Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00836
HistoryAug 08, 2023 - 12:00 a.m.

2023.3 IPU - Intel® Xeon® Scalable Processors Advisory

2023-08-0800:00:00
Intel Security Center
www.intel.com
7
intel xeon scalable
information disclosure
firmware updates
cve-2023-23908
microcode
access control
coordinated disclosure

6.2 Medium

AI Score

Confidence

Low

Summary:

A potential security vulnerability in some 3rd Generation Intel® Xeon® Scalable processors may allow information disclosure. Intel is releasing firmware updates to mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2023-23908

Description: Improper access control in some 3rd Generation Intel® Xeon® Scalable processors may allow a privileged user to potentially enable information disclosure via local access.

CVSS Base Score: 6.0 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N

Affected Products:

Product Collection

|

Vertical Segment

|

CPU ID

|

Platform ID

—|—|—|—

3rd Gen Intel® Xeon® Scalable Processor family

|

Server

|

606A6

|

0x87

Intel® Xeon® D Processors

|

Server

|

606C1

|

01

Recommendations:

Intel recommends that users of affected Intel® Xeon® Processors update to the latest version of firmware provided by the system manufacturer that addresses these issues.

Intel has released microcode updates for the affected Intel® Processors that are currently supported on the public github repository. Please see details below on access to the microcode:

GitHub*: Public Github: <https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files&gt;

Details on the microcode loading points can be found at:

<https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/secure-coding/loading-microcode-os.html&gt;

Acknowledgements:

This issue was found internally by Intel employees.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.