-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1535
         [R1] Tenable Plugin Feed ID #202212081952 Fixes Arbitrary
                       Code Execution Vulnerability
                               14 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tenable.sc
                   tenable.io
                   Nessus
Publisher:         Tenable
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-4313  

Original Bulletin: 
   https://www.tenable.com/security/tns-2023-14

Comment: CVSS (Max):  9.1 CVE-2022-4313 (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Tenable
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

[R1] Tenable Plugin Feed ID #202212081952 Fixes Arbitrary Code Execution
Vulnerability

Critical

Synopsis

Audit files that are built into the Tenable products provide capability to
adjust the audit evaluation to meet organizational requirements. A
vulnerability was reported where through modifying the scan variables, an
authenticated user in Tenable products, that has Scan Policy Configuration
roles, could manipulate audit policy variables to execute arbitrary commands on
credentialed scan targets.

CVE-2022-4313

This vulnerability only includes built-in audits that are selected through the
product interfaces. It does not include custom audits that are uploaded by the
customer.

Solution

Tenable has released updated compliance plugins and audit files that will
validate customer entered values against defined variable types. The plugins
have been distributed via the Tenable plugin feed 202212081952 or later. Audits
have been distributed to the products through the standard channels with the
following notes:

Tenable.io has been updated with the plugins and content necessary to remediate
this vulnerability.
Tenable.sc updates are distributed in the feed and activated when the customer
uses the new template.
Nessus version 10.4.2 or later will have the updated audit content.

Users of earlier versions can perform a manual update of the audit warehouse to
obtain the content. Please refer to the additional resources below for more
information.

Additional References

https://www.tenable.com/blog/
compliance-what-you-need-to-know-about-configuration-audit-variables
https://docs.tenable.com/tenablesc/Content/ManageAuditFiles.htm
https://docs.tenable.com/nessus/Content/UpdateAuditWarehouseManually.htm

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: CVE-2022-4313
Tenable Advisory ID
TNS-2023-14
Credit
Ayman Abdul Kareem (unpluggedsec)
Risk Factor
Critical
CVSSv3 Base / Temporal Score
9.1 / 8.2
CVSSv3 Vector
AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C

Affected Products

tenable.sc
tenable.io
Nessus

Disclosure Timeline

2022-08-25 - Report received by Tenable
2022-09-01 - Report confirmed as valid
2022-10-19 - CVE ID requested / CVSS v3 scoring calculated
2023-03-10 - All fixes across multiple products deployed

Advisory Timeline

2023-03-13 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=HWTw
-----END PGP SIGNATURE-----