Tenable Nessus 8.x < 8.15.7 Multiple Vulnerabilities (TNS-2022-26)

critical Nessus Plugin ID 167262

Synopsis

Tenable Nessus running on the remote host is affected by multiple vulnerabilities.

Description

According to its self-reported version, the Tenable Nessus application running on the remote host is 8.x prior to 8.15.7. It is, therefore, affected by multiple vulnerabilities, including:

- libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c. (CVE-2022-40674)

- zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. (CVE-2022-37434)

- valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes. (CVE-2022-23308)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Tenable Nessus version 8.15.7 or later.

See Also

https://www.tenable.com/security/tns-2022-26

Plugin Details

Severity: Critical

ID: 167262

File Name: nessus_TNS-2022-26.nasl

Version: 1.4

Type: combined

Agent: windows, macosx, unix

Family: Misc.

Published: 11/10/2022

Updated: 10/4/2023

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-2309

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-37434

Vulnerability Information

CPE: cpe:/a:tenable:nessus

Required KB Items: installed_sw/nessus

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2022

Vulnerability Publication Date: 11/9/2022

Reference Information

CVE: CVE-2022-2309, CVE-2022-23308, CVE-2022-29824, CVE-2022-37434, CVE-2022-40674, CVE-2022-43680