Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R7] LCE 4.8.1 Fixes Multiple Vulnerabilities

Critical

Synopsis

The Log Correlation Engine (LCE) is potentially impacted by several vulnerabilities in OpenSSL (20160503), libpcre / PCRE, Libxml2, Handlebars, libcurl, and jQuery that were recently disclosed and fixed. Note that due to the time involved in doing a full analysis of each issue, Tenable has opted to upgrade the included versions of each library as a precaution, and to save time. These vulnerabilities may impact LCE and include:

  • OpenSSL ASN.1 Encoder Negative Zero Value Handling Remote Memory Corruption
  • OpenSSL crypto/evp/encode.c EVP_EncodeUpdate() Function Heap Buffer Overflow Weakness
  • OpenSSL AES-NI CBC MAC Check Padding Oracle MitM Information Disclosure
  • OpenSSL crypto/evp/evp_enc.c EVP_EncryptUpdate() Function Heap Buffer Overflow Weakness
  • OpenSSL crypto/x509/x509_obj.c X509_NAME_oneline() Function ASN1 Strings Handling Out-of-bounds Read Memory Disclosure
  • OpenSSL crypto/asn1/a_d2i_fp.c ASN.1 BIO Length Field Handling Memory Exhaustion Remote DoS
  • Perl-Compatible Regular Expressions (PCRE) pcre_compile.c (*ACCEPT) Verb Handling Buffer Overflow
  • Perl-Compatible Regular Expressions (PCRE) pcretest.c pchars() Function Out-of-bounds Read Weakness
  • Perl-Compatible Regular Expressions (PCRE) pcre_compile.c compile_branch() Function Invalid Pattern Fragment Handling Stack Corruption
  • Perl-Compatible Regular Expressions (PCRE) pcretest.c Out-of-bounds Read Weakness
  • Perl-Compatible Regular Expressions (PCRE) pcre_compile.c pcre_compile2() Function Duplicate Named Group Nested Back Reference Handling Heap Buffer Overflow
  • Libxml2 parser.c xmlParseElementDecl() / xmlParseConditionalSections() Functions Out-of-bounds Read Issue
  • Libxml2 Multiple Functionality Format Strings
  • Libxml2 HTMLparser.c htmlParseNameComplex() Function HTML File Encoding Detection Failure
  • Libxml2 parser.c xmlStringLenDecodeEntities() Function Unspecified XML External Entity (XXE) Injection Issue
  • Libxml2 xmlregexp.c xmlFAParseCharRange() Function Heap Buffer Overflow
  • Libxml2 parser.c xmlParseStartTag2() Function Heap Use-after-free
  • Libxml2 parser.c xmlParseNCNameComplex() Function Heap Use-after-free
  • Libxml2 xmlstring.c xmlStrncatNew() Function Heap Buffer Overflow
  • Libxml2 HTMLparser.c htmlParseSystemLiteral() / htmlParsePubidLiteral() Functions Heap Buffer Overflow
  • Libxml2 xmlsave.c xmlBufAttrSerializeTxtContent() Function Recover Mode XML Content Handling Out-of-bounds Read Issue
  • Libxml2 parser.c Multiple Function Recursive xmlStringDecodeEntities() Call Handling Stack Overflow DoS
  • Libxml2 uri.c xmlParse3986Port() Function Port Argument Handling Integer Overflow Unspecified Issue
  • Libxml2 HTMLparser.c htmlParseName() / htmlParseNameComplex() Functions Out-of-bounds Read Issue
  • Libxml2 parser.c xmlParserEntityCheck() Function Recovery Mode XML Content Parsing Recursion DoS
  • Libxml2 parser.c xmlParseEndTag2() Function Out-of-bounds Read Issue
  • Libxml2 parserInternals.c xmlNextChar() Function Out-of-bounds Read Issue
  • Handlebars lib/handlebars/utils.js Template Unquoted Attributes Improper Escaping XSS Weakness
  • cURL / libcurl lib/multi.c close_all_connections() Function Easy Handle Handling Use-after-free Issue
  • cURL / libcurl lib/vtls/vtls.c TLS Session Resumption Client Certificate Validation Bypass
  • cURL / libcurl lib/vtls/vtls.c Curl_ssl_config_matches() Function TLS Connection Reuse Cross-realm Information Disclosure
  • jQuery Core ajax/script.js Third-party Text Handling XSS

Tenable's Log Correlation Engine (LCE) was found to be impacted by an authenticated stored cross-site scripting (XSS) issue reported to us by Kaustubh Padwad and discovered internally. Tenable thanks him for privately reporting the issue to us.

[R5 Update] LCE was also found to be vulnerable to a second authenticated stored cross-site scripting (XSS) issue found internally by Rich Walchuck and was inadvertently left out of the advisory at publication. This is designated as LCE-4806 for tracking purposes.

Please note that Tenable strongly recommends that LCE be installed on a subnet that is not Internet addressable.

Solution

Tenable has released LCE version 4.8.1 to address the issues above. Download the appropriate installation file to the system hosting LCE, available at the Tenable Support Portal (https://support.tenable.com/support-center/index.php?x=&mod_id=180).

This page contains information regarding security vulnerabilities that may impact Tenable's products. This may include issues specific to our software, or due to the use of third-party libraries within our software. Tenable strongly encourages users to ensure that they upgrade or apply relevant patches in a timely manner.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TNS-2016-18
Risk Factor: Critical
Credit:
Kaustubh Padwad (<a href="http://twitter.com/s3curityb3ast" target="_blank">@s3curityb3ast</a>)
CVSSv2 Base / Temporal Score
10.0 / 7.4
CVSSv2 Vector:
(AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)

Affected Products

Log Correlation Engine (LCE) 4.8.0

Disclosure Timeline

2016-09-07 - LCE 4.8.1 released
2016-10-01 - XSS reported to Tenable via [email protected]

Advisory Timeline

2016-11-09 - [R1] Initial Release
2016-11-10 - [R2] Add CVE
2017-02-06 - [R3] Add Handlebars lib fix, Curl lib fix
2017-02-07 - [R4] TNS-2016-14 deprecated in favor of TNS-2016-18.
2017-02-08 - [R5] Second XSS added
2017-02-28 - [R6] Adjust CVSS for worst-case scenario (AV:A -> AV:N)
2017-03-20 - [R7] Removed errant CVE-2016-1695 reference

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training