SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xen (SUSE-SU-2023:4475-1)

high Nessus Plugin ID 185975

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:4475-1 advisory.

- A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. (CVE-2023-20588)

- arm32: The cache may not be properly cleaned/invalidated [XSA-437, CVE-2023-34321] top-level shadow reference dropped too early for 64-bit PV guests [XSA-438, CVE-2023-34322] x86/AMD: Divide speculative information leak [XSA-439, CVE-2023-20588] (CVE-2023-34322)

- The vulnerability exists due to insufficient validation of user-supplied input in libfsimage. A remote guest can use pygrab to trigger stack-based buffer overflow and execute arbitrary code on the host system (CVE-2023-34325)

- The vulnerability exists due to missing IOMMU TLB flushing on x86/AMD systems. A malicious guest can access memory not owned by the guest and escalate privileges on the system. (CVE-2023-34326)

- The vulnerability exists due to improper validation of guest state when using Debug Masks in HVM vCPU. A malicious guest can perform a denial of service (DoS) attack against the guest OS. (CVE-2023-34327)

- The vulnerability exists due to improper validation of guest state in PV vCPU. A malicious guest place a breakpoint over the live GDT and perform a denial of service (DoS) attack against the host.
(CVE-2023-34328)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://www.suse.com/security/cve/CVE-2023-20588

https://www.suse.com/security/cve/CVE-2023-34322

https://www.suse.com/security/cve/CVE-2023-34325

https://www.suse.com/security/cve/CVE-2023-34326

https://www.suse.com/security/cve/CVE-2023-34327

https://www.suse.com/security/cve/CVE-2023-34328

https://www.suse.com/security/cve/CVE-2023-46835

https://www.suse.com/security/cve/CVE-2023-46836

https://bugzilla.suse.com/1027519

https://bugzilla.suse.com/1215145

https://bugzilla.suse.com/1215474

https://bugzilla.suse.com/1215746

https://bugzilla.suse.com/1215747

https://bugzilla.suse.com/1215748

https://bugzilla.suse.com/1216654

https://bugzilla.suse.com/1216807

http://www.nessus.org/u?c3334733

Plugin Details

Severity: High

ID: 185975

File Name: suse_SU-2023-4475-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/17/2023

Updated: 1/15/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-34326

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:xen, p-cpe:/a:novell:suse_linux:xen-devel, p-cpe:/a:novell:suse_linux:xen-libs, p-cpe:/a:novell:suse_linux:xen-tools, p-cpe:/a:novell:suse_linux:xen-tools-domu, p-cpe:/a:novell:suse_linux:xen-tools-xendomains-wait-disk

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/17/2023

Vulnerability Publication Date: 8/8/2023

Reference Information

CVE: CVE-2023-20588, CVE-2023-34322, CVE-2023-34325, CVE-2023-34326, CVE-2023-34327, CVE-2023-34328, CVE-2023-46835, CVE-2023-46836

IAVB: 2023-B-0067-S, 2023-B-0081-S, 2023-B-0090

SuSE: SUSE-SU-2023:4475-1