-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0974
             Nessus Agent 8.2.3 Fixes Multiple Vulnerabilities
                               19 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Nessus Agent
Publisher:         Tenable
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Existing Account
                   Reduced Security  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23841 CVE-2021-23840 CVE-2021-20077

Reference:         ESB-2021.0786
                   ESB-2021.0756
                   ESB-2021.0616

Original Bulletin: 
   https://www.tenable.com/security/tns-2021-04-0

- --------------------------BEGIN INCLUDED TEXT--------------------

[R1] Nessus Agent 8.2.3 Fixes Multiple Vulnerabilities

Medium

Synopsis

Nessus Agent versions 7.2.0 through 8.2.2 were found to inadvertently capture
the IAM role security token on the local host during initial linking of the
Nessus Agent when installed on an Amazon EC2 instance. This could allow a
privileged attacker to obtain the token.

Additionally, one third-party component (OpenSSL) was found to contain
vulnerabilities, and updated versions have been made available by the provider.
Nessus Agent version 8.2.3 will update OpenSSL to 1.1.1j.

Solution

Tenable has released Nessus Agent 8.2.3 to address these issues. The
installation files can be obtained from the Tenable Downloads Portal ( https://
www.tenable.com/downloads/nessus-agents ).

Additional References

https://docs.tenable.com/releasenotes/Content/nessusagent/agent823.htm

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: CVE-2021-23840
CVE-2021-23841
CVE-2021-20077
Tenable Advisory ID:
TNS-2021-04
Risk Factor:
Medium
CVSSv2 Base / Temporal Score:
5.0 / 3.9 (CVE-2021-23840)
5.0 / 3.9 (CVE-2021-23841)
1.7 / 1.4 (CVE-2021-20077)
CVSSv2 Vector:
(AV:N/AC:L/Au:N/C:N/I:N/A:P)(CVE-2021-23840)
(AV:N/AC:L/Au:N/C:N/I:N/A:P)(CVE-2021-23841)
(AV:L/AC:L/Au:S/C:P/I:N/A:N/E:F/RL:OF/RC:C)(CVE-2021-20077)

Affected Products

Nessus Agent 7.2.0 through 8.2.2

Advisory Timeline

2021-03-18 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYFQGWeNLKJtyKPYoAQgfmw/7BkeduRbpMjyQ/2iYJhdL2nMMB70H43+D
VAsZ6ltc0H+dRpxRIFP+1wwb4qgqpSaJf/SgX5nImt/EwXq7VL1isQ1JM4CajVj0
3GNaZJcgBbrtocxCDvuHEyC6PxsE469CbCGzFGWr072dmnLZIk/lhDDdij2HRddj
FN5Qe6hP0ItEO0P5pMNWBL3/BFrjWJpvLMs8MDSXc47Ja5ecHxECgqthpXD2T1dL
oX/URR3h6FU6z1KQLBEN/1HuMkDpWxNwNg7dIzWUrlyMlgFOGVMV5TlhQeLnmdYi
vu69osNt7bSvQGHgdBFMU1a+RRpMBV88T+eN/GZD/I14m4mwx6uABmA1x7XjaDPR
7Vf6u5rOvA+r/4wmI32BdUW753XDcWS/KciXr+DnT60j4+0XiCs+724fl22nsqSz
gaBanOXLIZm+BywOW3/necW2MaJaUShlXZ8sfyfCfsO5XFCXifaJyfepU0HVb2QI
L8P5JfAXyGxun7bqBVLMGHWAVyBfPabSwcAb008/ylSVhE9mxsLmjpqhD63fGkrR
lruDSOr/mTlLLl/Vs+sFHZ5w3VQPaB3hRlNQO9oA2Aen1KJC83AVAZAO6DXt1ujK
UcHR1S/q+DiopiGLA7lcnF6Vegtj5tL5wkbogWGdL756VicZLArM7CZqVhR3eGDZ
bHgNazh0JVc=
=PHIw
-----END PGP SIGNATURE-----