-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2607
   [R1] Nessus Version 10.2.0 Fixes Multiple Third-Party Vulnerabilities
                                27 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Nessus
Publisher:         Tenable
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-25315 CVE-2022-25314 CVE-2022-25313
                   CVE-2022-25236 CVE-2022-25235 CVE-2022-23990
                   CVE-2022-23852 CVE-2021-41184 CVE-2021-41183
                   CVE-2021-41182 CVE-2018-25032 

Original Bulletin: 
   https://www.tenable.com/security/tns-2022-11

Comment: CVSS (Max):  9.8 CVE-2022-25315 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Tenable
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

[R1] Nessus Version 10.2.0 Fixes Multiple Third-Party Vulnerabilities

Critical

Synopsis

Nessus leverages third-party software to help provide underlying functionality.
Several of the third-party components (zlib, expat, jQuery UI) were found to
contain vulnerabilities, and updated versions have been made available by the
providers.

Out of caution and in line with good practice, Tenable has opted to upgrade
these components to address the potential impact of the issues. Nessus 10.2.0
updates zlib to version 1.2.12, expat to version 2.4.8 and jQuery UI to version
1.13.0 to address the identified vulnerabilities.

Solution

Tenable has released Nessus 10.2.0 to address these issues. The installation
files can be obtained from the Tenable Downloads Portal (https://
www.tenable.com/downloads/nessus).

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: 
CVE-2018-25032
CVE-2022-25313
CVE-2022-25314
CVE-2022-25315
CVE-2022-25235
CVE-2022-25236
CVE-2022-23852
CVE-2022-23990
CVE-2021-41182
CVE-2021-41183
CVE-2021-41184

Tenable Advisory ID
TNS-2022-11

Risk Factor
Critical

CVSSv3 Base / Temporal Score
7.5 / 6.7 (CVE-2018-25032)
6.5 / 5.7 (CVE-2022-25313)
7.5 / 6.5 (CVE-2022-25314)
9.8 / 8.5 (CVE-2022-25315)
9.8 / 8.5 (CVE-2022-25235)
9.8 / 8.5 (CVE-2022-25236)
9.8 / 8.5 (CVE-2022-23990)
9.8 / 8.5 (CVE-2022-23852)
6.1 / 5.3 (CVE-2021-41182)
6.1 / 5.3 (CVE-2021-41183)
6.1 / 5.3 (CVE-2021-41184)

CVSSv3 Vector
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C (CVE-2018-25032)
AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2022-25313)
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2022-25314)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-25315)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-25235)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-25236)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-23990)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-23852)
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C (CVE-2021-41182)
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C (CVE-2021-41183)
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C (CVE-2021-41184)

Advisory Timeline

2022-05-26 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=dkqx
-----END PGP SIGNATURE-----