The Linux kernel allows userspace processes to enable mitigations by calling prctl with PR_SET_SPECULATION_CTRL which disables the speculation feature as well as by using seccomp. We had noticed that on VMs of at least one major cloud provider, the kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The same behavior can be observed on a bare-metal machine when forcing the mitigation to IBRS on boot command line. This happened because when plain IBRS was enabled (not enhanced IBRS), the kernel had some logic that determined that STIBP was not needed. The IBRS bit implicitly protects against cross-thread branch target injection. However, with legacy IBRS, the IBRS bit was cleared on returning to userspace, due to performance reasons, which disabled the implicit STIBP and left userspace threads vulnerable to cross-thread branch target injection against which STIBP protects.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Google

Published: 2023-04-21T14:51:52.907Z

Updated: 2024-08-02T06:05:27.106Z

Reserved: 2023-04-12T09:38:13.899Z

Link: CVE-2023-1998

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-04-21T15:15:07.080

Modified: 2023-05-03T15:16:29.733

Link: CVE-2023-1998

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-04-12T00:00:00Z

Links: CVE-2023-1998 - Bugzilla