-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1127
                      Nessus OpenSSL Vulnerabilities
                               6 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Nessus
Publisher:         Tenable
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3450 CVE-2021-3449 

Reference:         ESB-2021.1082
                   ESB-2021.1075
                   ESB-2021.1068

Original Bulletin: 
   https://www.tenable.com/security/tns-2021-05

- --------------------------BEGIN INCLUDED TEXT--------------------

[R1] Nessus 8.13.2 Fixes Multiple Third-party Vulnerabilities

Medium

Synopsis

Nessus leverages third-party software to help provide underlying functionality.
One of the third-party components (OpenSSL) was found to contain
vulnerabilities, and updated versions have been made available by the
providers.

Out of caution and in line with good practice, Tenable opted to upgrade the
bundled OpenSSL components to address the potential impact of these issues.
Nessus 8.13.2 updates OpenSSL to version 1.1.1k to address the identified
vulnerabilities.

Solution

Tenable has released Nessus 8.13.2 to address these issues. The installation
files can be obtained from the Tenable Downloads Portal ( https://
www.tenable.com/downloads/nessus ).

Additional References

https://nvd.nist.gov/vuln/detail/CVE-2021-3449
https://nvd.nist.gov/vuln/detail/CVE-2021-3450
https://www.openssl.org/news/vulnerabilities.html

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: CVE-2021-3449
CVE-2021-3450
Tenable Advisory ID:
TNS-2021-05
Risk Factor:
Medium
CVSSv2 Base / Temporal Score:
4.3 / 3.4 (CVE-2021-3449)
5.8 / 4.5 (CVE-2021-3450)
CVSSv2 Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:P/E:POC/RL:OF/RC:C (CVE-2021-3449)
AV:N/AC:M/Au:N/C:P/I:P/A:N/E:POC/RL:OF/RC:C (CVE-2021-3450)

Affected Products

Nessus 8.13.1 and earlier

Advisory Timeline

2021-04-01 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=q4pc
-----END PGP SIGNATURE-----