Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R4] SecurityCenter 5.0.0.1 Affected by Third-party Library

Critical

Synopsis

SecurityCenter is potentially impacted by several vulnerabilities in PHP that were recently disclosed and fixed. Note that due to the time involved in doing a full analysis of each issue, Tenable has opted to patch the included version of PHP as a precaution, and to save time.

  • CVE-2015-4025: PHP Multiple NULL Byte Injection Filter Bypass Weaknesses
  • CVE-2015-4024: PHP main/rfc1867.c multipart_buffer_headers() Function HTTP Request Multipart/form-data Handling CPU Exhaustion Remote DoS
  • CVE-2015-2326: Perl-Compatible Regular Expression (PCRE) pcre_compile2() Function Regex Handling Heap Buffer Overflow
  • CVE-2015-2325: Perl-Compatible Regular Expression (PCRE) compile_branch() Function Regex Handling Heap Buffer Overflow
  • CVE-2006-7243: PHP Pathname \0 Character file_exists Function Access Restriction Bypass

Additionally. the latest version of PHP fix the following issues, but Tenable SecurityCenter is not affected:

  • CVE-2015-3307: PHP ext/phar/phar.c phar_parse_metadata() Function TAR File Parsing Memory Corruption
  • CVE-2015-4022: PHP ext/ftp/ftp.c ftp_genlist() Function Integer Overflow Heap Buffer Overflow
  • CVE-2015-4021: PHP ext/phar/tar.c phar_parse_tarfile() Zero-length Entry Filename Handling Memory Corruption
  • CVE-2015-4026: PHP pcntl_exec() Function NULL Byte Injection Filter Bypass Weakness

Please note that Tenable strongly recommends that SecurityCenter be installed on a subnet that is not Internet addressable.

Solution

Tenable has released a patch for SecurityCenter 4.8.1 and 4.8.2 that addresses this vulnerability. This patch applies PHP 5.4.41, which is not affected. Upgrade information can be obtained from:

http://static.tenable.com/prod_docs/upgrade_security_center.html

The patch can be obtained from:

https://support.tenable.com/support-center/index.php?x=&mod_id=160

File	   		      md5sum
SC-201506.1-rh5-32.tgz  fe3ff5507b968082826ccca4ffa38106  
SC-201506.1-rh5-64.tgz  bf669e4badbbc51fb70c90980ccb69c1  
SC-201506.1-rh6-32.tgz  e07b983d6aa6e2a771e4afc66a4d4a35  
SC-201506.1-rh6-64.tgz  1c1444d85eaab33f81b167175cb04c75  

Version 5.0.1 will be released as a fix for the current 5.0.0.1 release, which is currently scheduled for a July, 2015 release. Users of 4.6.x, 4.7.x, and 4.8.0 must upgrade to 4.8.1 or later to resolve this issue.

This page contains information regarding security vulnerabilities that may impact Tenable's products. This may include issues specific to our software, or due to the use of third-party libraries within our software. Tenable strongly encourages users to ensure that they upgrade or apply relevant patches in a timely manner.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TNS-2015-06
Risk Factor: Critical
CVSSv2 Base / Temporal Score
10.0 / 7.4
CVSSv2 Vector:
(AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Additional Keywords:
IAVM 2015-B-0064

Affected Products

Security Center: 4.6.2.2, 4.7.0, 4.7.1, 4.8.0, 4.8.1, 4.8.2, 5.0.0.1

Disclosure Timeline

2015-05-14 - PHP 5.4.41 Released
2015-06-16 - Tenable SecurityCenter Patch Available

Advisory Timeline

2015-06-16 - [R1] Initial release
2015-06-17 - [R2] Fix solution to qualify 4.x vs 5.x information, and 4.6 / 4.7 upgrade
2016-11-16 - [R3] Adjusted CVSSv2 scoring
2017-02-28 - [R4] Adjust CVSS for worst-case scenario (AV:A -> AV:N)

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training