-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2693
 [R1] Nessus Network Monitor Version 6.2.1 Fixes Multiple Vulnerabilities
                                11 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Nessus Network Monitor
Publisher:         Tenable
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0401 CVE-2023-0217 CVE-2023-0216
                   CVE-2023-0215 CVE-2022-40674 CVE-2022-25315
                   CVE-2022-25314 CVE-2022-25236 CVE-2022-25235
                   CVE-2022-23990 CVE-2022-23852 CVE-2022-22827
                   CVE-2022-22826 CVE-2022-22825 CVE-2022-22824
                   CVE-2022-22823 CVE-2022-22822 CVE-2022-4450
                   CVE-2022-4304 CVE-2022-4203 CVE-2021-46143
                   CVE-2021-45960  

Original Bulletin: 
   https://www.tenable.com/security/tns-2023-19

Comment: CVSS (Max):  9.8 CVE-2022-25315 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Tenable
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

[R1] Nessus Network Monitor Version 6.2.1 Fixes Multiple Vulnerabilities

Critical

Synopsis

Nessus Network Monitor leverages third-party software to help provide
underlying functionality. Several of the third-party components (OpenSSL,
expat) were found to contain vulnerabilities, and updated versions have been
made available by the providers.

Out of caution and in line with best practice, Tenable has opted to upgrade
these components to address the potential impact of the issues. Nessus Network
Monitor 6.2.1 updates OpenSSL to version 3.0.8 and expat to version 2.5.0 to
address the identified vulnerabilities.

Solution

Tenable has released Nessus Network Monitor 6.2.1 to address these issues. The
installation files can be obtained from the Tenable Downloads Portal (https://
www.tenable.com/downloads/nessus-network-monitor).

Additional References

https://docs.tenable.com/releasenotes/Content/nnm/2023nnm.htm

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: CVE-2022-40674
CVE-2022-25315
CVE-2022-25314
CVE-2022-25236
CVE-2022-25235
CVE-2022-23990
CVE-2022-23852
CVE-2022-22827
CVE-2022-22826
CVE-2022-22825
CVE-2022-22824
CVE-2022-22823
CVE-2022-22822
CVE-2021-46143
CVE-2021-45960
CVE-2022-4304
CVE-2022-4450
CVE-2023-0215
CVE-2023-0216
CVE-2023-0217
CVE-2023-0401
CVE-2022-4203
Tenable Advisory ID
TNS-2023-19
Risk Factor
Critical
CVSSv3 Base / Temporal Score
8.1 / 7.1 (CVE-2022-40674)
9.8 / 8.5 (CVE-2022-25315)
7.5 / 6.5 (CVE-2022-25314)
9.8 / 8.5 (CVE-2022-25236)
9.8 / 8.5 (CVE-2022-25235)
7.5 / 6.5 (CVE-2022-23990)
9.8 / 8.5 (CVE-2022-23852)
8.8 / 7.7 (CVE-2022-22827)
8.8 / 7.7 (CVE-2022-22826)
8.8 / 7.7 (CVE-2022-22825)
9.8 / 8.5 (CVE-2022-22824)
9.8 / 8.5 (CVE-2022-22823)
9.8 / 8.5 (CVE-2022-22822)
7.8 / 6.8 (CVE-2021-46143)
8.8 / 7.7 (CVE-2021-45960)
5.9 / 5.2 (CVE-2022-4304)
7.5 / 6.5 (CVE-2022-4450)
7.5 / 6.5 (CVE-2023-0215)
7.5 / 6.5 (CVE-2023-0216)
7.5 / 6.5 (CVE-2023-0217)
7.5 / 6.5 (CVE-2023-0401)
4.9 / 4.3 (CVE-2022-4203)
CVSSv3 Vector
AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-40674)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C (CVE-2022-25315)
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2022-25314)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-25236)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-25235)
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2022-23990)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-23852)
AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-22827)
AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-22826)
AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-22825)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-22824)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-22823)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-22822)
AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2021-46143)
AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2021-45960)
AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:OF/RC:C (CVE-2022-4304)
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2022-4450)
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2023-0215)
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2023-0216)
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2023-0217)
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2023-0401)
AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2022-4203)

Affected Products

NNM 6.2.0 and earlier

Advisory Timeline

2023-05-09 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=ZRVs
-----END PGP SIGNATURE-----