-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4669
       [R1] Nessus Network Monitor 6.1.0 Fixes Multiple Third-party
                              Vulnerabilities
                             21 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Nessus Network Monitor
Publisher:         Tenable
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-31129 CVE-2022-2097 CVE-2022-2068
                   CVE-2022-1292  

Original Bulletin: 
   https://www.tenable.com/security/tns-2022-19

Comment: CVSS (Max):  9.8 CVE-2022-2068 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [NVD], Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

[R1] Nessus Network Monitor 6.1.0 Fixes Multiple Third-party Vulnerabilities

Critical

Synopsis

Nessus Network Monitor leverages third-party software to help provide
underlying functionality. Several third-party components (OpenSSL and
moment.js) were found to contain vulnerabilities, and updated versions have
been made available by the providers.

Out of caution and in line with best practice, Tenable opted to upgrade the
bundled components to address the potential impact of these issues. Nessus
Network Monitor 6.1.0 updates OpenSSL to version 3.0.5 and moment.js to 2.29.4
to address the identified vulnerabilities.

Solution

Tenable has released Nessus Network Monitor 6.1.0 to address these issues. The
installation files can be obtained from the Tenable Downloads Portal (https://
www.tenable.com/downloads/nessus-network-monitor).

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: CVE-2022-1292
CVE-2022-2068
CVE-2022-2097
CVE-2022-31129
Tenable Advisory ID
TNS-2022-19
Risk Factor
Critical
CVSSv3 Base / Temporal Score
9.8 / 8.5 (CVE-2022-1292)
9.8 / 8.5 (CVE-2022-2068)
5.3 / 4.6 (CVE-2022-2097)
7.5 / 6.7 (CVE-2022-31129)
CVSSv3 Vector
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-1292)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-2068)
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C (CVE-2022-2097)
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C (CVE-2022-31129)

Affected Products

NNM 6.0.1 and earlier

Advisory Timeline

2022-09-20 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=7OFQ
-----END PGP SIGNATURE-----