-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1792
     [R1] Tenable.sc 5.21.0 Fixes Multiple Third-Party Vulnerabilities
                               23 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Tenable.sc third party components
Publisher:         Tenable
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-24828 CVE-2022-24785 CVE-2022-23943
                   CVE-2022-0778 CVE-2021-41184 CVE-2021-41183
                   CVE-2021-41182 CVE-2021-41116 CVE-2021-21707

Original Bulletin: 
   https://www.tenable.com/security/tns-2022-09

Comment: CVSS (Max):  9.8 CVE-2022-23943 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Tenable
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

[R1] Tenable.sc 5.21.0 Fixes Multiple Third-Party Vulnerabilities

Critical

Synopsis

Tenable.sc leverages third-party software to help provide underlying
functionality. Several of the third-party components were found to contain
vulnerabilities, and updated versions have been made available by the
providers.

Out of caution, and in line with best practice, Tenable has upgraded the
bundled components to address the potential impact of these issues. Tenable.sc
5.21.0 updates the following components to address the identified
vulnerabilities:

jQuery UI upgraded from 1.12.0 to 1.13.1
MomentJS upgraded from 2.29.1 to 2.29.2
PHP upgraded from 8.0.12 to 8.0.16
Apache upgraded from 2.4.52 to 2.4.53
OpenSSL upgraded from 1.1.1(L) to 1.1.1(n)

Solution

Tenable has released Tenable.sc 5.21.0 to address these issues. The
installation files can be obtained from the Tenable Downloads Portal ( https://
www.tenable.com/downloads/tenable-sc ).

Additional References

https://docs.tenable.com/releasenotes/Content/tenablesc/tenablesc5210.htm
https://docs.tenable.com/tenablesc/5_21/Content/Welcome.htm
https://docs.tenable.com/tenablesc/api/Changelog.html
https://docs.tenable.com/tenablesc/director/5_21/Content/Welcome.htm

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: CVE-2022-0778
CVE-2022-23943
CVE-2022-24828
CVE-2021-41116
CVE-2021-41182
CVE-2021-41183
CVE-2021-41184
CVE-2022-24785
CVE-2021-21707
Tenable Advisory ID:
TNS-2022-09
Risk Factor:
Critical
CVSSv3 Base / Temporal Score:
7.5 / 6.5 (CVE-2022-0778)
9.8 / 8.5 (CVE-2022-23943)
8.3 / 7.5 (CVE-2022-24828)
9.8 / 8.8 (CVE-2021-41116)
6.1 / 5.3 (CVE-2021-41182)
6.1 / 5.3 (CVE-2021-41183)
6.1 / 5.3 (CVE-2021-41184)
7.5 / 6.5 (CVE-2022-24785)
5.3 / 4.6 (CVE-2021-21707)
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2022-0778)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-23943)
AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C (CVE-2022-24828)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C (CVE-2021-41116)
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C (CVE-2021-41182)
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C (CVE-2021-41183)
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C (CVE-2021-41184)
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C (CVE-2022-24785)
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C (CVE-2021-21707)

Affected Products

Tenable.sc versions 5.20.0 and earlier

Advisory Timeline

2022-04-20 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYmNGSuNLKJtyKPYoAQgCOA//Qs4SWbwjQr4EpWJkq9wfO+iOd/TO08hS
c+ODo1Nhs1TCxaubwX5MxKwSuRYUGEfYuU3i/Bbv6qRFL+g2A94pd9nKVSa8TRVt
kbGoybJJVTvQ3Ue3vHCHAopNxVnpwV3NKz9WsqdwAjA9kmOzT4rEo6Fb6Qotenty
ss9C13Hb25aRVfH9ns6WLr7NP4Nv6eIR9QLJ1noaoFr8LpzE4+0WWStURNHDcMdr
lvvSqb6lt3Z8HlwuXMShUzEftOBHIUZizW9FZ1rmkBPMEIJzm3UFsg+a2oaJMZZ9
y2OjxhcH+jUCsVG0bgF3ZhRCgVRkwv+wHk3+Om/zQij9zN8ZPxiyEvpraTqqUaXg
6qB0Z0brYCj7T4qXS4RWDdH/Dz9+3L8v30/Wit3dyY1rbGJEGwnWikX/52dGm4sa
2Y7eNo4377VpN+zjK90+DVjW05i/CNI40s+bk1RP/R+ure6/Xm5Of//7QGf+2jDn
DvIa/fKz/0UQHv480m7Ubk6i/1foZl488H/1VH2tS6QRdCxJfP+cbtMza/wpDgIW
OWmwhXQI7+yEMP3XtpQeiOUZTVAEs0bALS4wvvBaXfsP2oytMO+q1GaaN+MdnvA5
aWycjcyrkHVu5rhtHxrchoKJ6lRszEjtKh4M8r9tpVO/K7siT6A4+rWapMP7XTgf
fBhdNtRC1cA=
=/zcj
-----END PGP SIGNATURE-----