Tenable Nessus 10.x < 10.1.2 / 8.x < 8.15.4 Third-Party Vulnerability (TNS-2022-06) - Nessus

High   Plugin ID: 159376

This page contains detailed information about the Tenable Nessus 10.x < 10.1.2 / 8.x < 8.15.4 Third-Party Vulnerability (TNS-2022-06) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 159376
Name: Tenable Nessus 10.x < 10.1.2 / 8.x < 8.15.4 Third-Party Vulnerability (TNS-2022-06)
Filename: nessus_tns_2022_06.nasl
Vulnerability Published: 2022-03-15
This Plugin Published: 2022-03-31
Last Modification Time: 2022-04-26
Plugin Version: 1.3
Plugin Type: remote
Plugin Family: Misc.
Dependencies: nessus_detect.nasl
Required KB Items [?]: installed_sw/nessus

Vulnerability Information


Severity: High
Vulnerability Published: 2022-03-15
Patch Published: 2022-03-30
CVE [?]: CVE-2022-0778
CPE [?]: cpe:/a:tenable:nessus

Synopsis

Tenable Nessus running on the remote host is affected by a third-party vulnerability.

Description

According to its self-reported version, the Tenable Nessus application running on the remote host is 10.x prior to 10.1.2, or 8.x prior to 8.15.4. It is, therefore, affected by a vulnerability in a third-party library.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Tenable Nessus version 10.1.2 or 8.15.4 or later.

Public Exploits


Target Network Port(s): 8834
Target Asset(s): Services/www
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Tenable Nessus 10.x < 10.1.2 / 8.x < 8.15.4 Third-Party Vulnerability (TNS-2022-06) vulnerability:

  1. GitHub: https://github.com/BobTheShoplifter/CVE-2022-0778-POC
    [CVE-2022-0778: Exploring and exploiting CVE-2022-0778.]
  2. GitHub: https://github.com/drago-96/CVE-2022-0778
    [CVE-2022-0778: Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 ...]
  3. GitHub: https://github.com/jkakavas/CVE-2022-0778-POC
    [CVE-2022-0778]
  4. GitHub: https://github.com/yywing/cve-2022-0778
    [CVE-2022-0778]
  5. GitHub: https://github.com/0xUhaw/CVE-2022-0778
    [CVE-2022-0778: Proof of concept for CVE-2022-0778 in P12 and PEM format]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2022-0778
CVSS V2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C
CVSS Base Score:5.0 (Medium)
Impact Subscore:2.9
Exploitability Subscore:10.0
CVSS Temporal Score:3.7 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.7 (Low)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:3.6
Exploitability Subscore:3.9
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)

Go back to menu.

Plugin Source


This is the nessus_tns_2022_06.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(159376);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/26");

  script_cve_id("CVE-2022-0778");

  script_name(english:"Tenable Nessus 10.x < 10.1.2 / 8.x < 8.15.4 Third-Party Vulnerability (TNS-2022-06)");

  script_set_attribute(attribute:"synopsis", value:
"Tenable Nessus running on the remote host is affected by a third-party vulnerability.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the Tenable Nessus application running on the remote host is 10.x prior to 
10.1.2, or 8.x prior to 8.15.4. It is, therefore, affected by a vulnerability in a third-party library.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version   
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/tns-2022-06");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Tenable Nessus version 10.1.2 or 8.15.4 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-0778");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/03/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/03/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/03/31");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:tenable:nessus");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("nessus_detect.nasl");
  script_require_keys("installed_sw/nessus");
  script_require_ports("Services/www", 8834);

  exit(0);
}

include('vcf_extras.inc');

var app_info, constraints;

app_info = vcf::tenable_nessus::get_app_info();

vcf::check_granularity(app_info:app_info, sig_segments:3);

constraints = [
  {'min_version':'8.0.0',  'fixed_version':'8.15.4'},
  {'min_version':'10.0.0', 'fixed_version':'10.1.2'}
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/nessus_tns_2022_06.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\nessus_tns_2022_06.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/nessus_tns_2022_06.nasl

Go back to menu.

How to Run


Here is how to run the Tenable Nessus 10.x < 10.1.2 / 8.x < 8.15.4 Third-Party Vulnerability (TNS-2022-06) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Tenable Nessus 10.x < 10.1.2 / 8.x < 8.15.4 Third-Party Vulnerability (TNS-2022-06) plugin ID 159376.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl nessus_tns_2022_06.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a nessus_tns_2022_06.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - nessus_tns_2022_06.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state nessus_tns_2022_06.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 86949 - Nessus 5.x < 5.2.12 / 6.x < 6.4 Multiple OpenSSL Vulnerabilities
  • 118398 - Tenable Nessus < 8.0.0 Multiple Vulnerabilities (TNS-2018-14)
  • 120197 - Tenable Nessus < 8.1.1 Multiple Vulnerabilities (TNS-2018-16)
  • 120198 - Tenable Nessus < 7.1.4 Multiple Vulnerabilities (TNS-2018-17)
  • 121620 - Tenable Nessus < 8.2.2 Stored XSS Vulnerability (TNS-2019-01)
  • 123462 - Tenable Nessus < 8.3.0 Multiple Vulnerabilities (TNS-2019-02)
  • 148297 - Tenable Nessus 8.9.0 < 8.13.2 Multiple Vulnerabilities (TNS-2021-05)
  • 150798 - Tenable Nessus 8.x.x < 8.15.0 Multiple Vulnerabilities (TNS-2021-11)
  • 157339 - Tenable Nessus 10.x < 10.1.0 / 8.x < 8.15.3 Third-Party Vulnerability (TNS-2022-04)
  • 157425 - Tenable Nessus 10.x < 10.1.1 / 8.x < 8.15.3 Third-Party Vulnerabilities (TNS-2022-05)
  • 25799 - Nessus Windows < 3.0.6.1 ScanCtrl ActiveX Multiple Method File Manipulation
  • 97192 - Tenable Nessus 6.x < 6.9 Multiple Vulnerabilities (TNS-2016-16) (SWEET32)
  • 97193 - Tenable Nessus 6.8.x and 6.9.x < 6.9.1 Stored XSS (TNS-2016-17)
  • 88965 - Nessus Web UI Scanned Content Stored XSS
  • 147729 - Nessus Network Monitor < 5.13.0 Multiple Vulnerabilities (TNS-2021-02)
  • 149403 - Nessus Network Monitor < 5.13.1 Multiple Vulnerabilities (TNS-2021-09)
  • 125882 - Tenable Nessus Agent < 7.4.0 Third Party Vulnerability (OpenSSL) (TNS-2019-03)
  • 137757 - Tenable Nessus Agent < 7.6.3 Third Party Vulnerability (OpenSSL) (TNS-2020-03)
  • 147895 - Tenable Nessus Agent < 8.2.3 Multiple Vulnerabilities (TNS-2021-04)
  • 148392 - Tenable Nessus Agent < 8.2.4 Multiple Vulnerabilities (TNS-2021-08)
  • 153159 - Tenable Nessus Agent < 8.3.1 Multiple Vulnerabilities (TNS-2021-15)
  • 159378 - Tenable Nessus Agent < 8.3.3 / 10.x < 10.1.3 Third-Party Vulnerability (TNS-2022-07)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file nessus_tns_2022_06.nasl version 1.3. For more plugins, visit the Nessus Plugin Library.

Go back to menu.