-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0620
               Nessus Network Monitor 5.13.0 Vulnerabilities
                             19 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Nessus Network Monitor
Publisher:         Tenable
Operating System:  Linux variants
                   Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11023 CVE-2020-11022 

Reference:         ASB-2020.0226
                   ASB-2020.0215

Original Bulletin: 
   https://www.tenable.com/security/tns-2021-02

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Tenable. It is recommended that administrators
         running Nessus Network Monitor check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

[R1] Nessus Network Monitor 5.13.0 Fixes One Third-party Vulnerability

Medium

Synopsis

Nessus Network Monitor leverages third-party software to help provide
underlying functionality. One of the third-party components (jQuery) was found
to contain vulnerabilities, and updated versions have been made available by
the providers.

Out of caution and in line with good practice, Tenable opted to upgrade the
bundled jQuery components to address the potential impact of these issues.
Nessus Network Monitor 5.13.0 updates jQuery to version 3.5.1 to address the
identified vulnerabilities.

Solution

Tenable has included a fix in Nessus Network Monitor 5.13.0 to address this
issue. The installation files can be obtained from the Tenable Downloads Portal
( https://www.tenable.com/downloads/nessus-network-monitor ).

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: CVE-2020-11022
CVE-2020-11023
Tenable Advisory ID:
TNS-2021-02
Risk Factor:
Medium
CVSSv2 Base / Temporal Score:
4.3 / 3.4
CVSSv2 Vector:
(AV:N/AC:M/Au:N/C:N/I:P/A:N/E:POC/RL:OF/RC:C)

Affected Products

NNM 5.12.1 and earlier

Advisory Timeline

2021-02-17 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYC8dU+NLKJtyKPYoAQh8ohAAlQVUgaorDI5vGF1/M7uqOFKdfiUyow30
Wck4FWS8pErhpaR4WtBuhSFSdIpj+k44bppH8X0E/Wha6r3bV1okgvP9tE6XHZ3d
AAhxxs/tSkz66IjxlkM0Begi+/DSPUnFeAK8A5JbtiAHN1++12iMQT+CmSQhyjS2
nVfMil3HAjIwowZovlt8MZhaVFXZvDJyVShp3fACzH9Cenw297yAtXl5nXffN9Nj
NY3mzy2NtCmvH5N0/pH/FRWiHXazziv8nfKOcChCyxk4k9JicNQLKojHZEOjJT5s
iciPJk4bxaJjQjJvJjZl5CunutMxHs2DwLBgA1hKul7CMx8ft8UDQNnO7QaHqFCI
gD/fG39Ah7rgCoQftapMHRExqLZSeg/xO6rkfK8INH3eTWjtYZICN0pumnDMC6KB
TZXBEHZ4ZkixCfBHXYiW0gqqjovhZn0u/WyHy4C1AuGMs1+/5p/4PYEbfhOMchCj
dXgzc3UTuO1BLu1vSZf04Rsrxe7NphTsBXy7SZc9ID3yvWZGGpfNKFsE1xUwaOEr
0Ufzi9YPDLeK5dA6QkuOM3v40yfuCWIy6fsM7wzYIM6HSfOrw8ktNB1Cpq5ZWjuc
WsB/iE2mx+Nw3oL3MVsjC3V8SK/Dq6gMzmkFaCJaZx4/NK/95OXWGOSmJTwyNfGP
Coj5Ad8a6ZI=
=GFhW
-----END PGP SIGNATURE-----