-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2018.0013
  Multiple vulnerabilities have been identified in Tenable SecurityCenter
                              17 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Tenable SecurityCenter
Operating System:     Linux variants
                      Network Appliance
                      Virtualisation
Impact/Access:        Access Privileged Data -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2017-3738 CVE-2017-3737 
Member content until: Friday, February 16 2018
Reference:            ESB-2017.3217
                      ESB-2017.3209
                      ESB-2017.3169
                      ESB-2017.3144.2

OVERVIEW

        Multiple vulnerabilities have been identified in Tenable 
        SecurityCenter prior to version 5.6.1. [1]


IMPACT

        The vendor has provided the following details regarding the 
        vulnerabilities:
        
        "OpenSSL security-bypass vulnerability (CVE-2017-3737)": [1]
        
        "OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error 
        state" mechanism. The intent was that if a fatal error occurred 
        during a handshake then OpenSSL would move into the error state and
        would immediately fail if you attempted to continue the handshake. 
        This works as designed for the explicit handshake functions 
        (SSL_do_handshake(), SSL_accept() and SSL_connect()), however due to
        a bug it does not work correctly if SSL_read() or SSL_write() is 
        called directly. In that scenario, if the handshake fails then a 
        fatal error will be returned in the initial function call. If 
        SSL_read()/SSL_write() is subsequently called by the application for
        the same SSL object then it will succeed and the data is passed 
        without being decrypted/encrypted directly from the SSL/TLS record 
        layer. In order to exploit this issue an application bug would have
        to be present that resulted in a call to SSL_read()/SSL_write() 
        being issued after having already received a fatal error. OpenSSL 
        version 1.0.2b-1.0.2m are affected. Fixed in OpenSSL 1.0.2n. OpenSSL
        1.1.0 is not affected." [2]
        
        "OpenSSL information-disclosure vulnerability (CVE-2017-3738)": [1]
        
        "There is an overflow bug in the AVX2 Montgomery multiplication 
        procedure used in exponentiation with 1024-bit moduli. No EC 
        algorithms are affected. Analysis suggests that attacks against RSA
        and DSA as a result of this defect would be very difficult to 
        perform and are not believed likely. Attacks against DH1024 are 
        considered just feasible, because most of the work necessary to 
        deduce information about a private key may be performed offline. The
        amount of resources required for such an attack would be 
        significant. However, for an attack on TLS to be meaningful, the 
        server would have to share the DH1024 private key among multiple 
        clients, which is no longer an option since CVE-2016-0701. This only
        affects processors that support the AVX2 but not ADX extensions like
        Intel Haswell (4th generation). Note: The impact from this issue is
        similar to CVE-2017-3736, CVE-2017-3732 and CVE-2015-3193. OpenSSL 
        version 1.0.2-1.0.2m and 1.1.0-1.1.0g are affected. Fixed in OpenSSL
        1.0.2n. Due to the low severity of this issue we are not issuing a 
        new release of OpenSSL 1.1.0 at this time. The fix will be included
        in OpenSSL 1.1.0h when it becomes available. The fix is also 
        available in commit e502cc86d in the OpenSSL git repository." [3]


MITIGATION

        Tenable advises users to upgrade to the latest version.
        
        Tenable also advises a patch to only upgrade OpenSSL has been made 
        available for SecurityCenter versions 5.4.x, 5.5.x, and 5.6.0.x. [1]


REFERENCES

        [1] [R2] SecurityCenter 5.6.1 Fixes Multiple Third-party
            Vulnerabilities
            https://www.tenable.com/security/tns-2017-16

        [2] CVE-2017-3737 Detail
            https://nvd.nist.gov/vuln/detail/CVE-2017-3737

        [3] CVE-2017-3738 Detail
            https://nvd.nist.gov/vuln/detail/CVE-2017-3738

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=odAq
-----END PGP SIGNATURE-----