Tenable Nessus Agent < 8.3.4 / 10.x < 10.1.4 Multiple Vulnerabilities (TNS-2022-17) (TNS-2022-13)

high Nessus Plugin ID 164455

Synopsis

An instance of Nessus Agent installed on the remote system is affected by multiple vulnerabilities.

Description

According to its self-reported version, the Tenable Nessus agent running on the remote host is prior to 8.3.4 or 10.x prior to 10.1.4. It is, therefore, affected by multiple vulnerabilities:

- An authenticated attacker could create an audit file that bypasses PowerShell cmdlet checks and executes commands with administrator privileges. (CVE-2022-32973)

- An authenticated attacker could read arbitrary files from the underlying operating system of the scanner using a custom crafted compliance audit file without providing any valid SSH credentials. (CVE-2022-32974)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Tenable Nessus Agent version 8.3.4 or 10.1.4 or later.

See Also

https://www.tenable.com/security/tns-2022-17

https://www.tenable.com/security/tns-2022-13

Plugin Details

Severity: High

ID: 164455

File Name: tenable_nessus_agent_TNS-2022-17.nasl

Version: 1.2

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 8/26/2022

Updated: 8/30/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-32973

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:tenable:nessus_agent

Required KB Items: installed_sw/Tenable Nessus Agent

Exploit Ease: No known exploits are available

Patch Publication Date: 6/15/2022

Vulnerability Publication Date: 6/15/2022

Reference Information

CVE: CVE-2022-32973, CVE-2022-32974