-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5782
         [R1] Nessus Version 8.15.7 Fixes Multiple Vulnerabilities
                             10 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Nessus
Publisher:         Tenable
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-43680 CVE-2022-40674 CVE-2022-37434
                   CVE-2022-29824 CVE-2022-23308 CVE-2022-2309

Original Bulletin: 
   https://www.tenable.com/security/tns-2022-26

Comment: CVSS (Max):  9.8 CVE-2022-40674 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Tenable
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

[R1] Nessus Version 8.15.7 Fixes Multiple Vulnerabilities

Critical

Synopsis

Nessus leverages third-party software to help provide underlying functionality.
Several of the third-party components (expat, libxml2, zlib) were found to
contain vulnerabilities, and updated versions have been made available by the
providers.

Out of caution and in line with good practice, Tenable has opted to upgrade
these components to address the potential impact of the issues. Nessus 8.15.7
updates expat to version 2.5.0, libxml2 to 2.10.3 and zlib to 1.2.13 to address
the identified vulnerabilities.

Solution

Tenable has released Nessus 8.15.7 to address these issues. The installation
files can be obtained from the Tenable Downloads Portal (https://
www.tenable.com/downloads/nessus).

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: CVE-2022-2309
CVE-2022-29824
CVE-2022-23308
CVE-2022-40674
CVE-2022-43680
CVE-2022-37434
Tenable Advisory ID
TNS-2022-26
Risk Factor
Critical
CVSSv3 Base / Temporal Score
7.5 / 6.7 (CVE-2022-2309)
6.5 / 5.7 (CVE-2022-29824)
7.5 / 6.5 (CVE-2022-23308)
9.8 / 8.5 (CVE-2022-40674)
7.5 / 6.5 (CVE-2022-43680)
9.8 / 8.5 (CVE-2022-37434)
CVSSv3 Vector
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C (CVE-2022-2309)
AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2022-29824)
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2022-23308)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-40674)
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2022-43680)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-37434)

Affected Products

Nessus 8.15.1 to Nessus 8.15.6

Advisory Timeline

2022-11-09 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY2yHSMkNZI30y1K9AQj6aw/7B82swnk+Ihon0K19FYx76eB5XmKRkJrM
vlv62Weg0MDNaZWvBDOBTdwjTzWiznZinecb9+hruN8eVigEmRk7lEAY+hCRk9//
WRW9MS+7LQicFvA0pNy13SdFM/xkdUmldOq6quB6A2JsUomFZUzEYfi9q31wQ18D
GlGyIDaQOQ6Q5N31h+0sGOrqkL4ua9vL95bfNFvbzbtN6WB3IjuOA4RRxmJx0/p6
V4ixbHxezQx1KrEAMEb7/43sqgcg4WyVttv4Nt2iUK6msSgrTAA+Ko3ad65nCKqQ
rrbpRfBTxf1usP/pJ/XPyZ3K5w0XMP52XU0zY6kmc53/S8B2Tu6a8/3FiWvG2rPZ
WWD35RRrdtlepDwlkvpcrFnZihsm6jkMPIYitHAZhfUyMju+0EucyHRH3aoTF2tI
y1hzUwQWAM9wIFyiFbfIbznBr7k8Ll69Hjm+Nj1Q6maMPkybesOHv3ekuQ33YceV
H0bh4BjmAPXUDgIo6siv5LMFgcfaztDRUnJl1tPKjQ4/ONlx9W5qOH2IA6Gkvfj0
ZgsQx5g27bt+cQKiQyyZekEKUCW+01T38oj1ig4IKAXol0hgFsu0IWUlEWcFaOnw
7N2G18x8z/F4JGLuILkXXyHdCovpwDafQxRwnUDUhQbok0KlfsAsbPySegnNWoAP
Baq/P20u1bY=
=ir9h
-----END PGP SIGNATURE-----