-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.1484.2
         [R1] Stand-alone Security Patch Available for Tenable.sc
                 versions 5.19.0 to 5.20.1: Patch 202204.1
                               7 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Tenable.sc
Publisher:         Tenable
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-23943 CVE-2022-0778 

Original Bulletin: 
   https://www.tenable.com/security/tns-2022-08

Comment: CVSS (Max):  9.8 CVE-2022-23943 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Tenable
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Revision History:  April 7 2022: Updated as Alert
                   April 7 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

[R1] Stand-alone Security Patch Available for Tenable.sc versions 5.19.0 to
5.20.1: Patch 202204.1

Critical

Synopsis

Tenable.sc leverages third-party software to help provide underlying
functionality. Two of the third-party components (Apache and OpenSSL) were
found to contain vulnerabilities, and updated versions have been made available
by the providers.

Out of caution, and in line with best practice, Tenable has upgraded the
bundled components to address the potential impact of these issues. Tenable.sc
Patch 202204.1 updates OpenSSL to version 1.1.1n and Apache to version 2.4.53
to address the identified vulnerabilities.

Solution

Tenable has released Tenable.sc Patch 202204.1 to address these issues. The
installation files can be obtained from the Tenable Downloads Portal ( https://
www.tenable.com/downloads/tenable-sc ).

Additional References

https://docs.tenable.com/releasenotes/Content/tenablesc/tenablesc2022041.htm
https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2022-23943
https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2022-0778

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: CVE-2022-0778
CVE-2022-23943
Tenable Advisory ID:
TNS-2022-08
Risk Factor:
Critical
CVSSv3 Base / Temporal Score:
7.5 / 6.5 (CVE-2022-0778)
9.8 / 8.5 (CVE-2022-23943)
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2022-0778)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-23943)

Affected Products

Tenable.sc 5.19.0, 5.19.1, 5.20.0, and 5.20.1

Advisory Timeline

2022-04-06 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=a3Rj
-----END PGP SIGNATURE-----