NA

CVE-2023-23583

Published: 14/11/2023 Updated: 16/12/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local access.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intel core_i3-10100y_firmware -

intel core_i3-10110u_firmware -

intel core_i3-10110y_firmware -

intel core_i3-1005g1_firmware -

intel core_i5-10500h_firmware -

intel core_i5-10200h_firmware -

intel core_i5-10310u_firmware -

intel core_i5-10300h_firmware -

intel core_i5-10400h_firmware -

intel core_i5-10210u_firmware -

intel core_i5-10210y_firmware -

intel core_i5-10310y_firmware -

intel core_i5-1035g1_firmware -

intel core_i5-1035g4_firmware -

intel core_i5-1035g7_firmware -

intel core_i7-10870h_firmware -

intel core_i7-10610u_firmware -

intel core_i7-10810u_firmware -

intel core_i7-10750h_firmware -

intel core_i7-10850h_firmware -

intel core_i7-10875h_firmware -

intel core_i7-10510u_firmware -

intel core_i7-10510y_firmware -

intel core_i7-10710u_firmware -

intel core_i7-1065g7_firmware -

intel core_i9-10885h_firmware -

intel core_i9-10980hk_firmware -

intel core_i3-11100he_firmware -

intel core_i3-1115g4e_firmware -

intel core_i3-1115gre_firmware -

intel core_i5-11500he_firmware -

intel core_i5-1145g7e_firmware -

intel core_i5-1145gre_firmware -

intel core_i5-11400_firmware -

intel core_i5-11400f_firmware -

intel core_i5-11400t_firmware -

intel core_i5-11500_firmware -

intel core_i5-11500t_firmware -

intel core_i5-11600_firmware -

intel core_i5-11600k_firmware -

intel core_i5-11600kf_firmware -

intel core_i5-11600t_firmware -

intel core_i7-11850he_firmware -

intel core_i7-1185g7e_firmware -

intel core_i7-1185gre_firmware -

intel core_i7-11700_firmware -

intel core_i7-11700f_firmware -

intel core_i7-11700k_firmware -

intel core_i7-11700kf_firmware -

intel core_i7-11700t_firmware -

intel core_i9-11900_firmware -

intel core_i9-11900f_firmware -

intel core_i9-11900k_firmware -

intel core_i9-11900kf_firmware -

intel core_i9-11900t_firmware -

intel core_i9-11900h_firmware -

intel core_i9-11950h_firmware -

intel core_i9-11980hk_firmware -

intel core_i7-11600h_firmware -

intel core_i7-11390h_firmware -

intel core_i7-1195g7_firmware -

intel core_i7-11800h_firmware -

intel core_i7-11850h_firmware -

intel core_i7-11370h_firmware -

intel core_i7-11375h_firmware -

intel core_i7-1180g7_firmware -

intel core_i7-1160g7_firmware -

intel core_i7-1165g7_firmware -

intel core_i7-1185g7_firmware -

intel core_i5-11320h -

intel core_i5-1155g7 -

intel core_i5-11260h_firmware -

intel core_i5-11400h_firmware -

intel core_i5-11500h_firmware -

intel core_i5-11300h_firmware -

intel core_i5-1140g7_firmware -

intel core_i5-1145g7_firmware -

intel core_i5-1135g7_firmware -

intel core_i5-1130g7_firmware -

intel core_i3-1120g4_firmware -

intel core_i3-1125g4_firmware -

intel core_i3-1110g4_firmware -

intel core_i3-1115g4_firmware -

intel xeon_d-2745nx_firmware -

intel xeon_d-2757nx_firmware -

intel xeon_d-2777nx_firmware -

intel xeon_d-2798nx_firmware -

intel xeon_d-1702_firmware -

intel xeon_d-1712tr_firmware -

intel xeon_d-1713nt_firmware -

intel xeon_d-1713nte_firmware -

intel xeon_d-1714_firmware -

intel xeon_d-1715ter_firmware -

intel xeon_d-1718t_firmware -

intel xeon_d-1722ne_firmware -

intel xeon_d-1726_firmware -

intel xeon_d-1732te_firmware -

intel xeon_d-1733nt_firmware -

intel xeon_d-1734nt_firmware -

intel xeon_d-1735tr_firmware -

intel xeon_d-1736_firmware -

intel xeon_d-1736nt_firmware -

intel xeon_d-1739_firmware -

intel xeon_d-1746ter_firmware -

intel xeon_d-1747nte_firmware -

intel xeon_d-1748te_firmware -

intel xeon_d-1749nt_firmware -

intel xeon_d-2712t_firmware -

intel xeon_d-2733nt_firmware -

intel xeon_d-2738_firmware -

intel xeon_d-2752nte_firmware -

intel xeon_d-2752ter_firmware -

intel xeon_d-2753nt_firmware -

intel xeon_d-2766nt_firmware -

intel xeon_d-2775te_firmware -

intel xeon_d-2776nt_firmware -

intel xeon_d-2779_firmware -

intel xeon_d-2786nte_firmware -

intel xeon_d-2795nt_firmware -

intel xeon_d-2796nt_firmware -

intel xeon_d-2796te_firmware -

intel xeon_d-2798nt_firmware -

intel xeon_d-2799_firmware -

intel xeon_d-1731nte_firmware -

intel xeon_d-1602_firmware -

intel xeon_d-1622_firmware -

intel xeon_d-1623n_firmware -

intel xeon_d-1627_firmware -

intel xeon_d-1633n_firmware -

intel xeon_d-1637_firmware -

intel xeon_d-1649n_firmware -

intel xeon_d-1653n_firmware -

intel xeon_d-2123it_firmware -

intel xeon_d-2141i_firmware -

intel xeon_d-2142it_firmware -

intel xeon_d-2143it_firmware -

intel xeon_d-2145nt_firmware -

intel xeon_d-2146nt_firmware -

intel xeon_d-2161i_firmware -

intel xeon_d-2163it_firmware -

intel xeon_d-2166nt_firmware -

intel xeon_d-2173it_firmware -

intel xeon_d-2177nt_firmware -

intel xeon_d-2183it_firmware -

intel xeon_d-2187nt_firmware -

intel xeon_d-1513n_firmware -

intel xeon_d-1523n_firmware -

intel xeon_d-1533n_firmware -

intel xeon_d-1543n_firmware -

intel xeon_d-1553n_firmware -

intel xeon_d-1529_firmware -

intel xeon_d-1539_firmware -

intel xeon_d-1559_firmware -

intel xeon_d-1557_firmware -

intel xeon_d-1567_firmware -

intel xeon_d-1571_firmware -

intel xeon_d-1577_firmware -

intel xeon_d-1518_firmware -

intel xeon_d-1521_firmware -

intel xeon_d-1527_firmware -

intel xeon_d-1528_firmware -

intel xeon_d-1531_firmware -

intel xeon_d-1537_firmware -

intel xeon_d-1541_firmware -

intel xeon_d-1548_firmware -

intel xeon_d-1520_firmware -

intel xeon_d-1540_firmware -

intel xeon_gold_5315y_firmware -

intel xeon_gold_5317_firmware -

intel xeon_gold_5318n_firmware -

intel xeon_gold_5318s_firmware -

intel xeon_gold_5318y_firmware -

intel xeon_gold_5320_firmware -

intel xeon_gold_5320t_firmware -

intel xeon_gold_6312u_firmware -

intel xeon_gold_6314u_firmware -

intel xeon_gold_6326_firmware -

intel xeon_gold_6330_firmware -

intel xeon_gold_6330n_firmware -

intel xeon_gold_6334_firmware -

intel xeon_gold_6336y_firmware -

intel xeon_gold_6338_firmware -

intel xeon_gold_6338n_firmware -

intel xeon_gold_6338t_firmware -

intel xeon_gold_6342_firmware -

intel xeon_gold_6346_firmware -

intel xeon_gold_6348_firmware -

intel xeon_gold_6354_firmware -

intel xeon_platinum_8351n_firmware -

intel xeon_platinum_8352m_firmware -

intel xeon_platinum_8352s_firmware -

intel xeon_platinum_8352v_firmware -

intel xeon_platinum_8352y_firmware -

intel xeon_platinum_8358_firmware -

intel xeon_platinum_8358p_firmware -

intel xeon_platinum_8360y_firmware -

intel xeon_platinum_8362_firmware -

intel xeon_platinum_8368_firmware -

intel xeon_platinum_8380_firmware -

intel xeon_silver_4309y_firmware -

intel xeon_silver_4310_firmware -

intel xeon_silver_4310t_firmware -

intel xeon_silver_4314_firmware -

intel xeon_silver_4316_firmware -

intel xeon_gold_6330h_firmware -

intel xeon_platinum_8356h_firmware -

intel xeon_platinum_8360h_firmware -

intel xeon_platinum_8360hl_firmware -

intel xeon_gold_5318h_firmware -

intel xeon_gold_5320h_firmware -

intel xeon_gold_6328h_firmware -

intel xeon_gold_6328hl_firmware -

intel xeon_gold_6348h_firmware -

intel xeon_platinum_8353h_firmware -

intel xeon_platinum_8354h_firmware -

intel xeon_platinum_8376h_firmware -

intel xeon_platinum_8376hl_firmware -

intel xeon_platinum_8380h_firmware -

intel xeon_platinum_8380hl_firmware -

debian debian linux 11.0

debian debian linux 12.0

netapp fas2820_firmware -

netapp affa900_firmware -

netapp fas9500_firmware -

Vendor Advisories

Debian Bug report logs - #1055962 intel-microcode: CVE-2023-23583: INTEL-SA-00950 Package: src:intel-microcode; Maintainer for src:intel-microcode is Henrique de Moraes Holschuh <hmh@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 14 Nov 2023 20:09:01 UTC Severity: grave Tags: security, ...
Benoit Morgan, Paul Grosen, Thais Moreira Hamasaki, Ke Sun, Alyssa Milburn, Hisham Shafi, Nir Shlomovich, Tavis Ormandy, Daniel Moghimi, Josh Eads, Salman Qazi, Alexandra Sandulescu, Andy Nguyen, Eduardo Vela, Doug Kwan, and Kostik Shtoyk discovered that some Intel processors mishandle repeated sequences of instructions leading to unexpected behavi ...
An issue was found in redundant REX instruction prefix values affecting third generation Intel Xeon Scalable (“Icelake“) processors The issue may allow a local third-party actor using such instructions to cause a denial of service (DOS) or achieve privilege escalation CVE-2023-23583 only affects Amazon Linux customers on EC2 metal platforms ...
An issue was found in redundant REX instruction prefix values affecting third generation Intel Xeon Scalable (“Icelake“) processors The issue may allow a local third-party actor using such instructions to cause a denial of service (DOS) or achieve privilege escalation CVE-2023-23583 only affects Amazon Linux customers on EC2 metal platforms ...
Description<!---->A security vulnerability was found in some Intel processors Execution of REP MOVSB instructions with a redundant REX prefix may result in execution continuing at an incorrect EIP address after a micro-architectural event occurs, potentially allowing privilege escalation, information disclosure and/or a denial of service via local ...
LTS-114 has been updated in the LTS channel to&nbsp;11405735338 (Platform Version: 15437750)&nbsp;for most ChromeOS devices Want to know more about Long Term Support? Click&nbsp;hereThis update contains multiple Security fixes, including:1487110&nbsp;Critical&nbsp;CVE-2023-5218&nbsp;Use after free in Site Isolation[NA] [NA] High CVE-2023-235 ...
An issue has been discovered that affects Citrix Hypervisor 82 CU1 LTSR and may allow malicious privileged code in a guest VM to compromise an AMD-based host via a passed through PCI device (CVE-2023-46835)In addition, Intel has disclosed a security issue affecting certain Intel CPUs (CVE-2023-23583) &nbsp;Although this is not an issue in the Ci ...

Github Repositories

vCenter Host Redundant Prefix Issue Check

Host Redundant Prefix Issue Check for vCenter Hosts The purpose of this script is to assist determining if VMware vCenter managed hosts have Intel processors affected by INTEL-SA-00950\CVE-2023-23583 Hypervisor patches are not required to resolve the vulnerability Contact hardware vendors for a firmware update for affected CPU if one is not already available Interpreting scr

This script can help determine the CPU ID for the processor of your system, please note that I have not added every CPU ID to this script, edit as needed.

CVE-2023-23583-Reptar- This script can help determine the CPU ID for the processor of your system, please note that I have not added every CPU ID to this script, edit as needed

Recent Articles

Intel out-of-band patch addresses privilege escalation flaw
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Sapphire Rapids, Alder Lake, and Raptor Lake chip families treated for 'Redundant Prefix'

Intel on Tuesday issued an out-of-band security update to address a privilege escalation vulnerability in recent server and personal computer chips. The flaw, designated INTEL-SA-00950 and given a CVSS 3.0 score of 8.8 out of 10, affects Intel Sapphire Rapids, Alder Lake, and Raptor Lake chip families. It's being addressed with a microcode update as part of Intel's Patch Tuesday bundle of 31 security advisories that cover 104 CVEs. "Intel discovered this issue internally and was already preparin...