RHSA-2017:0216-1: Important: kernel security update

Red Hat Enterprise Linux: An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced
Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
CVE-2016-7117

RHSA-2017:0215-1: Important: kernel security update

Red Hat Enterprise Linux: An update for kernel is now available for Red Hat Enterprise Linux 6.2 Advanced
Update Support.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
CVE-2016-7117

RHSA-2017:0213-1: Important: nagios security update

Red Hat Enterprise Linux: An update for nagios is now available for Red Hat Enterprise Linux OpenStack
Platform 6.0 (Juno) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
CVE-2008-7313, CVE-2014-5008, CVE-2014-5009, CVE-2016-9565, CVE-2016-9566

RHSA-2017:0212-1: Important: nagios security update

Red Hat Enterprise Linux: An update for nagios is now available for Red Hat Enterprise Linux OpenStack
Platform 5.0 (Icehouse) for RHEL 6.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
CVE-2008-7313, CVE-2014-5008, CVE-2014-5009, CVE-2016-9565, CVE-2016-9566

RHSA-2017:0211-1: Important: nagios security update

Red Hat Enterprise Linux: An update for nagios is now available for Red Hat Enterprise Linux OpenStack
Platform 5.0 (Icehouse) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
CVE-2008-7313, CVE-2014-5008, CVE-2014-5009, CVE-2016-9565, CVE-2016-9566

USN-3181-1: OpenSSL vulnerabilities

Ubuntu Security Notice USN-3181-1

31st January, 2017

openssl vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in OpenSSL.

Software description

  • openssl
    – Secure Socket Layer (SSL) cryptographic library and tools

Details

Guido Vranken discovered that OpenSSL used undefined behaviour when
performing pointer arithmetic. A remote attacker could possibly use this
issue to cause OpenSSL to crash, resulting in a denial of service. This
issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS as other
releases were fixed in a previous security update. (CVE-2016-2177)

It was discovered that OpenSSL did not properly handle Montgomery
multiplication, resulting in incorrect results leading to transient
failures. This issue only applied to Ubuntu 16.04 LTS, and Ubuntu 16.10.
(CVE-2016-7055)

It was discovered that OpenSSL did not properly use constant-time
operations when performing ECDSA P-256 signing. A remote attacker could
possibly use this issue to perform a timing attack and recover private
ECDSA keys. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04
LTS. (CVE-2016-7056)

Shi Lei discovered that OpenSSL incorrectly handled certain warning alerts.
A remote attacker could possibly use this issue to cause OpenSSL to stop
responding, resulting in a denial of service. (CVE-2016-8610)

Robert Święcki discovered that OpenSSL incorrectly handled certain
truncated packets. A remote attacker could possibly use this issue to cause
OpenSSL to crash, resulting in a denial of service. (CVE-2017-3731)

It was discovered that OpenSSL incorrectly performed the x86_64 Montgomery
squaring procedure. While unlikely, a remote attacker could possibly use
this issue to recover private keys. This issue only applied to Ubuntu 16.04
LTS, and Ubuntu 16.10. (CVE-2017-3732)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
libssl1.0.0

1.0.2g-1ubuntu9.1
Ubuntu 16.04 LTS:
libssl1.0.0

1.0.2g-1ubuntu4.6
Ubuntu 14.04 LTS:
libssl1.0.0

1.0.1f-1ubuntu2.22
Ubuntu 12.04 LTS:
libssl1.0.0

1.0.1-4ubuntu5.39

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

CVE-2016-2177,

CVE-2016-7055,

CVE-2016-7056,

CVE-2016-8610,

CVE-2017-3731,

CVE-2017-3732