Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R8] SecurityCenter 5.3.2 Fixes Multiple Third-party Library Vulnerabilities

High

Synopsis

SecurityCenter is potentially impacted by several vulnerabilities in PHP that were recently disclosed and fixed. Note that due to the time involved in doing a full analysis of the issue, Tenable has opted to patch the included version of PHP as a precaution, and to save time instead.

  • PHP ext/intl/grapheme/grapheme_string.c zif_grapheme_stripos Negative Offset Handling Out-of-bounds Read issue
  • PHP ext/xml/xml.c xml_parse_into_struct() Function XML Handling Remote DoS
  • PHP ext/exif/exif.c exif_read_data() Function Exif Header Handling Remote Out-of-bounds Read Issue
  • PHP ext/bcmath/bcmath.c php_str2num() Function Negative Scale Handling Remote Out-of-bounds Read Issue
  • GD Graphics Library (libgd) gd_gd2.c Compressed GD2 Data Handling Signedness Error Heap Buffer Overflow

Note: The CVSSv2 score used in this advisory reflects the GD Graphics Library issue, as it is considered the highest risk. Further, Tenable strongly recommends that Nessus be installed on a subnet that is not Internet addressable.

Solution

Tenable has released SecurityCenter 5.3.2 that includes PHP 5.6.21, as well as new features and enhancements and is highly recommended. Upgrade information can be obtained from:

http://static.tenable.com/prod_docs/upgrade_security_center.html

Additionally, Tenable has released a patch for SecurityCenter versions 5.3.1, 5.2.0, 5.1.0, and 5.0.2 that addresses these issues. This patch applies PHP 5.6.21, which is not affected. Upgrade information can be obtained from:

http://static.tenable.com/prod_docs/upgrade_security_center.html

The patch can be obtained from:

https://support.tenable.com/support-center/index.php?x=&mod_id=160

File	   		      md5sum
SC-201605.1-5.x-rh5-64.tgz 73873bdb97bf6ef60ca782edbed69955
SC-201605.1-5.x-rh6-64.tgz 40e87a74064bf7468c97d5ddbb62a1a1
SC-201605.1-5.x-rh7-64.tgz a23c0c6aa27cba0615d67d3a716a852f

Tenable has opted to make a patch available for SecurityCenter 4.8.2 to resolve this issue, despite the integrated version of PHP in 4.x being declared end-of-life:

File	   		      md5sum
SC-201605.1-4.8.2-rh5-32.tgz be260588964630a80b0e74af9941e2f8
SC-201605.1-4.8.2-rh5-64.tgz 77fb7426a7f5fff4a16c090f32458f06
SC-201605.1-4.8.2-rh6-32.tgz c9376ecdfd4b3f7b6baf90f696323a48
SC-201605.1-4.8.2-rh6-64.tgz 5c14a21e50ef6393ebc2009a49b5479f

This page contains information regarding security vulnerabilities that may impact Tenable's products. This may include issues specific to our software, or due to the use of third-party libraries within our software. Tenable strongly encourages users to ensure that they upgrade or apply relevant patches in a timely manner.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

CVE ID: CVE-2016-3074
Tenable Advisory ID: TNS-2016-09
Risk Factor: High
CVSSv2 Base / Temporal Score
9.3 / 6.9
CVSSv2 Vector:
(AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Additional Keywords:
IAVM 2016-B-0060

Affected Products

SecurityCenter: 5.3.1, 5.2.0, 5.1.0, 5.0.2, 4.8.2

Disclosure Timeline

2016-04-28 - PHP 5.6.21 released

Advisory Timeline

2016-05-05 - [R1] Initial release
2016-05-06 - [R2] Include SC 5.3.2 release information
2016-05-16 - [R3] Include 4.8.x patch information
2016-05-17 - [R4] Add IAVM keyword
2016-09-07 - [R5] Added SC 4.8.2 to affected products
2016-11-12 - [R6] Adjusted CVSSv2 score
2017-02-08 - [R7] Standardize title
2017-02-28 - [R8] Adjust CVSS for worst-case scenario (AV:A -> AV:N)

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training