Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R2] Tenable.sc 6.0.0 Fixes Multiple Vulnerabilities

Critical

Synopsis

Tenable.sc leverages third-party software to help provide underlying functionality. One of the third-party components (libcurl) was found to contain vulnerabilities, and updated versions have been made available by the providers. Additionally, four separate vulnerabilities were discovered, reported and fixed.

1. CVE-2023-24493 - A formula injection vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users. An authenticated attacker could leverage the reporting system to export reports containing formulas, which would then require a victim to approve and execute on a host.

2. CVE-2023-24494 - A stored cross-site scripting (XSS) vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users. An authenticated, remote attacker can exploit this by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user's browser session.

3. CVE-2023-24495 - A Server Side Request Forgery (SSRF) vulnerability exists in Tenable.sc due to improper validation of session & user-accessible input data. A privileged, authenticated remote attacker could interact with external and internal services covertly.

4. CVE-2023-0476 - A LDAP injection vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users. An authenticated attacker could generate data in Active Directory using the application account through blind LDAP injection.

Out of caution and in line with best practice, Tenable has opted to upgrade these components and fix the additional reported vulnerabilities to address the potential impact of the issues. Tenable.sc 6.0.0 fixes the reported vulnerabilities and updates libcurl to version 7.86.0.

Solution

Tenable has released Tenable.sc 6.0.0 to address these issues. The installation files can be obtained from the Tenable Downloads Portal: https://www.tenable.com/downloads/tenable-sc

This page contains information regarding security vulnerabilities that may impact Tenable's products. This may include issues specific to our software, or due to the use of third-party libraries within our software. Tenable strongly encourages users to ensure that they upgrade or apply relevant patches in a timely manner.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TNS-2023-03
Risk Factor: Critical
CVSSv3 Base / Temporal Score:
6.9 / 6.0 (CVE-2023-24493)
8.3 / 7.2 (CVE-2023-24494)
4.1 / 3.7 (CVE-2023-24495)
4.1 / 3.6 (CVE-2023-0476)
9.8 / 8.5 (CVE-2022-42915)
7.5 / 6.5 (CVE-2022-42916)
CVSSv3 Vector:
AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C (CVE-2023-24493)
AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L/E:U/RL:O/RC:C (CVE-2023-24494)
AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N/E:P/RL:O/RC:C (CVE-2023-24495)
AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C (CVE-2023-0476)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C (CVE-2022-42915)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C (CVE-2022-42916)

Affected Products

Tenable.sc versions 5.23.1 and earlier

Advisory Timeline

2023-01-25 - [R1] Initial Release
2023-01-30 - [R2] Removed moment.js (previously updated in SC 5.22.0)

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now