To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Reptar (vulnerability)

From Wikipedia, the free encyclopedia

Reptar
CVE identifier(s)CVE-2023-23583
Date discovered2023
Affected hardwareAlder Lake, Raptor Lake, Sapphire Rapids

Reptar is a CPU vulnerability discovered in late 2023, affecting a number of recent families of Intel x86 CPUs. According to The Register, the following CPU families are vulnerable: Alder Lake, Raptor Lake and Sapphire Rapids.[1]

The Reptar vulnerability relates to processing of x86 instruction prefixes in ways that lead to unexpected behavior. It was discovered by Google's security team.[2][3] The vulnerability can be exploited in a number of ways, potentially leading to information leakage, denial of service, or privilege escalation.[4][5]

It has been assigned the CVE ID CVE-2023-23583.[5] Intel have released new microcode in an out-of-band patch to mitigate the vulnerability, which it calls "redundant prefix".[1][6]

References

  1. ^ a b Claburn, Thomas. "Intel out-of-band patch addresses privilege escalation flaw". www.theregister.com. Retrieved 2023-12-14.
  2. ^ "Reptar: a vulnerability in Intel processors". www.kaspersky.co.uk. 2023-11-27. Retrieved 2023-12-14.
  3. ^ "Google researchers discover 'Reptar,' a new CPU vulnerability". Google Cloud Blog. November 15, 2023. Retrieved 2023-12-14.
  4. ^ Kovacs, Eduard (November 15, 2023). "New Intel CPU Vulnerability 'Reptar' Can Allow DoS Attacks, Privilege Escalation". Security Week. Retrieved 2023-12-14.
  5. ^ a b "CVE - CVE-2023-23583". cve.mitre.org. Retrieved 2023-12-14.
  6. ^ "INTEL-SA-00950: 2023.4 IPU Out-of-Band (OOB) - Intel® Processor Advisory". Intel. 2023-11-14. Retrieved 2023-12-14.

External links


This page was last edited on 20 March 2024, at 13:31
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.