-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2191
       [R1] Nessus Network Monitor 6.0.1 Fixes Multiple Third-party
                              Vulnerabilities
                                10 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Nessus Network Monitor 6.0.1
Publisher:         Tenable
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0778 CVE-2021-41184 CVE-2021-41183
                   CVE-2021-41182 CVE-2021-4160 CVE-2021-3712
                   CVE-2021-3711 CVE-2016-0701 

Original Bulletin: 
   https://www.tenable.com/security/tns-2022-10

Comment: CVSS (Max):  9.8 CVE-2021-3711 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

[R1] Nessus Network Monitor 6.0.1 Fixes Multiple Third-party Vulnerabilities

Critical

Synopsis

Nessus Network Monitor leverages third-party software to help provide
underlying functionality. Several third-party components (OpenSSL and jQuery
UI) were found to contain vulnerabilities, and updated versions have been made
available by the providers.

Out of caution and in line with best practice, Tenable opted to upgrade the
bundled components to address the potential impact of these issues. Nessus
Network Monitor 6.0.1 updates OpenSSL to version 1.1.1n and jQueryUI to 1.13.0
to address the identified vulnerabilities.

Solution

Tenable has released Nessus Network Monitor 6.0.1 to address these issues. The
installation files can be obtained from the Tenable Downloads Portal (https://
www.tenable.com/downloads/nessus-network-monitor).

Additional References

https://docs.tenable.com/releasenotes/Content/nnm/nnm601.htm

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: CVE-2021-3711
CVE-2021-3712
CVE-2021-4160
CVE-2022-0778
CVE-2021-41182
CVE-2021-41183
CVE-2021-41184
Tenable Advisory ID
TNS-2022-10
Risk Factor
Critical
CVSSv3 Base / Temporal Score
9.8 / 8.8 (CVE-2021-3711)
7.4 / 6.7 (CVE-2021-3712)
5.9 / 5.3 (CVE-2021-4160)
7.5 / 6.7 (CVE-2022-0778)
6.1 / 5.5 (CVE-2021-41182)
6.1 / 5.5 (CVE-2021-41183)
6.1 / 5.5 (CVE-2021-41184)
CVSSv3 Vector
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C (CVE-2021-3711)
AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C (CVE-2021-3712)
AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C (CVE-2021-4160)
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C (CVE-2022-0778)
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C (CVE-2021-41182)
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C (CVE-2021-41183)
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C (CVE-2021-41184)

Affected Products

Nessus Network Monitor 6.0.0 and earlier

Advisory Timeline

2022-05-09 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYnmbJ+NLKJtyKPYoAQjxpw//QbXOK87Ske9WA2APkD0kSgtNQktEGmQM
/Rhi2XU1yXwN5hj+pWB9FdHCWzEaMQ6xhrr8OgQ6Q+LeuhQtk6C/pqJrK1GCDJzO
IzFHzO6bFaAVPu/C4bwnB6Wwd2xY3BQP/78v+uA0wunxEOUR2dx0BSa98pKoja2P
hiR8U/rhgVmA9Al/awsSVf4ZUprCeybTK+FvGk409fHIS7sxzmWGdGj1YMtGlr6C
uaBZz4E5U2eGLNfgg/agPS4x5Q4+aUhnIRbFOl2pdbnbBIMY882PSTxOPSi1IYON
MiY/psm1WP4yEOWIQ80iYpzB8TRex2A3p7YFZHjznANnVQtWnWqQ6N8Ue96NjvfJ
6XnTsqOJn0etVYTCkexSlAtPaRpEicO4XJHfqI0P51pSHBfV8HOilO0vDL+d/mYx
/orL3xNkRizexFkCPmBROzNRT/8b3CzPgPGg1wsKsMITCN7zTxrudBfT8MSwbcz5
vl8F2olT28Y9+ecV6llofkEIMQgoEDHNkKLBjgFXz/7YFL1M3ix9WYXSo0q7bQiA
jy9zXsznqsCJQAbtOGKS/H1MiacsT2KRwqgE/od7kn5Es88ulv1a4c5+GvYE2gW1
QZKFqlSWkYQWSMu9lwQePbFJcr/Omh/8J0qioU300EG5Gv6DPP8EU8H4XZJYE69t
ofy3Kylzfdg=
=nhCi
-----END PGP SIGNATURE-----