CVE-2023-46841
Vulnerability from cvelistv5
Published
2024-03-20 10:40
Modified
2024-11-05 18:53
Severity ?
EPSS score ?
Summary
x86: shadow stack vs exceptions from emulation stubs
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-46841", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-25T16:09:38.636466Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-05T18:53:05.398Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T20:53:21.716Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://xenbits.xenproject.org/xsa/advisory-451.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZON4TLXG7TG4A2XZG563JMVTGQW4SF3A/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Xen", "vendor": "Xen", "versions": [ { "status": "unknown", "version": "consult Xen advisory XSA-451" } ] } ], "configurations": [ { "lang": "en", "value": "Xen 4.14 and onwards are vulnerable. Xen 4.13 and older are not\nvulnerable.\n\nOnly x86 systems with CET-SS enabled are vulnerable. x86 systems with\nCET-SS unavailable or disabled are not vulnerable. Arm systems are not\nvulnerable. See\nhttps://xenbits.xen.org/docs/latest/faq.html#tell-if-cet-is-active\nfor how to determine whether CET-SS is active.\n\nOnly HVM or PVH guests can leverage the vulnerability. PV guests cannot\nleverage the vulnerability.\n" } ], "credits": [ { "lang": "en", "type": "finder", "value": "This issue was discovered by Jan Beulich of SUSE.\n" } ], "datePublic": "2024-02-27T10:38:00Z", "descriptions": [ { "lang": "en", "value": "Recent x86 CPUs offer functionality named Control-flow Enforcement\nTechnology (CET). A sub-feature of this are Shadow Stacks (CET-SS).\nCET-SS is a hardware feature designed to protect against Return Oriented\nProgramming attacks. When enabled, traditional stacks holding both data\nand return addresses are accompanied by so called \"shadow stacks\",\nholding little more than return addresses. Shadow stacks aren\u0027t\nwritable by normal instructions, and upon function returns their\ncontents are used to check for possible manipulation of a return address\ncoming from the traditional stack.\n\nIn particular certain memory accesses need intercepting by Xen. In\nvarious cases the necessary emulation involves kind of replaying of\nthe instruction. Such replaying typically involves filling and then\ninvoking of a stub. Such a replayed instruction may raise an\nexceptions, which is expected and dealt with accordingly.\n\nUnfortunately the interaction of both of the above wasn\u0027t right:\nRecovery involves removal of a call frame from the (traditional) stack.\nThe counterpart of this operation for the shadow stack was missing.\n" } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "An unprivileged guest can cause a hypervisor crash, causing a Denial of\nService (DoS) of the entire host.\n" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-20T10:40:36.597Z", "orgId": "23aa2041-22e1-471f-9209-9b7396fa234f", "shortName": "XEN" }, "references": [ { "url": "https://xenbits.xenproject.org/xsa/advisory-451.html" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZON4TLXG7TG4A2XZG563JMVTGQW4SF3A/" } ], "title": "x86: shadow stack vs exceptions from emulation stubs", "workarounds": [ { "lang": "en", "value": "While in principle it is possible to disable use of CET on capable\nsystems using the \"cet=no-shstk\" command line option, doing so disables\nan important security feature and may therefore not be advisable.\n" } ] } }, "cveMetadata": { "assignerOrgId": "23aa2041-22e1-471f-9209-9b7396fa234f", "assignerShortName": "XEN", "cveId": "CVE-2023-46841", "datePublished": "2024-03-20T10:40:36.597Z", "dateReserved": "2023-10-27T07:55:35.333Z", "dateUpdated": "2024-11-05T18:53:05.398Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-46841\",\"sourceIdentifier\":\"security@xen.org\",\"published\":\"2024-03-20T11:15:08.220\",\"lastModified\":\"2024-11-05T19:35:01.407\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Recent x86 CPUs offer functionality named Control-flow Enforcement\\nTechnology (CET). A sub-feature of this are Shadow Stacks (CET-SS).\\nCET-SS is a hardware feature designed to protect against Return Oriented\\nProgramming attacks. When enabled, traditional stacks holding both data\\nand return addresses are accompanied by so called \\\"shadow stacks\\\",\\nholding little more than return addresses. Shadow stacks aren\u0027t\\nwritable by normal instructions, and upon function returns their\\ncontents are used to check for possible manipulation of a return address\\ncoming from the traditional stack.\\n\\nIn particular certain memory accesses need intercepting by Xen. In\\nvarious cases the necessary emulation involves kind of replaying of\\nthe instruction. Such replaying typically involves filling and then\\ninvoking of a stub. Such a replayed instruction may raise an\\nexceptions, which is expected and dealt with accordingly.\\n\\nUnfortunately the interaction of both of the above wasn\u0027t right:\\nRecovery involves removal of a call frame from the (traditional) stack.\\nThe counterpart of this operation for the shadow stack was missing.\\n\"},{\"lang\":\"es\",\"value\":\"Las CPU x86 recientes ofrecen una funcionalidad denominada Control-flow Enforcement Technology (CET). Una subcaracter\u00edstica de esto son Shadow Stacks (CET-SS). CET-SS es una caracter\u00edstica de hardware manipulada para proteger contra ataques de programaci\u00f3n orientada al retorno. Cuando est\u00e1n habilitadas, las pilas tradicionales que contienen datos y direcciones de retorno van acompa\u00f1adas de las llamadas \\\"pilas ocultas\\\", que contienen poco m\u00e1s que direcciones de retorno. Las pilas de sombra no se pueden escribir mediante instrucciones normales y, cuando la funci\u00f3n regresa, su contenido se usa para verificar una posible manipulaci\u00f3n de una direcci\u00f3n de retorno proveniente de la pila tradicional. En particular, ciertos accesos a la memoria necesitan ser interceptados por Xen. En varios casos, la emulaci\u00f3n necesaria implica una especie de repetici\u00f3n de la instrucci\u00f3n. Esta reproducci\u00f3n normalmente implica llenar y luego invocar un trozo. Una instrucci\u00f3n repetida de este tipo puede generar excepciones, lo cual se espera y se trata en consecuencia. Desafortunadamente, la interacci\u00f3n de los dos anteriores no fue correcta: la recuperaci\u00f3n implica la eliminaci\u00f3n de un marco de llamada de la pila (tradicional). Faltaba la contraparte de esta operaci\u00f3n para la pila de sombra.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.0,\"impactScore\":4.0}]},\"references\":[{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZON4TLXG7TG4A2XZG563JMVTGQW4SF3A/\",\"source\":\"security@xen.org\"},{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-451.html\",\"source\":\"security@xen.org\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.