Executive Summary

Informations
Name CVE-2023-0045 First vendor Publication 2023-04-25
Vendor Cve Last vendor Modification 2023-08-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set  function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall.  The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176.

We recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0045

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-610 Externally Controlled Reference to a Resource in Another Sphere

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 1
Os 1
Os 3505

Sources (Detail)

Source Url
MISC https://git.kernel.org/tip/a664ec9158eeddd75121d39c9a0758016097fa96
https://github.com/google/security-research/security/advisories/GHSA-9x5g-vmx...
https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
https://security.netapp.com/advisory/ntap-20230714-0001/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-03-12 13:32:11
  • Multiple Updates
2024-02-02 02:40:58
  • Multiple Updates
2024-02-01 12:28:36
  • Multiple Updates
2024-01-12 02:33:06
  • Multiple Updates
2023-12-29 02:30:40
  • Multiple Updates
2023-11-22 02:29:58
  • Multiple Updates
2023-09-29 13:24:26
  • Multiple Updates
2023-09-05 13:36:27
  • Multiple Updates
2023-09-05 01:27:58
  • Multiple Updates
2023-09-02 13:34:01
  • Multiple Updates
2023-09-02 01:28:24
  • Multiple Updates
2023-08-12 05:27:45
  • Multiple Updates
2023-08-12 01:27:41
  • Multiple Updates
2023-08-11 05:27:51
  • Multiple Updates
2023-08-11 01:28:32
  • Multiple Updates
2023-08-06 05:27:43
  • Multiple Updates
2023-08-06 01:27:21
  • Multiple Updates
2023-08-04 05:27:52
  • Multiple Updates
2023-08-04 01:27:44
  • Multiple Updates
2023-08-02 21:27:48
  • Multiple Updates
2023-07-23 09:27:27
  • Multiple Updates
2023-07-22 00:27:31
  • Multiple Updates
2023-07-18 13:23:30
  • Multiple Updates
2023-07-14 13:29:29
  • Multiple Updates
2023-07-14 01:27:25
  • Multiple Updates
2023-06-06 13:18:50
  • Multiple Updates
2023-05-05 21:27:20
  • Multiple Updates
2023-05-04 02:19:14
  • Multiple Updates
2023-05-04 02:17:33
  • Multiple Updates
2023-05-03 21:27:15
  • Multiple Updates
2023-05-03 09:27:14
  • Multiple Updates
2023-04-26 17:27:18
  • Multiple Updates
2023-04-26 05:27:20
  • First insertion