Tenable Nessus < 10.5.7 (TNS-2023-39)

medium Nessus Plugin ID 186011

Synopsis

An instance of Nessus installed on the remote system is affected by a vulnerability.

Description

According to its self-reported version, the Tenable Nessus application running on the remote host is prior to 10.5.7. It is, therefore, affected by a vulnerability as referenced in the TNS-2023-39 advisory.

- An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus Rules variables to overwrite arbitrary files on the remote host, which could lead to a denial of service condition. Tenable has released Nessus 10.5.7 to address these issues. The installation files can only be obtained via the Nessus Feed.
(CVE-2023-6062)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Tenable Nessus 10.5.7 or later.

See Also

https://www.tenable.com/security/TNS-2023-39

Plugin Details

Severity: Medium

ID: 186011

File Name: nessus_TNS-2023-39.nasl

Version: 1.7

Type: combined

Family: Misc.

Published: 11/20/2023

Updated: 2/8/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 7.7

Temporal Score: 5.7

Vector: CVSS2#AV:N/AC:L/Au:M/C:N/I:C/A:C

CVSS Score Source: CVE-2023-6062

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:tenable:nessus

Required KB Items: installed_sw/Tenable Nessus

Exploit Ease: No known exploits are available

Patch Publication Date: 11/16/2023

Vulnerability Publication Date: 11/16/2023

Reference Information

CVE: CVE-2023-6062

IAVA: 2023-A-0651-S