Tenable Nessus Agent 10.x >= 10.2.1 and < 10.3.2 Multiple Vulnerabilities (TNS-2023-12)
Discription

According to its self-reported version, the Tenable Nessus Agent running on the remote host is between 10.2.1 and 10.3.2. It is, therefore, affected by multiple vulnerabilities in OpenSSL prior to version 3.0.8:

– An attacker that had observed a genuine connection between a client and a server could use the flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection. (CVE-2022-4304)

– The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes any header data and the payload data. Under certain conditions, a double free will occur. This will most likely lead to a crash. (CVE-2022-4450)

– The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. Under certain conditions, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. This will most likely result in a crash. (CVE-2023-0215)

– An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data. The result of the dereference is an application crash which could lead to a denial of service attack. (CVE-2023-0216)

– An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. (CVE-2023-0217)

– A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. (CVE-2023-0401)

– A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking, which might result in a crash which could lead to a denial of service attack. (CVE-2022-4203) Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.Read More

Back to Main

Subscribe for the latest news: