Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R5] SecurityCenter 5.4.3 Fixes Multiple Vulnerabilities

Medium

Synopsis

SecurityCenter has recently been discovered to contain several vulnerabilities. Four issues in the SC code were discovered during internal testing by Barry Clark, and several third-party libraries were upgraded as part of our internal security process. Note that the library vulnerabilities were not fully diagnosed so SecurityCenter is possibly impacted. Tenable opted to upgrade the libraries as it was more efficient than diagnosing each issue. Details of the issues are below, with VDB IDs and/or internal IDs for your tracking pleasure. Note that not all library vulnerabilities have a CVE assignment:

  • PHP ext/phar/phar.c phar_parse_pharfile() Function Phar Archive Handling Out-of-bounds Read DoS
  • PHP ext/exif/exif.c exif_convert_any_to_int() Function TIFF / JPEG Image Tag Handling Floating Pointer Exception Remote DoS (CVE-2016-10158)
  • PHP ext/standard/var_unserializer.c finish_nested_data() Function Unserialized Data Handling Out-of-bounds Read Remote Weakness (CVE-2016-10161)
  • PHP ext/phar/phar.c phar_parse_pharfile() Function Phar Archive Handling Off-by-one Remote Buffer Overflow DoS (CVE-2016-10160)
  • PHP ext/phar/phar.c phar_parse_pharfile() Function Phar Archive Handling Integer Overflow DoS (CVE-2016-10159)
  • GD Graphics Library (LibGD) gd_gd2.c gdImageCreateFromGd2Ctx() Function Insufficient Image Data Handling DoS (CVE-2016-10167)
  • OpenSSL crypto/bn/asm/x86_64-mont5.pl Montgomery Squaring Procedure BN_mod_exp Incorrect Results Private Key Derivation Weakness (CVE-2017-3732)
  • OpenSSL crypto/evp/e_chacha20_poly1305.c CHACHA20-POLY1305 Cipher Packet Handling Out-of-bounds Read Remote DoS (CVE-2017-3731)
  • OpenSSL crypto/bn/asm/x86_64-mont.pl Montgomery Multiplication Incorrect Results Weakness (CVE-2016-7055)
  • Apache HTTP Server User-Agent Whitespace Pattern Handling Cache Pollution Response Confusion Cross-session Information Disclosure (CVE-2016-8743)
  • Apache HTTP Server modules/aaa/mod_auth_digest.c Client Entry Allocation Shared Memory Space Exhaustion Remote DoS (CVE-2016-2161)
  • Apache HTTP Server Session Data / Cookie Padding Oracle Attack Information Disclosure Weakness (CVE-2016-0736)
  • Apache HTTP Server mod_http2 HTTP/2 CONTINUATION Frame Handling Memory Exhaustion Remote DoS (CVE-2016-8740)
  • Apache HTTP Server Proxy Header Injection HTTP_PROXY Environment Variable Overwrite Remote Proxy Manipulation (CVE-2016-5387 / CVE-2016-1000104 / CVE-2016-1000102)
  • libcurl lib/rand.c randit() Function Uninitialized Random Value Weak Cryptographic Operations (CVE-2016-9594)
  • Authenticated Stored XSS (Internal ID 31620)
  • Authenticated Stored XSS (Internal ID 31619)
  • Authenticated Stored XSS (Internal ID 31498)
  • Authenticated Stored XSS (Internal ID 31430)

Please note that Tenable strongly recommends that SecurityCenter be installed on a subnet that is not Internet addressable.

Solution

Tenable has released SecurityCenter 5.4.3 to address these issues. The new version can be obtained from the Tenable Support Portal (https://support.tenable.com/support-center/index.php?x=&mod_id=160).

Additionally, patches have been created to address these issues for Security Center 5.0.2 through 5.4.2. The patches and associated checksums can be found at http://static.tenable.com/prod_docs/upgrade_security_center.html.

Tenable has released version 4.5.0 of the Appliance that resolves this issue. Users are strongly encouraged to use the online updating functionality or download the new version to upgrade.

This page contains information regarding security vulnerabilities that may impact Tenable's products. This may include issues specific to our software, or due to the use of third-party libraries within our software. Tenable strongly encourages users to ensure that they upgrade or apply relevant patches in a timely manner.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TNS-2017-04
Risk Factor: Medium
Credit:
Barry Clark [<a href="http://www.tenable.com/">Tenable Network Security</a>]
CVSSv2 Base / Temporal Score
6.8 / 5.0
CVSSv2 Vector:
(AV:N/AC:L/Au:S/C:N/I:N/A:C/E:U/RL:OF/RC:C)

Affected Products

SecurityCenter: 5.0.2, 5.1.0, 5.2.0, 5.3.1, 5.3.2, 5.4.0, 5.4.1, 5.4.2
Tenable Appliance: 4.4.0

Disclosure Timeline

2017-02-09 - SecurityCenter 5.4.3 Released

Advisory Timeline

2017-02-14 - [R1] Initial Release
2017-02-17 - [R2] Additional SC versions impacted, patch information
2017-02-28 - [R3] Adjust CVSS for worst-case scenario (AV:A -> AV:N)
2017-03-07 - [R4] Added Tenable Appliance info
2017-03-08 - [R5] Fixed typo in SC versions (5.4.2 twice, should be 5.4.1/5.4.2)

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training