.html
Issue date:        2017-02-07
CVE Names:         CVE-2016-9565 CVE-2016-9566 
=====================================================================

1. Summary:

An update for nagios is now available for Red Hat Gluster Storage 3.1 for
RHEL 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage Nagios 3.1 on RHEL-6 - x86_64
Red Hat Gluster Storage Server 3.1 on RHEL-6 - x86_64

3. Description:

Nagios is a program that monitors hosts and services on your network, and
has the ability to send email or page alerts when a problem arises or is
resolved.

Security Fix(es):

* It was found that an attacker who could control the content of an RSS
feed could execute code remotely using the Nagios web interface. This flaw
could be used to gain access to the remote system and in some scenarios
control over the system. (CVE-2016-9565)

* A privilege escalation flaw was found in the way Nagios handled log
files. An attacker able to control the Nagios logging configuration (the
'nagios' user/group) could use this flaw to elevate their privileges to
root. (CVE-2016-9566)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1402869 - CVE-2016-9566 nagios: Privilege escalation issue
1405363 - CVE-2016-9565 nagios: Command injection via curl in MagpieRSS

6. Package List:

Red Hat Gluster Storage Nagios 3.1 on RHEL-6:

Source:
nagios-3.5.1-9.el6.src.rpm

x86_64:
nagios-3.5.1-9.el6.x86_64.rpm
nagios-common-3.5.1-9.el6.x86_64.rpm
nagios-debuginfo-3.5.1-9.el6.x86_64.rpm
nagios-devel-3.5.1-9.el6.x86_64.rpm

Red Hat Gluster Storage Server 3.1 on RHEL-6:

Source:
nagios-3.5.1-9.el6.src.rpm

x86_64:
nagios-3.5.1-9.el6.x86_64.rpm
nagios-common-3.5.1-9.el6.x86_64.rpm
nagios-debuginfo-3.5.1-9.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9565
https://access.redhat.com/security/cve/CVE-2016-9566
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYmbmMXlSAg2UNWIIRAqY7AKC/TrPWAlCCyAgWOHC5YiWjo2pzbgCfX6N2
QQ9Ut5mJuSitq+1iVpaja58=
=u05W
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2txh
-----END PGP SIGNATURE-----