Tenable Nessus 10.x < 10.3.1 Multiple Vulnerabilities (TNS-2022-20)

critical Nessus Plugin ID 166600

Synopsis

Tenable Nessus running on the remote host is affected by multiple vulnerabilities.

Description

According to its self-reported version, the Tenable Nessus application running on the remote host is 10.x prior to 10.3.1. It is, therefore, affected by multiple vulnerabilities, including:

- A use-after-free vulnerability in the doContent function in xmlparse.c in libexpat. (CVE-2022-40674)

- A path traversal vulnerability in the locale string handling functionality of Moment.js. (CVE-2022-24785)

- A denial of service vulnerability in the string-to-date parsing functinality in Moment.js (CVE-2022-31129)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Tenable Nessus version 10.3.1 or later.

See Also

https://www.tenable.com/security/tns-2022-20

Plugin Details

Severity: Critical

ID: 166600

File Name: nessus_TNS-2022-20.nasl

Version: 1.6

Type: combined

Agent: windows, macosx, unix

Family: Misc.

Published: 10/27/2022

Updated: 2/16/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-28458

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-37434

Vulnerability Information

CPE: cpe:/a:tenable:nessus

Required KB Items: installed_sw/Tenable Nessus

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/26/2022

Vulnerability Publication Date: 10/26/2022

Reference Information

CVE: CVE-2020-28458, CVE-2021-23445, CVE-2022-2309, CVE-2022-23308, CVE-2022-24785, CVE-2022-29824, CVE-2022-31129, CVE-2022-37434, CVE-2022-40674

IAVA: 2023-A-0059-S