Home » Tenable Security Nessus Network Monitor: IT security warning about new vulnerability

Tenable Security Nessus Network Monitor: IT security warning about new vulnerability

by admin
Tenable Security Nessus Network Monitor: IT security warning about new vulnerability

There is a current IT security warning for Tenable Security Nessus Network Monitor. You can find out what vulnerabilities are involved, which products are affected and what you can do here.

The Federal Office for Security in Information Technology (BSI) issued a security advisory for Tenable Security Nessus Network Monitor on April 29, 2024. The report lists several vulnerabilities that make an attack possible. The security vulnerability affects the Windows operating system and the Tenable Security Nessus Network Monitor product.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Nessus Security Advisories (Stand: 29.04.2024).

Multiple Vulnerabilities Reported for Tenable Security Nessus Network Monitor – Risk: Medium

Risk level: 3 (medium)
CVSS Base Score: 6,5
CVSS Temporal Score: 5,7
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to create a priority list for taking countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that can change over time are taken into account in the evaluation. The severity of the vulnerability discussed here is rated as “medium” according to the CVSS with a base score of 6.5.

Tenable Security Nessus Network Monitor Bug: Description of the attack

Tenable Nessus Network Monitor is a network monitoring tool for inventorying and monitoring network devices and the protocols used.

See also  Don’t worry, Metro 4 is still in production - Sina Hong Kong

An attacker could exploit multiple vulnerabilities in Tenable Security Nessus Network Monitor to cause a denial of service, tamper with files, or bypass security measures.

The vulnerabilities were classified using the CVE designation system (Common Vulnerabilities and Exposures) by their individual serial numbers CVE-2023-28711, CVE-2024-25629, CVE-2023-46218 und CVE-2023-46219.

Systems affected by the security gap at a glance

operating system
Windows

Products
Tenable Security Nessus Network Monitor

General recommendations for dealing with IT security gaps

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Nessus Security Advisories vom 2024-04-29 (29.04.2024)
For more information, see:

Version history of this security alert

This is the initial version of this IT security notice for Tenable Security Nessus Network Monitor. If updates are announced, this text will be updated. You can see the changes made using the version history below.

See also  Biovitae, the lamp that disinfects, raises 3 million from Angelini

April 29, 2024 – Initial version

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

kns/roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy