-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2228
  Multiple vulnerabilities have been identified in Tenable SecurityCenter
                               1 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Tenable SecurityCenter
Publisher:         Tenable
Operating System:  Linux variants
                   Network Appliance
                   Virtualisation
Impact/Access:     Cross-site Scripting     -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1155 CVE-2018-1154 

Original Bulletin: 
   https://www.tenable.com/security/tns-2018-11

- --------------------------BEGIN INCLUDED TEXT--------------------

[R1] SecurityCenter 5.7.0 Fixes Multiple Vulnerabilities

Risk Information

CVE ID: CVE-2018-1154

CVE-2018-1155

Tenable Advisory ID:

TNS-2018-11

Credit:

Cosmin Maier (CVE-2018-1154)

Markus Weiler, SySS GmbH (CVE-2018-1155)

Risk Factor:

Medium

CVSSv2 Base / Temporal Score:

3.3 / 2.3 (CVE-2018-1154)

3.8 / 3.1 (CVE-2018-1155)

CVSSv2 Vector:

AV:A/AC:L/Au:N/C:P/I:N/A:N/E:POC/RL:OF/RC:UC/CDP:N/TD:L/CR:ND/IR:ND/AR:ND 
(CVE-2018-1154)

AV:A/AC:M/Au:S/C:N/I:P/A:P/E:F/RL:OF/RC:C/CDP:L/TD:L/CR:ND/IR:ND/AR:ND 
(CVE-2018-1155)

Affected Products

SecurityCenter 5.6.2.1 and earlier

Advisory Timeline

2018-07-31 - [R1] Initial Release

Synopsis

SecurityCenter leverages third-party software to help provide underlying 
functionality. Two separate third-party components (PHP and jQuery) were found
to contain vulnerabilities, and updated versions have been made available by 
the providers.

Out of caution and in line with good practice, Tenable opted to upgrade the 
bundled libraries to address the potential impact of these issues in 
SecurityCenter. SecurityCenter 5.7.0 updates PHP to version 7.1.15 and jQuery
to version 3.3.1 to address the identified vulnerabilities. Please see the 
Additional References section below for related information and CVE ID's.

Several additional vulnerabilities have also been fixed in SecurityCenter 
5.7.0:

1. In SecurityCenter versions prior to 5.7.0, a username enumeration issue 
could allow an unauthenticated attacker to automate the discovery of username
aliases via brute force, ultimately facilitating unauthorized access. Server 
response output has been unified to correct this issue. (CVE-2018-1154)

2. In SecurityCenter versions prior to 5.7.0, a cross-site scripting (XSS) 
issue could allow an authenticated attacker to inject JavaScript code into an
image filename parameter within the Reports feature area. Properly updated 
input validation techniques have been implemented to correct this issue. 
(CVE-2018-1155)

Solution

Tenable has released SecurityCenter 5.7.0 to address these issues. The 
installation files can be obtained from the Tenable Downloads Portal 
(https://www.tenable.com/downloads/securitycenter-3d-tool-and-xtool)

Additional References

http://php.net/ChangeLog-7.php

http://php.net/ChangeLog-5.php

https://blog.jquery.com/2018/01/20/jquery-3-3-1-fixed-dependencies-in-release-tag/

This page contains information regarding security vulnerabilities that may 
impact Tenable's products. This may include issues specific to our software, 
or due to the use of third-party libraries within our software. Tenable 
strongly encourages users to ensure that they upgrade or apply relevant 
patches in a timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to 
quickly resolve it in order to protect customers. Tenable believes in 
responding quickly to such reports, maintaining communication with 
researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email 
advisories@tenable.com

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kjpt
-----END PGP SIGNATURE-----