Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-46841
HistoryMar 20, 2024 - 12:00 a.m.

CVE-2023-46841

2024-03-2000:00:00
ubuntu.com
ubuntu.com
8
x86 cpus
control-flow enforcement technology
shadow stacks
return oriented programming
memory accesses
emulation
recovery
call frame
cet-ss

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Recent x86 CPUs offer functionality named Control-flow Enforcement
Technology (CET). A sub-feature of this are Shadow Stacks (CET-SS). CET-SS
is a hardware feature designed to protect against Return Oriented
Programming attacks. When enabled, traditional stacks holding both data and
return addresses are accompanied by so called “shadow stacks”, holding
little more than return addresses. Shadow stacks aren’t writable by normal
instructions, and upon function returns their contents are used to check
for possible manipulation of a return address coming from the traditional
stack. In particular certain memory accesses need intercepting by Xen. In
various cases the necessary emulation involves kind of replaying of the
instruction. Such replaying typically involves filling and then invoking of
a stub. Such a replayed instruction may raise an exceptions, which is
expected and dealt with accordingly. Unfortunately the interaction of both
of the above wasn’t right: Recovery involves removal of a call frame from
the (traditional) stack. The counterpart of this operation for the shadow
stack was missing.

Notes

Author Note
mdeslaur hypervisor packages are in universe. For issues in the hypervisor, add appropriate tags to each section, ex: Tags_xen: universe-binary

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%