-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2142
               Nessus 8.15.0 Fixes Multiple Vulnerabilities
                               16 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Nessus
Publisher:         Tenable
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20100 CVE-2021-20099 CVE-2019-16168
                   CVE-2019-15903 CVE-2018-20843 

Reference:         ASB-2020.0028
                   ASB-2019.0308
                   ESB-2021.1679
                   ESB-2021.1191
                   ESB-2021.0864

Original Bulletin: 
   https://www.tenable.com/security/tns-2021-11

- --------------------------BEGIN INCLUDED TEXT--------------------

Nessus 8.15.0 Fixes Multiple Vulnerabilities

High

Synopsis

Nessus versions 8.14.0 and earlier for Windows were found to contain multiple
local privilege escalation vulnerabilities which could allow an authenticated,
local administrator to run specific Windows executables as the Nessus host.

Additionally, two third-party components (expat, sqlite) were found to contain
vulnerabilities, and updated versions have been made available by the
providers.

Out of caution, and in line with best practice, Tenable has implemented fixes
for the privilege escalation vulnerabilities, as well as upgraded the bundled
third-party components to address the potential impact of these issues. Nessus
8.15.0 addresses the privilege escalation issues, updates expat to version
2.2.10 and sqlite to version 3.34.1.

Solution

Tenable has released Nessus 8.15.0 to address these issues. The installation
files can be obtained from the Tenable Downloads Portal ( https://
www.tenable.com/downloads/nessus ).

Additional References

https://docs.tenable.com/releasenotes/Content/nessus/nessus8150.htm
https://docs.tenable.com/Nessus.htm

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: CVE-2018-20843
CVE-2019-15903
CVE-2019-16168
CVE-2021-20099
CVE-2021-20100
Tenable Advisory ID:
TNS-2021-11
Credit:
Lasse Trolle Borup, Mandiant - CVE-2021-20099
Phillip Castellanos, Information Security Office, The University of Texas at
Austin - CVE-2021-20100
Risk Factor:
High
CVSSv3 Base / Temporal Score:
7.5 / 6.5 (CVE-2018-20843)
7.5 / 6.5 (CVE-2019-15903)
6.5 / 5.7 (CVE-2019-16168)
7.8 / 6.8 (CVE-2021-20099)
7.8 / 6.8 (CVE-2021-20100)
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2018-20843)
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2019-15903)
AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2019-16168)
AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2021-20099)
AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2021-20100)

Affected Products

Nessus 8.14.0 and earlier

Advisory Timeline

2021-06-15 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TJOK
-----END PGP SIGNATURE-----