Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R3] PVS 5.2.0 Fixes Multiple Third-party Library Vulnerabilities

Critical

Synopsis

Tenable's Passive Vulnerability Scanner (PVS) uses third-party libraries to provide certain standardized functionality. Four of these libraries were found to contain vulnerabilities and were fixed upstream. Those fixes have been integrated despite there being no known exploitation scenarios related to PVS.

  • OpenSSL ssl/statem/statem.c read_state_machine() Function Message Handling Use-after-free Remote Code Execution
  • OpenSSL CRL Handling Unspecified NULL Pointer Dereference DoS
  • OpenSSL ssl/t1_lib.c ssl_parse_clienthello_tlsext() Function OCSP Status Request Extension Handling Memory Exhaustion Remote DoS
  • OpenSSL Certificate Message Handling Limited Out-of-bounds Read DoS Weakness
  • OpenSSL ssl/statem/statem_dtls.c dtls1_preprocess_fragment() Function DTLS Message Handling Memory Exhaustion Remote DoS
  • OpenSSL ssl/record/rec_layer_s3.c SSL_peek() Function Empty Record Handling Remote DoS
  • OpenSSL ssl/statem/statem_lib.c tls_get_message_header() Function Memory Exhaustion Remote DoS
  • OpenSSL crypto/mdc2/mdc2dgst.c MDC2_Update() Function Buffer Overflow Weakness
  • OpenSSL ssl/t1_lib.c tls_decrypt_ticket() Function Ticket HMAC Digest Handling Remote DoS
  • OpenSSL DTLS Buffered Message Saturation Queue Exhaustion Remote DoS
  • OpenSSL DTLS Implementation Record Epoch Sequence Number Handling Remote DoS
  • OpenSSL crypto/bn/bn_print.c BN_bn2dec() Function BIGNUM Handling Buffer Overflow DoS
  • OpenSSL crypto/ts/ts_lib.c TS_OBJ_print_bio() Function Out-of-bounds Read Issue
  • OpenSSL crypto/dsa/dsa_ossl.c DSA Signing Algorithm Constant Time Failure Side-channel Attack Information Disclosure
  • OpenSSL Integer Overflow Unspecified Weakness
  • Triple Data Encryption Algorithm (3DES) 64-bit Block Size Birthday Attack HTTPS Cookie MitM Disclosure (SWEET32)
  • SQLite Insecure Temporary Directory Usage Local Issue
  • Expat XML Parser Input Document Handling Buffer Overflow
  • Expat lib/xmlparse.c XML_GetBuffer() Function Compressed XML Content Handling Buffer Overflow
  • Expat lib/xmlparse.c generate_hash_secret_salt() Function PRNG Non-random Output Generation Weakness
  • Expat xmlparse.c Hash Table Collision DoS
  • jQuery UI dialog() Function closeText Parameter XSS

Note that the CVSSv2 score associated with this advisory is specific to the OpenSSL integration into PVS and assumes a worst-case scenario. These updates are proactive; Tenable has had no reports of exploitation and some of these issues may not impact PVS at all. Please note that Tenable strongly recommends that PVS be installed on a subnet that is not Internet addressable.

Additionally, a reflected XSS vulnerability affecting the PVS Web GUI was fixed in the HTML 1.7.1 and Web Server 1.8.0 updates delivered via the plugin feed on November 14, 2016. A default install of PVS 5.2.0 includes these fixes. This issue was reported to us by Kaustubh Padwad. Tenable thanks him for privately reporting the issue to us.

Solution

Tenable has released version 5.2.0 that corresponds to the supported operating systems and architectures. This version bundles the updated OpenSSL library (1.0.2j), jQuery UI (1.12.0), Expat (2.2.0), and SQLite (3.13.0), which are not affected. The new version is available at:

https://support.tenable.com/support-center/index.php?x=&mod_id=170

This page contains information regarding security vulnerabilities that may impact Tenable's products. This may include issues specific to our software, or due to the use of third-party libraries within our software. Tenable strongly encourages users to ensure that they upgrade or apply relevant patches in a timely manner.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TNS-2016-20
Risk Factor: Critical
Credit:
Kaustubh Padwad (<a href="http://twitter.com/s3curityb3ast" target="_blank">@s3curityb3ast</a>)
CVSSv2 Base / Temporal Score
10.0 / 7.4
CVSSv2 Vector:
(AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)

Affected Products

Passive Vulnerability Scanner (PVS) 5.1.0

Disclosure Timeline

2016-09-30 - Reflected XSS reported to Tenable
2016-09-30 - Tenable confirms receipt of report
2016-11-14 - Reflected XSS fix pushed via plugin feed
2016-12-12 - PVS 5.2.0 Released

Advisory Timeline

2016-12-19 - [R1] Initial Release
2017-01-05 - [R2] Removed CVE-2015-2716, added missing CVE-2016-7103 (jQuery)
2017-02-28 - [R3] Adjust CVSS for worst-case scenario (AV:A -> AV:N)

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training