Intel CPU Vulnerability Impacts Multi Tenant

Intel CPU Vulnerability Impacts Multi Tenant 





Intel has recently issued remedies to address a significant vulnerability known as Reptar, affecting its desktop, mobile, and server CPUs. Identified as CVE-2023-23583 with a CVSS score of 8.8, this flaw poses the risk of "allowing escalation of privilege and/or information disclosure and/or denial of service via local access."


Exploiting this vulnerability successfully could potentially enable the circumvention of the CPU's security boundaries. Google Cloud has shed light on the issue, attributing it to how redundant prefixes are interpreted by the processor. Phil Venables from Google Cloud emphasized that in a multi-tenant virtualized environment, an attacker exploiting the vulnerability on a guest machine could cause the host machine to crash, resulting in a Denial of Service for other guest machines on the same host. Furthermore, there is a risk of information disclosure or privilege escalation.


Security researcher Tavis Normandy, in a separate analysis, noted that Reptar could be manipulated to corrupt the system state and trigger a machine-check exception.


As part of the November 2023 updates, Intel has released updated microcode for all affected processors. The complete list of Intel CPUs impacted by CVE-2023-23583 can be found on Intel's official website. Importantly, there is currently no evidence of active attacks utilizing this vulnerability.


In a guidance issued on November 14, Intel stated, "Intel does not expect this issue to be encountered by any non-malicious real-world software," clarifying that malicious exploitation necessitates the execution of arbitrary code.

This disclosure coincides with the release of patches for another security flaw in AMD processors known as CacheWarp (CVE-2023-20592). This flaw allows malicious actors to breach AMD SEV-protected VMs, escalating privileges and gaining remote code execution.
Next Post Previous Post
No Comment
Add Comment
comment url