Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2023-46841
HistoryMar 20, 2024 - 11:15 a.m.

CVE-2023-46841

2024-03-2011:15:08
Debian Security Bug Tracker
security-tracker.debian.org
9
cet-ss
shadow stacks
return oriented programming
xen
memory accesses
exception handling
vulnerability
unix

6.4 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Recent x86 CPUs offer functionality named Control-flow Enforcement Technology (CET). A sub-feature of this are Shadow Stacks (CET-SS). CET-SS is a hardware feature designed to protect against Return Oriented Programming attacks. When enabled, traditional stacks holding both data and return addresses are accompanied by so called “shadow stacks”, holding little more than return addresses. Shadow stacks aren’t writable by normal instructions, and upon function returns their contents are used to check for possible manipulation of a return address coming from the traditional stack. In particular certain memory accesses need intercepting by Xen. In various cases the necessary emulation involves kind of replaying of the instruction. Such replaying typically involves filling and then invoking of a stub. Such a replayed instruction may raise an exceptions, which is expected and dealt with accordingly. Unfortunately the interaction of both of the above wasn’t right: Recovery involves removal of a call frame from the (traditional) stack. The counterpart of this operation for the shadow stack was missing.

OSVersionArchitecturePackageVersionFilename
Debian12allxen<= 4.17.3+10-g091466ba55-1~deb12u1xen_4.17.3+10-g091466ba55-1~deb12u1_all.deb
Debian11allxen<= 4.14.6-1xen_4.14.6-1_all.deb
Debian999allxen< 4.17.3+36-g54dacb5c02-1xen_4.17.3+36-g54dacb5c02-1_all.deb
Debian13allxen< 4.17.3+36-g54dacb5c02-1xen_4.17.3+36-g54dacb5c02-1_all.deb

6.4 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%