intel-microcode: CVE-2023-23583: INTEL-SA-00950

Related Vulnerabilities: CVE-2023-23583  

Debian Bug report logs - #1055962
intel-microcode: CVE-2023-23583: INTEL-SA-00950

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 14 Nov 2023 20:09:01 UTC

Severity: grave

Tags: security, upstream

Found in versions intel-microcode/3.20230808.1~deb11u1, intel-microcode/3.20230808.1~deb12u1, intel-microcode/3.20230808.1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Henrique de Moraes Holschuh <hmh@debian.org>:
Bug#1055962; Package src:intel-microcode. (Tue, 14 Nov 2023 20:09:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Henrique de Moraes Holschuh <hmh@debian.org>. (Tue, 14 Nov 2023 20:09:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: intel-microcode: CVE-2023-23583: INTEL-SA-00950
Date: Tue, 14 Nov 2023 21:05:56 +0100
Source: intel-microcode
Version: 3.20230808.1
Severity: grave
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 3.20230808.1~deb12u1
Control: found -1 3.20230808.1~deb11u1

Hi,

The following vulnerability was published for intel-microcode.

CVE-2023-23583[0]:
| Sequence of processor instructions leads to unexpected behavior for
| some Intel(R) Processors may allow an authenticated user to
| potentially enable escalation of privilege and/or information
| disclosure and/or denial of service via local access.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-23583
    https://www.cve.org/CVERecord?id=CVE-2023-23583
[1] https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html

Regards,
Salvatore



Marked as found in versions intel-microcode/3.20230808.1~deb12u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Tue, 14 Nov 2023 20:09:03 GMT) (full text, mbox, link).


Marked as found in versions intel-microcode/3.20230808.1~deb11u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Tue, 14 Nov 2023 20:09:04 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Nov 15 17:55:54 2023; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.