Tenable Nessus Agent 8.x < 8.1.1 Privilege Escalation Vulnerability (TNS-2020-07)

high Nessus Plugin ID 142054

Synopsis

An instance of Nessus Agent installed on the remote Windows host is affected by a privilege escalation vulnerability

Description

A vulnerability in Nessus Agent 8.0.0 and 8.1.0 for Windows could allow an authenticated local attacker to copy user-supplied files to a specially constructed path in a specifically named user directory. An attacker could exploit this vulnerability by creating a malicious file and copying the file to a system directory. The attacker needs valid credentials on the Windows system to exploit this vulnerability.

Tenable has included a fix in Nessus Agent 8.2.0 and Nessus Agent 8.1.1 to address this issue.
Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number

Solution

Upgrade to Tenable Nessus Agent version 8.1.1, 8.2 or later.

See Also

https://www.tenable.com/security/tns-2020-07

Plugin Details

Severity: High

ID: 142054

File Name: tenable_nessus_agent_tns_2020_07.nasl

Version: 1.7

Type: local

Agent: windows

Family: Windows

Published: 10/30/2020

Updated: 9/25/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-5793

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:tenable:nessus_agent

Required KB Items: SMB/Registry/Enumerated, installed_sw/Tenable Nessus Agent

Exploit Ease: No known exploits are available

Patch Publication Date: 10/29/2020

Vulnerability Publication Date: 10/29/2020

Reference Information

CVE: CVE-2020-5793