-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0047
                 [R1] Nessus 8.2.2 Fixes One Vulnerability
                              5 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Tenable Nessus
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact/Access:        Cross-site Scripting -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-3923  
Member content until: Thursday, March  7 2019

OVERVIEW

        Tenable has identified a number of vulnerabilities in Tenable Nessus 
        and Nessus Enterprise prior to version 8.2.2. [1]


IMPACT

        The vendor has provided the following details regarding the 
        vulnerability:
        
        "CVE ID: CVE-2019-3923
        Tenable Advisory ID: TNS-2019-01
        Risk Factor: Low
        CVSSv2 Base / Temporal Score: 3.5 / 2.9
        CVSSv2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:F/RL:OF/RC:C
        
        Nessus versions 8.2.1 and earlier were found to contain a stored XSS
        vulnerability due to improper validation of user-supplied input. An
        authenticated, remote attacker could potentially exploit this
        vulnerability via a specially crafted request to execute arbitrary
        script code in a user's browser session." [1]


MITIGATION

        Tenable recommends users upgrade to the latest version of Nessus to
        address these issues. [1]


REFERENCES

        [1] [R1] Nessus 8.2.2 Fixes One Vulnerability
            https://www.tenable.com/security/tns-2019-01

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AX2B
-----END PGP SIGNATURE-----