Executive Summary

Informations
Name CVE-2023-1998 First vendor Publication 2023-04-21
Vendor Cve Last vendor Modification 2023-05-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Overall CVSS Score 5.6
Base Score 5.6 Environmental Score 5.6
impact SubScore 4 Temporal Score 5.6
Exploitabality Sub Score 1.1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The Linux kernel allows userspace processes to enable mitigations by calling prctl with PR_SET_SPECULATION_CTRL which disables the speculation feature as well as by using seccomp. We had noticed that on VMs of at least one major cloud provider, the kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The same behavior can be observed on a bare-metal machine when forcing the mitigation to IBRS on boot command line.

This happened because when plain IBRS was enabled (not enhanced IBRS), the kernel had some logic that determined that STIBP was not needed. The IBRS bit implicitly protects against cross-thread branch target injection. However, with legacy IBRS, the IBRS bit was cleared on returning to userspace, due to performance reasons, which disabled the implicit STIBP and left userspace threads vulnerable to cross-thread branch target injection against which STIBP protects.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1998

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 1
Os 3523

Sources (Detail)

Source Url
MISC https://github.com/google/security-research/security/advisories/GHSA-mj4w-649...
https://github.com/torvalds/linux/commit/6921ed9049bc7457f66c1596c5b78aec0dae...
https://kernel.dance/#6921ed9049bc7457f66c1596c5b78aec0dae4a9d
https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-03-12 13:33:11
  • Multiple Updates
2024-02-02 02:41:53
  • Multiple Updates
2024-02-01 12:28:56
  • Multiple Updates
2024-01-12 02:33:57
  • Multiple Updates
2023-12-29 02:31:31
  • Multiple Updates
2023-11-22 02:30:48
  • Multiple Updates
2023-09-29 13:25:14
  • Multiple Updates
2023-09-05 13:37:46
  • Multiple Updates
2023-09-05 01:28:17
  • Multiple Updates
2023-09-02 13:35:31
  • Multiple Updates
2023-09-02 01:28:44
  • Multiple Updates
2023-08-12 13:41:34
  • Multiple Updates
2023-08-12 01:28:00
  • Multiple Updates
2023-08-11 13:32:33
  • Multiple Updates
2023-08-11 01:28:51
  • Multiple Updates
2023-08-06 13:29:59
  • Multiple Updates
2023-08-06 01:27:40
  • Multiple Updates
2023-08-04 13:30:30
  • Multiple Updates
2023-08-04 01:28:02
  • Multiple Updates
2023-08-02 13:19:49
  • Multiple Updates
2023-07-14 13:30:22
  • Multiple Updates
2023-07-14 01:27:42
  • Multiple Updates
2023-06-06 13:19:28
  • Multiple Updates
2023-05-17 13:12:27
  • Multiple Updates
2023-05-04 02:19:18
  • Multiple Updates
2023-05-04 02:17:58
  • Multiple Updates
2023-05-03 21:27:19
  • Multiple Updates
2023-05-03 09:27:17
  • Multiple Updates
2023-04-24 17:27:18
  • Multiple Updates
2023-04-21 21:27:18
  • First insertion