-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1191
             Nessus Agent 8.2.4 Fixes Multiple Vulnerabilities
                               9 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Nessus Agent
Publisher:         Tenable
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service              -- Remote with User Interaction
                   Provide Misleading Information -- Remote/Unauthenticated      
                   Access Confidential Data       -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3450 CVE-2019-16168 

Reference:         ESB-2021.1127
                   ESB-2021.1075

Original Bulletin: 
   https://www.tenable.com/security/tns-2021-08

- --------------------------BEGIN INCLUDED TEXT--------------------

Nessus Agent 8.2.4 Fixes Multiple Vulnerabilities

Medium

Synopsis

Nessus Agent leverages third-party software to help provide underlying
functionality. Two separate third-party components (OpenSSL and sqlite) were
found to contain vulnerabilities, and updated versions have been made available
by the providers.

Out of caution and in line with good practice, Tenable opted to upgrade the
bundled libraries to address the potential impact of these issues. Nessus Agent
8.2.4 will update OpenSSL to version 1.1.1k and sqlite to version 3.34.1 to
address the identified vulnerabilities.

Solution

Tenable has released Nessus Agent 8.2.4 to address these issues. The
installation files can be obtained from the Tenable Downloads Portal 
( https://www.tenable.com/downloads/nessus-agents ).

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: CVE-2019-16168
CVE-2021-3450
Tenable Advisory ID:
TNS-2021-08
Risk Factor:
Medium
CVSSv2 Base / Temporal Score:
4.3 / 3.6 (CVE-2019-16168)
5.8 / 4.8 (CVE-2021-3450)
CVSSv2 Vector:
(AV:N/AC:M/Au:N/C:N/I:N/A:P/E:F/RL:OF/RC:C)(CVE-2019-16168)
(AV:N/AC:M/Au:N/C:P/I:P/A:N/E:F/RL:OF/RC:C)(CVE-2021-3450)

Affected Products

Nessus Agent 8.2.1 through 8.2.3 (OpenSSL)
Nessus Agent 8.2.3 and earlier (sqlite)

Advisory Timeline

2021-04-8 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mKzr
-----END PGP SIGNATURE-----