Executive Summary

Summary
Title nagios security update
Informations
Name RHSA-2017:0213 First vendor Publication 2017-01-31
Vendor RedHat Last vendor Modification 2017-01-31
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for nagios is now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 - x86_64

3. Description:

Nagios is a program that monitors hosts and services on your network, and has the ability to send email or page alerts when a problem arises or is resolved. Nagios is written in C and designed to run under Linux (and some other *NIX variants) as a background process, intermittently running checks on various services that you specify. The actual service checks are performed by separate "plugin" programs which return the status of the checks to Nagios. Nagios plugins are available at http://sourceforge.net/projects/nagiosplug. This package provides the core program, web interface, and documentation files for Nagios. Development files are built as a separate package.

Security Fix(es):

* Various command-execution flaws were found in the Snoopy library included with Nagios. These flaws allowed remote attackers to execute arbitrary commands by manipulating Nagios HTTP headers. (CVE-2008-7313, CVE-2014-5008, CVE-2014-5009)

* It was found that an attacker who could control the content of an RSS feed could execute code remotely using the Nagios web interface. This flaw could be used to gain access to the remote system and in some scenarios control over the system. (CVE-2016-9565)

* A privileges flaw was found in Nagios where log files were unsafely handled. An attacker who could control Nagios logging configuration ('nagios' user/group) could exploit the flaw to elevate their access to that of a privileged user. (CVE-2016-9566)

Red Hat would like to thank Dawid Golunski for reporting CVE-2016-9565 and CVE-2016-9566.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1121497 - CVE-2008-7313 CVE-2014-5008 CVE-2014-5009 snoopy: incomplete fixes for command execution flaws 1402869 - CVE-2016-9566 nagios: Privilege escalation issue 1405363 - CVE-2016-9565 nagios: Command injection via curl in MagpieRSS

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-0213.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')
17 % CWE-284 Access Control (Authorization) Issues
17 % CWE-264 Permissions, Privileges, and Access Controls
17 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 86
Application 2
Application 1
Os 1

Snort® IPS/IDS

Date Description
2017-04-12 Nagios Core privilege escalation attempt
RuleID : 41824 - Revision : 2 - Type : SERVER-OTHER
2017-04-12 Nagios Core privilege escalation attempt
RuleID : 41823 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-12-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1615.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d270e932a3.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-20.nasl - Type : ACT_GATHER_INFO
2017-10-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-899.nasl - Type : ACT_GATHER_INFO
2017-06-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3253-2.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3253-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-26.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0258.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0259.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-100.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-51.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-751.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-751.nasl - Type : ACT_GATHER_INFO
2015-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-357.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3248.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-03-31 21:22:59
  • Multiple Updates
2017-01-31 09:24:03
  • First insertion