-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5431
         [R1] Nessus Version 10.4.0 Fixes Multiple Vulnerabilities
                              28 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Nessus
Publisher:         Tenable
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-31160 CVE-2022-3499 CVE-2022-3498
                   CVE-2021-41184 CVE-2021-41183 CVE-2021-41182
                   CVE-2016-10744  

Original Bulletin: 
   https://www.tenable.com/security/tns-2022-21

Comment: CVSS (Max):  6.3 CVE-2022-3499 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)
         CVSS Source: Tenable
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

[R1] Nessus Version 10.4.0 Fixes Multiple Vulnerabilities

Medium

Synopsis

Nessus leverages third-party software to help provide underlying functionality.
Several of the third-party components (select2.js, jQuery UI) were found to
contain vulnerabilities, and updated versions have been made available by the
providers. Additionally, two separate vulnerabilities (Client Side Validation
Bypass and Improper Access Control) were discovered, reported and fixed.

1. CVE-2022-3498 - An authenticated attacker could modify the client-side
behavior to bypass the protection mechanisms resulting in potentially
unexpected interactions between the client and server.

2. CVE-2022-3499 - An authenticated attacker could utilize the identical agent
and cluster node linking keys to potentially allow for a scenario where
unauthorized disclosure of agent logs and data is present.

Out of caution and in line with good practice, Tenable has opted to upgrade
these components to address the potential impact of the issues. Nessus 10.4.0
fixes the reported Client Side Validation Bypass and Improper Access Control
vulnerabilities, updates jquery-ui to version 1.13.2 and select2.js to version
4.0.13 to address the remaining identified vulnerabilities.

Solution

Tenable has released Nessus 10.4.0 to address these issues. The installation
files can be obtained from the Tenable Downloads Portal (https://
www.tenable.com/downloads/nessus).

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: CVE-2022-3498
CVE-2022-3499
CVE-2022-31160
CVE-2021-41182
CVE-2021-41183
CVE-2021-41184
CVE-2016-10744
Tenable Advisory ID
TNS-2022-21
Credit
sl1nky (CVE-2022-3499)
Risk Factor
Medium
CVSSv3 Base / Temporal Score
2.7 / 2.4 (CVE-2022-3498)
6.3 / 5.5 (CVE-2022-3499)
6.1 / 5.3 (CVE-2022-31160)
6.1 / 5.3 (CVE-2021-41182)
6.1 / 5.3 (CVE-2021-41183)
6.1 / 5.3 (CVE-2021-41184)
6.1 / 5.3 (CVE-2016-10744)
CVSSv3 Vector
AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C (CVE-2022-3498)
AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C (CVE-2022-3499)
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C (CVE-2022-31160)
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C (CVE-2021-41182)
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C (CVE-2021-41183)
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C (CVE-2021-41184)
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C (CVE-2016-10744)

Affected Products

Nessus 10.3.1 and earlier

Advisory Timeline

2022-10-27 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=MOnc
-----END PGP SIGNATURE-----