-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6630
 [R1] Nessus Network Monitor Version 6.2.0 Fixes Multiple Vulnerabilities
                             20 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Nessus Network Monitor
Publisher:         Tenable
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-31129 CVE-2022-24785 CVE-2021-23383
                   CVE-2021-23369  

Original Bulletin: 
   https://www.tenable.com/security/tns-2022-28

Comment: CVSS (Max):  9.8 CVE-2022-24785 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Tenable
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

[R1] Nessus Network Monitor Version 6.2.0 Fixes Multiple Vulnerabilities

Critical

Synopsis

Nessus Network Monitor leverages third-party software to help provide
underlying functionality. Two of these third-party components (moment.js,
handlebars) were found to contain vulnerabilities, and updated versions have
been made available by the providers.

Out of caution and in line with best practice, Tenable has opted to upgrade
these components to address the potential impact of the issues. Nessus Network
Monitor 6.2.0 updates moment.js to version 2.29.4 and handlebars to version
4.7.7 to address the identified vulnerabilities.

Solution

Tenable has released Nessus Network Monitor 6.2.0 to address these issues. The
installation files can be obtained from the Tenable Downloads Portal (https://
www.tenable.com/downloads/nessus-network-monitor).

Additional References

https://docs.tenable.com/releasenotes/Content/nnm/nnm620.htm

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: CVE-2021-23383
CVE-2021-23369
CVE-2022-24785
CVE-2022-31129
Tenable Advisory ID
TNS-2022-28
Risk Factor
Critical
CVSSv3 Base / Temporal Score
7.5 / 6.5 (CVE-2021-23383)
7.5 / 6.5 (CVE-2021-23369)
9.8 / 8.5 (CVE-2022-24785)
9.8 / 8.5 (CVE-2022-31129)
CVSSv3 Vector
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2021-23383)
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C (CVE-2021-23369)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-24785)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-31129)

Affected Products

NNM 5.11.0 - NNM 6.1.1

Advisory Timeline

2022-12-19 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Xd07
-----END PGP SIGNATURE-----