5.6
MEDIUM
CVE-2023-1998
Linux Kernel Spectre-BTI STIBP Disable Due to IBRS consecutive Fault
Description

The Linux kernel allows userspace processes to enable mitigations by calling prctl with PR_SET_SPECULATION_CTRL which disables the speculation feature as well as by using seccomp. We had noticed that on VMs of at least one major cloud provider, the kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The same behavior can be observed on a bare-metal machine when forcing the mitigation to IBRS on boot command line. This happened because when plain IBRS was enabled (not enhanced IBRS), the kernel had some logic that determined that STIBP was not needed. The IBRS bit implicitly protects against cross-thread branch target injection. However, with legacy IBRS, the IBRS bit was cleared on returning to userspace, due to performance reasons, which disabled the implicit STIBP and left userspace threads vulnerable to cross-thread branch target injection against which STIBP protects.

INFO

Published Date :

April 21, 2023, 3:15 p.m.

Last Modified :

May 3, 2023, 3:16 p.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

1.1
Affected Products

The following products are affected by CVE-2023-1998 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-1998.

URL Resource
https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx Exploit Third Party Advisory
https://github.com/torvalds/linux/commit/6921ed9049bc7457f66c1596c5b78aec0dae4a9d Patch
https://kernel.dance/#6921ed9049bc7457f66c1596c5b78aec0dae4a9d Not Applicable
https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-1998 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-1998 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 03, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
    Changed Reference Type https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx No Types Assigned https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx Exploit, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/6921ed9049bc7457f66c1596c5b78aec0dae4a9d No Types Assigned https://github.com/torvalds/linux/commit/6921ed9049bc7457f66c1596c5b78aec0dae4a9d Patch
    Changed Reference Type https://kernel.dance/#6921ed9049bc7457f66c1596c5b78aec0dae4a9d No Types Assigned https://kernel.dance/#6921ed9049bc7457f66c1596c5b78aec0dae4a9d Not Applicable
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html Mailing List, Third Party Advisory
    Added CWE NIST CWE-203
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-1998 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-1998 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.22219

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability