Tenable SecurityCenter OpenSSL < 1.1.1l Multiple Vulnerabilities (TNS-2021-16)

critical Nessus Plugin ID 153589

Synopsis

An application installed on the remote host is affected by multiple vulnerabilities.

Description

According to its self-reported version, the Tenable SecurityCenter application installed on the remote host is missing the security patch SC-202109.1, therefore affected by multiple vulnerabilities as referenced in the 1.1.1l advisory:

- A heap-based buffer overflow condition exists due to the implementation of the SM2 decryption. An unauthenticated, remote attacker can exploit this, via specially crafted request, to cause a denial of service condition or the execution of arbitrary code. (CVE-2021-3711)

- An out-of-bounds read error exists in due to improper handling of ASN.1 strings. An unauthenticated, remote attacker can exploit this, via a specially crafted ASN1_STRING structure, to cause a denial of service condition or disclosure of sensitive information. (CVE-2021-3712)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported patching information.

Solution

Apply the security patch referenced in the vendor advisory.

See Also

https://www.tenable.com/security/tns-2021-16

https://www.openssl.org/news/secadv/20210824.txt

Plugin Details

Severity: Critical

ID: 153589

File Name: securitycenter_openssl_1_1_1l_tns_2021_16.nasl

Version: 1.5

Type: local

Agent: unix

Family: Misc.

Published: 9/23/2021

Updated: 11/29/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3711

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:tenable:securitycenter

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/22/2021

Vulnerability Publication Date: 8/24/2021

Reference Information

CVE: CVE-2021-3711, CVE-2021-3712