-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0278
            [R1] Nessus Version 10.4.2 Fixes One Vulnerability
                              19 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Nessus
Publisher:         Tenable
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0101  

Original Bulletin: 
   https://www.tenable.com/security/tns-2023-01

Comment: CVSS (Max):  9.1 CVE-2023-0101 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Tenable
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

[R1] Nessus Version 10.4.2 Fixes One Vulnerability

Critical

Synopsis

A privilege escalation vulnerability was identified in Nessus versions 10.4.1
and earlier. An authenticated attacker could potentially execute a specially
crafted file to obtain root or NT AUTHORITY / SYSTEM privileges on the Nessus
host.

Solution

Tenable has released Nessus 10.4.2 to address these issues. The installation
files can be obtained from the Tenable Downloads Portal https://www.tenable.com
/downloads/nessus

Additional References

https://docs.tenable.com/releasenotes/Content/nessus/nessus2023.htm

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

CVE ID: CVE-2023-0101
Tenable Advisory ID
TNS-2023-01
Credit
Ammarit Thongthua
Sarun Pornjarungsak
Risk Factor
Critical
CVSSv3 Base / Temporal Score
9.1 / 8.4
CVSSv3 Vector
AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C

Affected Products

Nessus 10.4.1 and earlier

Disclosure Timeline

2022-12-29 - Report received by Tenable
2023-01-03 - Report confirmed as valid
2023-01-05 - CVE ID requested / CVSS v3 scoring calculated
2023-01-18 - Nessus 10.4.2 released

Advisory Timeline

2023-01-18 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=i6y3
-----END PGP SIGNATURE-----