Nessus Network Monitor < 6.3.1 Multiple Vulnerabilities (TNS-2023-43)

critical Nessus Plugin ID 186472

Synopsis

An instance of Tenable NNM installed on the remote system is affected by multiple vulnerabilities.

Description

According to its self-reported version, the Nessus Network Monitor running on the remote host is prior to 6.3.1. It is, therefore, affected by multiple vulnerabilities as referenced in the TNS-2023-43 advisory.

- Nessus Network Monitor leverages third-party software to help provide underlying functionality. Several of the third-party components (HandlebarsJS, OpenSSL, and jquery-file-upload)were found to contain vulnerabilities, and updated versions have been made available by the providers.Out of caution and in line with best practice, Tenable has opted to upgrade these components to address the potential impact of the issues. Nessus Network Monitor 6.3.1 updates HandlebarsJS to version 4.7.8, OpenSSL to version 3.0.12, and jquery-file-upload to version 10.8.0. Tenable has released Nessus Network Monitor 6.3.1 to address these issues. The installation files can be obtained from the Tenable Downloads Portal (https://www.tenable.com/downloads/nessus-network-monitor). (CVE-2018-9206, CVE-2021-23369, CVE-2021-23383, CVE-2023-5363)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Nessus Network Monitor 6.3.1 or later.

See Also

https://www.tenable.com/security/TNS-2023-43

Plugin Details

Severity: Critical

ID: 186472

File Name: nnm_6_3_1.nasl

Version: 1.3

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 11/30/2023

Updated: 12/19/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-23383

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:tenable:nnm

Required KB Items: installed_sw/Tenable NNM, Host/nnm_installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/29/2023

Vulnerability Publication Date: 10/9/2018

Exploitable With

CANVAS (CANVAS)

Metasploit (blueimps jQuery (Arbitrary) File Upload)

Elliot (jQuery File Upload)

Reference Information

CVE: CVE-2018-9206, CVE-2021-23369, CVE-2021-23383, CVE-2023-5363