Tenable SecurityCenter 6.0.0 Multiple Vulnerabilities (TNS-2023-07)

medium Nessus Plugin ID 172140

Synopsis

An application installed on the remote host is affected by multiple vulnerabilities.

Description

According to its self-reported version, the Tenable SecurityCenter application installed on the remote host is running 6.0.0 and is therefore affected by multiple vulnerabilities in OpenSSL prior to version 3.0.8:

- An attacker that had observed a genuine connection between a client and a server could use the flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection. (CVE-2022-4304)

- The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes any header data and the payload data. Under certain conditions, a double free will occur. This will most likely lead to a crash. (CVE-2022-4450)

- The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. Under certain conditions, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. This will most likely result in a crash. (CVE-2023-0215)

- An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data. The result of the dereference is an application crash which could lead to a denial of service attack. (CVE-2023-0216)

- An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. (CVE-2023-0217)

- A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. (CVE-2023-0401)

- A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking, which might result in a crash which could lead to a denial of service attack. (CVE-2022-4203)

Solution

Apply the security patch referenced in the vendor advisory.

See Also

https://www.tenable.com/security/tns-2023-07

http://www.nessus.org/u?a72657df

Plugin Details

Severity: Medium

ID: 172140

File Name: securitycenter_6_0_0_tns_2023_07.nasl

Version: 1.3

Type: local

Agent: unix

Family: Misc.

Published: 3/6/2023

Updated: 11/7/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2022-4304

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:tenable:securitycenter

Exploit Ease: No known exploits are available

Patch Publication Date: 3/1/2023

Vulnerability Publication Date: 2/8/2023

Reference Information

CVE: CVE-2022-4203, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0216, CVE-2023-0217, CVE-2023-0401