[R1] Stand-alone Security Patch Available for Tenable Security Center versions 6.2.1, 6.3.0 and 6.4.0: SC-202408.1 (2024)

Tenable
contact_icon
Tenable One Exposure Management Platform
  • Explore the Platform
  • FAQ
  • Request a demo
  • What is Exposure Management?
Platform categories
  • Cloud Exposure
  • Vulnerability Exposure
  • OT/IoT Exposure
  • Identity Exposure
Platform capabilities
  • Attack path analysis
  • GenAI analytics
Cloud Exposure
  • Tenable Cloud Security (CNAPP) Request a demo
  • Tenable CIEM Request a demo
  • Tenable Just in Time Access (JIT) Request a demo
  • Tenable Open Source
Vulnerability Exposure
  • Tenable Vulnerability Management Try for free
  • Tenable Security Center Request a demo
  • Tenable Web App Scanning Try for free
  • Tenable Lumin Try for free
  • Tenable Attack Surface Management Request a demo
  • Tenable Nessus Try for free
OT/IoT Exposure
  • Tenable OT Security Request a demo
Identity Exposure
  • Tenable Identity Exposure Request a demo
Compare products
Business needs
  • Active Directory
  • Compliance
  • Cyber insurance
  • OT / IT
  • Ransomware
  • Vulnerability assessment
  • Vulnerability management
  • Zero trust
Industry
  • Automotive manufacturing
  • Energy
  • Finance
  • Healthcare
  • More industries
Compliance
  • Critical infrastructure regulations
  • FISMA
  • HIPAA
  • NERC CIP
  • NIS directive
  • PCI
  • Security frameworks
Public Sector
  • State / Local / Education
  • US federal
View all solutions
Resources
  • Resource library
  • Webinars
  • Blog
  • Training and certification
  • Cybersecurity guide
  • Customer stories
Research
  • Research center
  • Security plugins
  • Zero-Day research
  • Research blog
  • Research community
Find a partner
  • Search resellers
  • Search distributors
  • Search MSSP
Tenable Assure partners
  • Overview
  • Channel partner program
  • MSSP partner program
  • Partner application
  • Partner portal
Technology partners
  • Technology ecosystem
  • Research Alliance program
Support
  • Technical support
  • Tenable community
  • Documentation
Services
  • Professional services
  • Training and certification
  • Buy certification
Tenable Trust
  • System status
  • Security and compliance
  • Data protection
About us
  • About Tenable
  • Leadership
  • Investor relations
  • Tenable Ventures
Join us
  • Careers
  • Diversity and inclusion
Why Tenable
  • Why choose Tenable
  • Awards and recognition
  • Customer stories
  • Compare to Microsoft
  • Compare to Qualys
  • Compare to Rapid7
Media
  • Press releases
  • Financial news releases
  • News
  • Media kit
Connect
  • Try our products
  • Events
  • Tenable community
  • Subscribe to the blog
  • Contact us

Critical

← View More Security Advisories

Synopsis

Security Center leverages third-party software to help provide underlying functionality. Several of the third-party components (Apache, libcurl) were found to contain vulnerabilities, and updated versions have been made available by the providers.

Out of caution and in line with best practice, Tenable has opted to upgrade these components to address the potential impact of the issues. Security Center Patch SC-202408.1 updates Apache to version 2.4.62 and libcurl to version 8.8.0 to address the identified vulnerabilities.

Solution

Tenable has released Security Center Patch SC-202408.1 to address these issues. The installation files can be obtained from the Tenable Downloads Portal: https://www.tenable.com/downloads/security-center

Additional References

https://docs.tenable.com/release-notes/Content/security-center/2024.htm#2024081-6

This page contains information regarding security vulnerabilities that may impact Tenable's products. This may include issues specific to our software, or due to the use of third-party libraries within our software. Tenable strongly encourages users to ensure that they upgrade or apply relevant patches in a timely manner.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [emailprotected]

Risk Information

CVE ID: CVE-2024-2004
CVE-2024-2379
CVE-2024-2398
CVE-2024-2466
CVE-2024-6197
CVE-2024-6874
CVE-2024-40725
CVE-2024-40898
CVE-2024-39884
CVE-2024-39573
CVE-2024-38477
CVE-2024-38476
CVE-2024-38475
CVE-2024-38474
CVE-2024-38473
CVE-2024-38472
CVE-2024-36387

Tenable Advisory ID: TNS-2024-13

Risk Factor: Critical

CVSSv3 Base / Temporal Score:
3.5 / 3.1 (CVE-2024-2004)
5.4 / 4.7 (CVE-2024-2379)
8.6 / 7.5 (CVE-2024-2398)
5.3 / 4.6 (CVE-2024-2466)
7.5 / 6.5 (CVE-2024-6197)
3.1 / 2.7 (CVE-2024-6874)
6.5 / 5.7 (CVE-2024-40725)
7.5 / 6.5 (CVE-2024-40898)
7.5 / 6.5 (CVE-2024-39884)
7.5 / 6.5 (CVE-2024-39573)
7.5 / 6.5 (CVE-2024-38477)
6.5 / 5.7 (CVE-2024-38476)
9.1 / 7.9 (CVE-2024-38475)
9.1 / 7.9 (CVE-2024-38474)
9.1 / 7.9 (CVE-2024-38473)
7.5 / 6.5 (CVE-2024-38472)
7.5 / 6.5 (CVE-2024-36387)

CVSSv3 Vector:
AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C (CVE-2024-2004)
AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C (CVE-2024-2379)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L/E:U/RL:O/RC:C (CVE-2024-2398)
AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C (CVE-2024-2466)
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2024-6197)
AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C (CVE-2024-6874)
AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C (CVE-2024-40725)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C (CVE-2024-40898)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C (CVE-2024-39884)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C (CVE-2024-39573)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C (CVE-2024-38477)
AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C (CVE-2024-38476)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C (CVE-2024-38475)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C (CVE-2024-38474)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C (CVE-2024-38473)
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C (CVE-2024-38472)
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C (CVE-2024-36387)

Affected Products

Tenable Security Center 6.4.0

Tenable Security Center 6.3.0

Tenable Security Center 6.2.1

Advisory Timeline

2024-08-13 - [R1] Initial Release

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Please contact us or a Tenable partner.

Thank You

Thank you for your interest in Tenable Vulnerability Management. A representative will be in touch soon.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Please contact us or a Tenable partner.

Thank you

Thank you for your interest in Tenable.io. A representative will be in touch soon.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Please contact us or a Tenable partner.

Thank you

Thank you for your interest in Tenable Vulnerability Management. A representative will be in touch soon.

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Please contact us or a Tenable partner.

Thank you

Thank you for your interest in Tenable Web App Scanning. A representative will be in touch soon.

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a sales representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Thank you

Thank you for your interest in Tenable Lumin. A representative will be in touch soon.

Request a demo of Tenable Security Center

Please fill out this form with your contact information.

A sales representative will contact you shortly to schedule a demo.

* Field is required

Request a demo of Tenable OT Security

Get the Operational Technology security you need.

Reduce the risk you don’t.

Request a demo of Tenable Identity Exposure

Continuously detect and respond to Active Directory attacks. No agents. No privileges.

On-prem and in the cloud.

Request a demo of Tenable Cloud Security

Exceptional unified cloud security awaits you!

We’ll show you exactly how Tenable Cloud Security helps you deliver multi-cloud asset discovery, prioritized risk assessments and automated compliance/audit reports.

See
Tenable One
in action

Exposure management for the modern attack surface.

See Tenable Attack Surface Management in action

Know the exposure of every asset on any platform.

Try Tenable Nessus Professional free

Free for 7 days

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
now available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Try Tenable Nessus Expert free

Free for 7 days.

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional? Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Renew an existing license | Find a reseller

Learn How Tenable Helps Achieve SLCGP Cybersecurity Plan Requirements

Tenable solutions help fulfill all SLCGP requirements. Connect with a Tenable representative to learn more.

Thank you.

You should receive a confirmation email shortly and one of our Sales Development Representatives will be in touch. Route any questions to [emailprotected].

[R1] Stand-alone Security Patch Available for Tenable Security Center versions 6.2.1, 6.3.0 and 6.4.0: SC-202408.1 (2024)

References

Top Articles
Latest Posts
Article information

Author: Rev. Porsche Oberbrunner

Last Updated:

Views: 6123

Rating: 4.2 / 5 (73 voted)

Reviews: 80% of readers found this page helpful

Author information

Name: Rev. Porsche Oberbrunner

Birthday: 1994-06-25

Address: Suite 153 582 Lubowitz Walks, Port Alfredoborough, IN 72879-2838

Phone: +128413562823324

Job: IT Strategist

Hobby: Video gaming, Basketball, Web surfing, Book restoration, Jogging, Shooting, Fishing

Introduction: My name is Rev. Porsche Oberbrunner, I am a zany, graceful, talented, witty, determined, shiny, enchanting person who loves writing and wants to share my knowledge and understanding with you.