-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0567
           Tenable Plugin Feed ID #202212212055 Fixes Privilege
                         Escalation Vulnerability
                              31 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tenable.io
                   tenable.sc
                   Nessus
Publisher:         Tenable
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0524  

Original Bulletin: 
   https://www.tenable.com/security/tns-2023-04

Comment: CVSS (Max):  9.1 CVE-2023-0524 (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Tenable
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Tenable Plugin Feed ID #202212212055 Fixes Privilege Escalation
Vulnerability

Critical

Synopsis

As part of our Security Development Lifecycle, a potential privilege escalation
issue was identified internally. This could allow a malicious actor with
sufficient permissions to modify environment variables and abuse an impacted
plugin in order to escalate privileges.

We have resolved the issue and also made several defense-in-depth fixes
alongside. While the probability of successful exploitation is low, Tenable is
committed to securing our customers' environments and our products. The updates
have been distributed via the Tenable plugin feed.

Solution

Tenable has released updates to plugins to resolve the issue as well as the
associated defense-in-depth fixes. The updates have been distributed to the
affected products via the Tenable plugin feed in feed serial numbers equal to
or greater than #202212212055.

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: CVE-2023-0524
Tenable Advisory ID
TNS-2023-04
Risk Factor
Critical
CVSSv3 Base / Temporal Score
9.1 / 7.9
CVSSv3 Vector
AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C

Affected Products

tenable.io
tenable.sc
Nessus

Advisory Timeline

2023-01-30 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=gBOd
-----END PGP SIGNATURE-----