-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0059
             Tenable.sc 5.20.0 Fixes Multiple Vulnerabilities
                              7 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Tenable.sc
Publisher:         Tenable
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Reduced Security                -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0130 CVE-2021-44790 CVE-2021-44224

Reference:         ESB-2022.0052
                   ESB-2022.0039

Original Bulletin: 
   https://www.tenable.com/security/tns-2022-01

- --------------------------BEGIN INCLUDED TEXT--------------------

[R1] Tenable.sc 5.20.0 Fixes Multiple Vulnerabilities

Critical

Synopsis

Tenable.sc versions 5.14.0 through 5.19.1 were found to contain a remote code
execution vulnerability which could allow a remote, unauthenticated attacker to
execute code under special circumstances. An attacker would first have to stage
a specific file type in the web server root of the Tenable.sc host prior to
remote exploitation.

Also, Tenable.sc leverages third-party software to help provide underlying
functionality. One of the third-party components (Apache) was found to contain
vulnerabilities, and updated versions have been made available by the
providers.

Out of caution, and in line with best practice, Tenable has upgraded the
bundled components to address the potential impact of these issues. Tenable.sc
5.20.0 updates Apache to version 2.4.52 to address the identified
vulnerabilities.

Solution

Tenable has released Tenable.sc 5.20.0 to address these issues. The
installation files can be obtained from the Tenable Downloads Portal ( https://
www.tenable.com/downloads/tenable-sc ).

Additional References

https://docs.tenable.com/releasenotes/Content/tenablesc/tenablesc5200.htm

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: CVE-2021-44224
CVE-2021-44790
CVE-2022-0130
Tenable Advisory ID:
TNS-2022-01
Risk Factor:
Critical
CVSSv3 Base / Temporal Score:
8.2 / 7.1 (CVE-2021-44224)
9.8 / 8.5 (CVE-2021-44790)
8.5 / 7.4 (CVE-2022-0130)
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H/E:U/RL:O/RC:C (CVE-2021-44224)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2021-44790)
AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-0130)

Affected Products

Tenable.sc versions 5.14.0 through 5.19.1

Advisory Timeline

2022-01-05 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYdd7V+NLKJtyKPYoAQgyxBAAq4FUuybvKgPzrSe1IR3ij0egJZ9k8a/v
VRhb1W+QtWWq6L8X/VO4KBGgNJ5T/WnupxU/T628ZR7dk+6ZmMmlF65DWUE/yIFj
LBYCRerZB/80anC/K4NNZtqOeffOgmegtNsKl0gUYaVOhoY8XMOHuSQAXNO2btVE
/aQCYBs8hfscS9RPcoo8SJeNVSisKeQOseLcUMGGrPp6JvQw2vKSmWGaACrmxJm3
8F28ay3kMyeyB0mJ87JJQFpdr0MwUlNn/QO/oVAadvWIKHZzx63iLhBKagTmLmeJ
cvwmv5xmgmWiCPRlh98avxMQd4N6wsIxmUJcCl7YTE3T8CxqMLa0B5xT2TStpnFJ
xk24kjKU47ENVjSXoKbcdYf6zieT3Lth+JQjzhlma4g0PLki4SaD/Mf3kvyfnIvT
itoZTbqgFV03BOfqQVOniWq3EY9fE16OIcoQqRgD1mNy6QF+fet3SVYpm9iWjWkm
AgL7NT5XFDEoBuw28UEHcr2N2SffvmXJ3oRYdb64WkZZ+F5LW5lJkx8RPyWTN8xZ
bVUI7aGOnrtRBwGYHG6hIdyRADyHyQwdELfuKQ+8qwOzhVLuR7smvf5H3Ni2p8sa
LGUiMcKeQVrnc8gQx33ZQ2ebG/0WwCo07P20OvjuYAv65IoEGIZRBvGm+RtdVTeZ
6Wd7p4O2Llc=
=8xna
-----END PGP SIGNATURE-----