Upstream information

CVE-2023-46841 at MITRE

Description

Recent x86 CPUs offer functionality named Control-flow Enforcement Technology (CET). A sub-feature of this are Shadow Stacks (CET-SS). CET-SS is a hardware feature designed to protect against Return Oriented Programming attacks. When enabled, traditional stacks holding both data and return addresses are accompanied by so called "shadow stacks", holding little more than return addresses. Shadow stacks aren't writable by normal instructions, and upon function returns their contents are used to check for possible manipulation of a return address coming from the traditional stack. In particular certain memory accesses need intercepting by Xen. In various cases the necessary emulation involves kind of replaying of the instruction. Such replaying typically involves filling and then invoking of a stub. Such a replayed instruction may raise an exceptions, which is expected and dealt with accordingly. Unfortunately the interaction of both of the above wasn't right: Recovery involves removal of a call frame from the (traditional) stack. The counterpart of this operation for the shadow stack was missing.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 6.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Changed
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1219885 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-EC2
  • xen-libs >= 4.16.5_14-150400.4.49.1
  • xen-tools-domU >= 4.16.5_14-150400.4.49.1
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
  • xen-libs >= 4.16.5_14-150400.4.49.1
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
  • xen-libs >= 4.17.3_08-150500.3.27.1
Image SLES15-SP5-CHOST-BYOS-EC2
  • xen-libs >= 4.17.3_08-150500.3.27.1
  • xen-tools-domU >= 4.17.3_08-150500.3.27.1
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-SAPCAL-EC2
  • xen-libs >= 4.17.3_06-150500.3.24.1
  • xen-tools-domU >= 4.17.3_06-150500.3.24.1
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAPCAL-GCE
  • xen-libs >= 4.17.3_06-150500.3.24.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • xen-libs >= 4.17.3_08-150500.3.27.1
  • xen-tools-domU >= 4.17.3_08-150500.3.27.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1102
SUSE-SLE-Module-Basesystem-15-SP5-2024-830
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • xen >= 4.17.3_08-150500.3.27.1
  • xen-devel >= 4.17.3_08-150500.3.27.1
  • xen-libs >= 4.17.3_08-150500.3.27.1
  • xen-tools >= 4.17.3_08-150500.3.27.1
  • xen-tools-domU >= 4.17.3_08-150500.3.27.1
  • xen-tools-xendomains-wait-disk >= 4.17.3_08-150500.3.27.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1102
SUSE-SLE-Module-Basesystem-15-SP5-2024-830
SUSE-SLE-Module-Server-Applications-15-SP5-2024-1102
SUSE-SLE-Module-Server-Applications-15-SP5-2024-830
SUSE Linux Enterprise Micro 5.1
  • xen-libs >= 4.14.6_12-150300.3.66.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2024-935
SUSE Linux Enterprise Micro 5.2
  • xen-libs >= 4.14.6_12-150300.3.66.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2024-935
SUSE Linux Enterprise Micro 5.3
  • xen-libs >= 4.16.5_14-150400.4.49.1
Patchnames:
SUSE-SLE-Micro-5.3-2024-934
SUSE Linux Enterprise Micro 5.4
  • xen-libs >= 4.16.5_14-150400.4.49.1
Patchnames:
SUSE-SLE-Micro-5.4-2024-934
SUSE Linux Enterprise Micro 5.5
  • xen-libs >= 4.17.3_08-150500.3.27.1
Patchnames:
SUSE-SLE-Micro-5.5-2024-1102
SUSE-SLE-Micro-5.5-2024-830
SUSE Linux Enterprise Module for Server Applications 15 SP5
  • xen >= 4.17.3_08-150500.3.27.1
  • xen-devel >= 4.17.3_08-150500.3.27.1
  • xen-tools >= 4.17.3_08-150500.3.27.1
  • xen-tools-xendomains-wait-disk >= 4.17.3_08-150500.3.27.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP5-2024-1102
SUSE-SLE-Module-Server-Applications-15-SP5-2024-830
openSUSE Leap 15.5
  • xen >= 4.17.3_08-150500.3.27.1
  • xen-devel >= 4.17.3_08-150500.3.27.1
  • xen-doc-html >= 4.17.3_08-150500.3.27.1
  • xen-libs >= 4.17.3_08-150500.3.27.1
  • xen-libs-32bit >= 4.17.3_08-150500.3.27.1
  • xen-tools >= 4.17.3_08-150500.3.27.1
  • xen-tools-domU >= 4.17.3_08-150500.3.27.1
  • xen-tools-xendomains-wait-disk >= 4.17.3_08-150500.3.27.1
Patchnames:
openSUSE-SLE-15.5-2024-1102
openSUSE-SLE-15.5-2024-830
openSUSE Leap Micro 5.3
  • xen-libs >= 4.16.5_14-150400.4.49.1
Patchnames:
openSUSE-Leap-Micro-5.3-2024-934
openSUSE Leap Micro 5.4
  • xen-libs >= 4.16.5_14-150400.4.49.1
Patchnames:
openSUSE-Leap-Micro-5.4-2024-934
openSUSE Leap Micro 5.5
  • xen-libs >= 4.17.3_08-150500.3.27.1
Patchnames:
openSUSE-Leap-Micro-5.5-2024-1102
openSUSE-Leap-Micro-5.5-2024-830
openSUSE Tumbleweed
  • xen >= 4.18.0_06-2.1
  • xen-devel >= 4.18.0_06-2.1
  • xen-doc-html >= 4.18.0_06-2.1
  • xen-libs >= 4.18.0_06-2.1
  • xen-tools >= 4.18.0_06-2.1
  • xen-tools-domU >= 4.18.0_06-2.1
  • xen-tools-xendomains-wait-disk >= 4.18.0_06-2.1
Patchnames:
openSUSE Tumbleweed GA xen-4.18.0_06-2.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 xen Affected
SUSE Linux Enterprise Desktop 15 SP5 xen Released
SUSE Linux Enterprise Desktop 15 SP6 xen Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 xen Released
SUSE Linux Enterprise High Performance Computing 15 SP6 xen Already fixed
SUSE Linux Enterprise Micro 5.1 xen Released
SUSE Linux Enterprise Micro 5.2 xen Released
SUSE Linux Enterprise Micro 5.3 xen Released
SUSE Linux Enterprise Micro 5.4 xen Released
SUSE Linux Enterprise Micro 5.5 xen Released
SUSE Linux Enterprise Micro for Rancher 5.2 xen Released
SUSE Linux Enterprise Micro for Rancher 5.3 xen Released
SUSE Linux Enterprise Micro for Rancher 5.4 xen Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 xen Released
SUSE Linux Enterprise Module for Basesystem 15 SP6 xen Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP5 xen Released
SUSE Linux Enterprise Module for Server Applications 15 SP6 xen Already fixed
SUSE Linux Enterprise Real Time 15 SP3 xen Affected
SUSE Linux Enterprise Server 12 SP5 xen Not affected
SUSE Linux Enterprise Server 15 SP5 xen Released
SUSE Linux Enterprise Server 15 SP6 xen Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xen Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 xen Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 xen Not affected
SUSE Manager Proxy 4.3 xen Affected
SUSE Manager Retail Branch Server 4.3 xen Affected
SUSE Manager Server 4.3 xen Affected
openSUSE Leap 15.5 xen Released
openSUSE Leap Micro 5.3 xen Released
openSUSE Leap Micro 5.4 xen Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 xen Affected
SUSE Linux Enterprise High Performance Computing 15 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 xen Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xen Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xen Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 xen Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xen Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xen Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS xen Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS xen Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 xen Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 xen Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 xen Affected
SUSE Linux Enterprise Module for Server Applications 15 SP2 xen Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP3 xen Affected
SUSE Linux Enterprise Module for Server Applications 15 SP4 xen Affected
SUSE Linux Enterprise Server 15 SP2 xen Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS xen Not affected
SUSE Linux Enterprise Server 15 SP3 xen Affected
SUSE Linux Enterprise Server 15 SP3-LTSS xen Affected
SUSE Linux Enterprise Server 15 SP4 xen Affected
SUSE Linux Enterprise Server 15 SP4-LTSS xen Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xen Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xen Affected
SUSE OpenStack Cloud 8 xen Not affected
SUSE OpenStack Cloud 9 xen Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xen Not affected
SUSE CaaS Platform 3.0 xen Not affected
SUSE CaaS Platform 4.0 xen Not affected
SUSE Enterprise Storage 6 xen Not affected
SUSE Enterprise Storage 7 xen Not affected
SUSE Linux Enterprise Desktop 11 SP4 xen Not affected
SUSE Linux Enterprise Desktop 12 SP2 xen Not affected
SUSE Linux Enterprise Desktop 12 SP3 xen Not affected
SUSE Linux Enterprise Desktop 12 SP4 xen Not affected
SUSE Linux Enterprise Desktop 15 xen Not affected
SUSE Linux Enterprise Desktop 15 SP1 xen Not affected
SUSE Linux Enterprise Desktop 15 SP2 xen Not affected
SUSE Linux Enterprise Desktop 15 SP3 xen Affected
SUSE Linux Enterprise Micro 5.0 xen Not affected
SUSE Linux Enterprise Module for Basesystem 15 xen Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 xen Not affected
SUSE Linux Enterprise Module for Server Applications 15 xen Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP1 xen Not affected
SUSE Linux Enterprise Real Time 15 SP2 xen Not affected
SUSE Linux Enterprise Real Time 15 SP4 xen Affected
SUSE Linux Enterprise Server 11 SP4 xen Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS xen Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS xen Not affected
SUSE Linux Enterprise Server 12 SP2 xen Not affected
SUSE Linux Enterprise Server 12 SP2-BCL xen Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS xen Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS xen Not affected
SUSE Linux Enterprise Server 12 SP3 xen Not affected
SUSE Linux Enterprise Server 12 SP3-BCL xen Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS xen Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS xen Not affected
SUSE Linux Enterprise Server 12 SP4 xen Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS xen Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS xen Not affected
SUSE Linux Enterprise Server 15 xen Not affected
SUSE Linux Enterprise Server 15 SP1 xen Not affected
SUSE Linux Enterprise Server 15 SP1-BCL xen Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS xen Not affected
SUSE Linux Enterprise Server 15 SP2-BCL xen Not affected
SUSE Linux Enterprise Server 15 SP3-BCL xen Affected
SUSE Linux Enterprise Server 15-LTSS xen Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 15 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 xen Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 xen Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 xen Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 xen Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 xen Not affected
SUSE Manager Proxy 4.0 xen Not affected
SUSE Manager Proxy 4.1 xen Not affected
SUSE Manager Proxy 4.2 xen Affected
SUSE Manager Retail Branch Server 4.0 xen Not affected
SUSE Manager Retail Branch Server 4.1 xen Not affected
SUSE Manager Retail Branch Server 4.2 xen Affected
SUSE Manager Server 4.0 xen Not affected
SUSE Manager Server 4.1 xen Not affected
SUSE Manager Server 4.2 xen Affected
SUSE OpenStack Cloud 7 xen Not affected
SUSE OpenStack Cloud Crowbar 8 xen Not affected
SUSE OpenStack Cloud Crowbar 9 xen Not affected
openSUSE Leap 15.3 xen Released
openSUSE Leap 15.4 xen Released


SUSE Timeline for this CVE

CVE page created: Tue Feb 13 15:30:11 2024
CVE page last modified: Sat Apr 27 00:50:54 2024