bleepingcomputer[.]com/news/security/new-reptar-cpu-flaw-impacts-intel-desktop-and-server-systems/
Intel has fixed a high-severity CPU vulnerability in its modern desktop, server, mobile, and embedded CPUs, including the latest Alder Lake, Raptor Lake, and Sapphire Rapids microarchitectures.Attackers can exploit the flaw—tracked as CVE-2023-23583 and described as a 'Redundant Prefix Issue'—to escalate privileges, gain access to sensitive information, or trigger a denial of service state (something that could prove very costly for cloud providers).
Specific systems with affected processors, including those with Alder Lake, Raptor Lake, and Sapphire Rapids, have already received updated microcodes before November 2023, with no performance impact observed or expected issues.The company also released microcode updates to address the issue for the other CPUs, with users advised to update their BIOS, system OS, and drivers to receive the latest microcode from their original equipment manufacturer (OEM), operating system vendor (OSV), and hypervisor vendors.
Note: If you activated Windows with a Win7 or 8 key, because of a problem at Microsoft, updating the BIOS may lose Windows activation.
neowin[.]net/news/microsoft-confirms-problems-with-windows-activation-after-blocking-old-keys/