Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R3] LCE 5.0.0 Fixes Multiple Third-party Library Vulnerabilities

Critical

Synopsis

Log Correlation Engine (LCE) 4.8.2 is possibly impacted by multiple vulnerabilities reported in third-party libraries. Tenable has not investigated each one to determine if it is exploitable or the vulnerable code path can be reached. Instead, Dev has upgraded the impacted libraries as a faster and safer alternative. Due to the number of library upgrades and the potential for any of these issues to impact LCE users, we strongly encourage you to upgrade. In some cases, older versions than 4.8.2 may be impacted by a subset of these issues.

The following vulnerabilities have been resolved with the updated libraries.

  • OpenSSL CRL Handling Unspecified NULL Pointer Dereference DoS (CVE-2016-7052)
  • OpenSSL Consecutive Warning Alerts Handling CPU Exhaustion Remote DoS Weakness (CVE-2016-8610)
  • libcurl lib/rand.c randit() Function Uninitialized Random Value Weak Cryptographic Operations (CVE-2016-9594)
  • jQuery UI dialog() Function closeText Parameter XSS (CVE-2016-7103)
  • Handlebars lib/handlebars/utils.js Template Unquoted Attributes Improper Escaping XSS Weakness (CVE-2015-8861 / CVE-2015-8862)

LCE Windows Client 4.4.0 is possibly impacted by multiple vulnerabilities reported in third-party libraries. Tenable has not investigated each one to determine if it is exploitable or the vulnerable code path can be reached. Instead, Dev has upgraded the impacted libraries as a faster and safer alternative. Due to the number of library upgrades and the potential for any of these issues to impact LCE Windows Client users, we strongly encourage you to upgrade. In some cases, older versions than 4.4.0 may be impacted by a subset of these issues. Because the Windows Client only connects to an administrator-designated LCE server, upgrading third-party libraries wasn't given as high of a priority since exploitation would require someone controlling the LCE server or conducting a MitM attack on a privileged segment of the network.

The following vulnerabilities have been resolved with the updated libraries. Note that several of these issues do not have a CVE assigned.

  • OpenSSL Bignum Squaring Incorrect Result Weakness (CVE-2014-3570)
  • OpenSSL TLS DH Certificate Missing Certificate Verify Message Handling MitM Spoofing (SKIP-TLS) (CVE-2015-0205)
  • OpenSSL dtls1_get_record DTLS Message Handling NULL Pointer Dereference Remote DoS (CVE-2014-3571)
  • OpenSSL dtls1_buffer_record() Function DTLS Record Saturation Handling Memory Leak Remote DoS (CVE-2015-0206)
  • OpenSSL RSA Temporary Key Handling EXPORT_RSA Ciphers Downgrade MitM (FREAK) (CVE-2015-0204)
  • OpenSSL Signature Algorithm / Signature Encoding Modification Certificate Fingerprint Manipulation Weakness (CVE-014-8275)
  • OpenSSL Missing Server Key Exchange Message Handling ECDH Ciphersuite Downgrade Issue (CVE-2014-3572)
  • OpenSSL s23_srvr.c ssl23_get_client_hello() Function SSLv3 Handshake Handling NULL Pointer Dereference Remote DoS (CVE-2014-3569)
  • OpenSSL Simple s2_srvr.c RSA CMS Signature Bleichenbacher Weakness (CVE-2016-0704)
  • OpenSSL s2_srvr.c Non-zero Clear Key Length Handling SSLv2 Master Key Disclosure (CVE-2016-0703)
  • OpenSSL SSLv2 CLIENT-MASTER-KEY Message Handling Assertion Remote DoS (CVE-2015-0293)
  • OpenSSL PKCS#7 Missing Outer ContentInfo Handling NULL Pointer Dereference DoS (2015-0289)
  • OpenSSL crypto/asn1/tasn_dec.c ASN1_item_ex_d2i() Function ASN.1 Structure Reuse Memory Corruption (CVE-2015-0287)
  • OpenSSL crypto/asn1/a_type.c ASN1_TYPE_cmp() Function Invalid Read DoS (CVE-2015-0286)
  • OpenSSL crypto/x509/x509_req.c X509_to_X509_REQ() Function Public Key Handling NULL Pointer Dereference DoS (CVE-2015-0288)
  • OpenSSL crypto/ec/ec_asn1.c d2i_ECPrivateKey() Function Error Handling Use-after-free DoS (CVE-2015-0209)
  • OpenSSL signedData Message Unknown Hash Function Processing Infinte Loop Remote DoS (CVE-2015-1792)
  • OpenSSL crypto/pkcs7/pk7_doit.c PKCS7_dataDecode() Function ASN.1-encoded PKCS#7 Blob Handling NULL Pointer Dereference Remote DoS (CVE-2015-1790)
  • OpenSSL crypto/x509/x509_vfy.c X509_cmp_time() Function ASN1_TIME String Handling Out-of-bounds Read Issue (CVE-2015-1789)
  • OpenSSL crypto/bn/bn_gf2m.c BN_GF2m_mod_inv() Function ECParameters Structure Binary Polynomial Field Parsing Infinite Loop Remote DoS (CVE-2015-1788)
  • OpenSSL NewSessionTicket Ticket Re-use Double-free Remote Unspecified Issue (CVE-2015-1791)
  • OpenSSL PSK Identity Hint SSL_CTX Structure Update Double-free Issue (CVE-2015-3196)
  • OpenSSL X509_ATTRIBUTE Structure Handling Memory Leak Remote DoS (CVE-2015-3195)
  • Libxml2 Multiple Functionality Format Strings (CVE-2016-4448)
  • Libxml2 parser.c xmlParseElementDecl() / xmlParseConditionalSections() Functions Out-of-bounds Read Issue (CVE-2016-4447)
  • Libxml2 parser.c xmlStringLenDecodeEntities() Function Unspecified XML External Entity (XXE) Injection Issue (CVE-2016-4449)
  • Libxml2 parser.c xmlParseStartTag2() Function Heap Use-after-free (CVE-2016-1835)
  • Libxml2 xmlregexp.c xmlFAParseCharRange() Function Heap Buffer Overflow (CVE-2016-1840)
  • Libxml2 parser.c xmlParseNCNameComplex() Function Heap Use-after-free (CVE-2016-1836)
  • Libxml2 xmlstring.c xmlStrncatNew() Function Heap Buffer Overflow (CVE-2016-1834)
  • Libxml2 HTMLparser.c htmlParseSystemLiteral() / htmlParsePubidLiteral() Functions Heap Buffer Overflow (CVE-2016-1837)
  • Libxml2 xmlsave.c xmlBufAttrSerializeTxtContent() Function Recover Mode XML Content Handling Out-of-bounds Read Issue (2016-4483)
  • Libxml2 parser.c Multiple Function Recursive xmlStringDecodeEntities() Call Handling Stack Overflow DoS (CVE-2016-3705)
  • Libxml2 HTMLparser.c htmlParseName() / htmlParseNameComplex() Functions Out-of-bounds Read Issue (CVE-2016-1839)
  • Libxml2 parser.c xmlParserEntityCheck() Function Recovery Mode XML Content Parsing Recursion DoS (CVE-2016-3627)
  • Libxml2 parser.c xmlParseEndTag2() Function Out-of-bounds Read Issue (CVE-2016-1838 / CVE-2016-1695)
  • Libxml2 parserInternals.c xmlNextChar() Function Out-of-bounds Read Issue (CVE-2016-1833)
  • Libxml2 uri.c xmlParse3986Port() Function Port Argument Handling Integer Overflow Unspecified Issue
  • Libxml2 HTMLparser.c htmlParseNameComplex() Function HTML File Encoding Detection Failure
  • Note that the CVSSv2 score associated with this advisory is specific to an the OpenSSL integration into LCE Windows Client and assumes a worst-case scenario. These updates are proactive; Tenable has had no reports of exploitation and some of these issues may not impact LCE or the LCE Windows Client at all.

    Please note that Tenable strongly recommends that LCE be installed on a subnet that is not Internet addressable.

Solution

Log Correlation Engine (LCE) 5.0.0 has been released, which updates the linked OpenSSL, cURL / libcurl, and jQuery UI libraries. LCE Windows Client 5.0.0 has been released, which updates the linked OpenSSL, cURL / libcurl, and libxml2 libraries. The new versions can be obtained on the Tenable Support Portal.

This page contains information regarding security vulnerabilities that may impact Tenable's products. This may include issues specific to our software, or due to the use of third-party libraries within our software. Tenable strongly encourages users to ensure that they upgrade or apply relevant patches in a timely manner.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TNS-2017-02
Risk Factor: Critical
CVSSv2 Base / Temporal Score
10.0 / 7.4
CVSSv2 Vector:
(AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)

Affected Products

Log Correlation Engine (LCE) 4.8.2
LCE Windows Client 4.4.0

Advisory Timeline

2017-01-31 - [R1] Initial Release
2017-02-06 - [R2] Add Handlebars lib fix
2017-02-28 - [R3] Adjust CVSS for worst-case scenario (AV:A -> AV:N)

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training