Tenable Nessus 10.4.x < 10.4.1 Multiple Vulnerabilities (TNS-2022-24)

high Nessus Plugin ID 166965

Synopsis

Tenable Nessus running on the remote host is affected by multiple vulnerabilities.

Description

According to its self-reported version, the Tenable Nessus application running on the remote host is 10.4.x prior to 10.4.1. It is, therefore, affected by multiple vulnerabilities, including:

- A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking.
(CVE-2022-3786, CVE-2022-3602)

- In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations. (CVE-2022-43680)


Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Tenable Nessus version 10.4.1 or later.

See Also

https://www.tenable.com/security/tns-2022-24

Plugin Details

Severity: High

ID: 166965

File Name: nessus_TNS-2022-24.nasl

Version: 1.7

Type: combined

Agent: windows, macosx, unix

Family: Misc.

Published: 11/4/2022

Updated: 10/5/2023

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-43680

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:tenable:nessus

Required KB Items: installed_sw/Tenable Nessus

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/2/2022

Vulnerability Publication Date: 11/2/2022

Reference Information

CVE: CVE-2022-3602, CVE-2022-3786, CVE-2022-43680

IAVA: 2022-A-0452-S