SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xen (SUSE-SU-2024:0830-1)

medium Nessus Plugin ID 191896

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0830-1 advisory.

- The vulnerability allows a malicious guest to gain access to sensitive information. The vulnerability exists due to an error in phantom functions implementation for PCI devices. Under certain circumstances a malicious guest assigned a PCI device with phantom functions may be able to access memory from a previous owner of the device. (CVE-2023-46839)

- The vulnerability allows a malicious guest to bypass implemented security restrictions. The vulnerability exists due to incorrect placement of a preprocessor directive in source code, which results in a logic error when support for HVM guests is compiled out of Xen and CONFIG_HVM is disabled at Xen's build time.
When a device is removed from a domain, it is not properly quarantined and retains its access to the domain to which it was previously assigned. An attacker with control over a malicious guest can retain access to the domain after it has been removed from it (CVE-2023-46840)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1027519

https://bugzilla.suse.com/1218851

https://bugzilla.suse.com/1219080

https://bugzilla.suse.com/1219885

http://www.nessus.org/u?248ba921

https://www.suse.com/security/cve/CVE-2023-46839

https://www.suse.com/security/cve/CVE-2023-46840

https://www.suse.com/security/cve/CVE-2023-46841

Plugin Details

Severity: Medium

ID: 191896

File Name: suse_SU-2024-0830-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 3/12/2024

Updated: 3/13/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Low

Base Score: 3.7

Temporal Score: 2.7

Vector: CVSS2#AV:L/AC:H/Au:M/C:N/I:C/A:N

CVSS Score Source: CVE-2023-46840

CVSS v3

Risk Factor: Medium

Base Score: 4.1

Temporal Score: 3.6

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xen, p-cpe:/a:novell:suse_linux:xen-libs, p-cpe:/a:novell:suse_linux:xen-tools, p-cpe:/a:novell:suse_linux:xen-tools-xendomains-wait-disk, p-cpe:/a:novell:suse_linux:xen-tools-domu, p-cpe:/a:novell:suse_linux:xen-devel, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/11/2024

Vulnerability Publication Date: 11/30/2023

Reference Information

CVE: CVE-2023-46839, CVE-2023-46840, CVE-2023-46841

IAVB: 2023-B-0090

SuSE: SUSE-SU-2024:0830-1