what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0214-01

Red Hat Security Advisory 2017-0214-01
Posted Jan 31, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0214-01 - Nagios is a program that monitors hosts and services on your network, and has the ability to send email or page alerts when a problem arises or is resolved. Nagios is written in C and designed to run under Linux as a background process, intermittently running checks on various services that you specify. The actual service checks are performed by separate "plugin" programs which return the status of the checks to Nagios. Nagios plugins are available at http://sourceforge.net/projects/nagiosplug. This package provides the core program, web interface, and documentation files for Nagios. Development files are built as a separate package.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2008-7313, CVE-2014-5008, CVE-2014-5009, CVE-2016-9565, CVE-2016-9566
SHA-256 | f4f50df16590df135e030cf35334e92ba1f77e66d0e7be3a8b1762fff8cdb46e

Red Hat Security Advisory 2017-0214-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: nagios security update
Advisory ID: RHSA-2017:0214-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0214.html
Issue date: 2017-01-31
CVE Names: CVE-2008-7313 CVE-2014-5008 CVE-2014-5009
CVE-2016-9565 CVE-2016-9566
=====================================================================

1. Summary:

An update for nagios is now available for Red Hat Enterprise Linux
OpenStack Platform 7.0 (Kilo) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - x86_64

3. Description:

Nagios is a program that monitors hosts and services on your network, and
has the ability to send email or page alerts when a problem arises or is
resolved. Nagios is written in C and designed to run under Linux (and some
other *NIX variants) as a background process, intermittently running checks
on various services that you specify. The actual service checks are
performed by separate "plugin" programs which return the status of the
checks to Nagios. Nagios plugins are available at
http://sourceforge.net/projects/nagiosplug. This package provides the core
program, web interface, and documentation files for Nagios. Development
files are built as a separate package.

Security Fix(es):

* Various command-execution flaws were found in the Snoopy library included
with Nagios. These flaws allowed remote attackers to execute arbitrary
commands by manipulating Nagios HTTP headers. (CVE-2008-7313,
CVE-2014-5008, CVE-2014-5009)

* It was found that an attacker who could control the content of an RSS
feed could execute code remotely using the Nagios web interface. This flaw
could be used to gain access to the remote system and in some scenarios
control over the system. (CVE-2016-9565)

* A privileges flaw was found in Nagios where log files were unsafely
handled. An attacker who could control Nagios logging configuration
('nagios' user/group) could exploit the flaw to elevate their access to
that of a privileged user. (CVE-2016-9566)

Red Hat would like to thank Dawid Golunski for reporting CVE-2016-9565 and
CVE-2016-9566.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1121497 - CVE-2008-7313 CVE-2014-5008 CVE-2014-5009 snoopy: incomplete fixes for command execution flaws
1402869 - CVE-2016-9566 nagios: Privilege escalation issue
1405363 - CVE-2016-9565 nagios: Command injection via curl in MagpieRSS

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7:

Source:
nagios-3.5.1-9.el7.src.rpm

x86_64:
nagios-3.5.1-9.el7.x86_64.rpm
nagios-common-3.5.1-9.el7.x86_64.rpm
nagios-debuginfo-3.5.1-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2008-7313
https://access.redhat.com/security/cve/CVE-2014-5008
https://access.redhat.com/security/cve/CVE-2014-5009
https://access.redhat.com/security/cve/CVE-2016-9565
https://access.redhat.com/security/cve/CVE-2016-9566
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYkCcHXlSAg2UNWIIRAhALAKDFGGNrM9NNDt+0HUqCQtwD7ljW5gCfQ/2o
4LClj1xUG6AGmaG/Av9q+iQ=
=XRC8
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    18 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    31 Files
  • 30
    May 30th
    22 Files
  • 31
    May 31st
    18 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close