-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2017.0133
                        Security update for Nessus
                               9 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Nessus
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Access Confidential Data       -- Remote/Unauthenticated
                      Provide Misleading Information -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2017-11506  
Member content until: Friday, September  8 2017

OVERVIEW

        Tenable has released Nessus version 6.11 that fixes a security vulnerability. [1]


IMPACT

        The vendor has supplied the following information regarding the vulnerability:
        
        "
        When linking a Nessus scanner or agent to Tenable.io or other 
        manager, Nessus did not verify the manager's TLS certificate when 
        making the initial outgoing connection. This could allow 
        man-in-the-middle attacks.
        
        Risk Information
        
        CVE ID: CVE-2017-11506
        
        Tenable Advisory ID: TNS-2017-11
        
        Credit:  Fastly
        
        Risk Factor: Medium
        
        CVSSv2 Base / Temporal Score: 5.8/4.3
        
        CVSSv2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N/E:U/RL:OF/RC:C/CDP:N/TD:L/CR:L/IR:L/AR:ND
        
        Affected Products: Nessus 6.x to 6.10
        " [1]


MITIGATION

        Tenable recommends updating to Nessus version 6.11. [1]


REFERENCES

        [1] [R1] Nessus 6.11 Fixes One Vulnerability
            http://www.tenable.com/security/tns-2017-11

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Rrgf
-----END PGP SIGNATURE-----