Security Center

The latest security information on DSG products.
For the most recent security alerts and advisories, please refer to below.

Security Advisories

Total: 59

Feb 2023

Intel Platform Update (IPU) Update 2023.1, February 2023

Potential security vulnerabilities in the BIOS firmware and Intel® Trusted Execution Technology (TXT) Secure Initialization (SINIT) Authenticated Code Modules (ACM) for some Intel® Processors may allow escalation of privilege. Intel is releasing BIOS updates to mitigate these potential vulnerabilities.


INTEL-SA-00717 – 2023.1 IPU - BIOS Advisory
 

Feb 2023

Intel Platform Update (IPU) Update 2023.1, February 2023

Potential security vulnerabilities in the Intel® Server Platform Services (SPS) firmware may allow escalation of privilege. Intel is releasing firmware updates to mitigate this potential vulnerability.


INTEL-SA-00718 – 2023.1 IPU - Intel® Chipset Firmware Advisory
 

Feb 2023

3rd Generation Intel® Xeon® Scalable Processors Advisory February 14, 2023

A potential security vulnerability in some 3rd Generation Intel® Xeon® Scalable Processors may allow information disclosure. Intel is releasing firmware updates to mitigate this potential vulnerability.


INTEL-SA-00730 –3rd Generation Intel® Xeon® Scalable Processors Advisory
 

Feb 2023

Intel Platform Update (IPU) Update 2023.1, February 2023

A potential security vulnerability in some Intel® Xeon® Processors with Intel® Software Guard Extensions (SGX) may allow escalation of privilege. Intel is releasing firmware updates to mitigate this potential vulnerability.


INTEL-SA-00738 – 2023.1 IPU - Intel® Xeon® Processor Advisory
 

Feb 2023

Intel Platform Update (IPU) Update 2023.1, February 2023

A potential security vulnerability in some Intel® Processors with Intel® Software Guard Extensions (SGX) may allow information disclosure. Intel is releasing firmware updates to address this potential vulnerability.


INTEL-SA-00767 – 2023.1 IPU - Intel® Processor Advisory
 

Nov 2022

Intel Platform Update (IPU) Update 2022.3, November 2022

Potential security vulnerabilities in some Intel® Chipset Firmware in Intel® Converged Security and Manageability Engine (CSME), Intel® Active Management Technology (AMT) and Intel® Server Platform Services (SPS) may allow escalation of privilege or denial of service. Intel is releasing firmware updates to mitigate these potential vulnerabilities.


INTEL-SA-00610 - 2022.3 IPU - Intel® Chipset Firmware Advisory
 

Nov 2022

Intel Platform Update (IPU) Update 2022.3, November 2022

Potential security vulnerabilities in the BIOS firmware for some Intel® Processors may allow escalation of privilege. Intel is releasing firmware updates to mitigate these potential vulnerabilities.


INTEL-SA-00688 - 2022.3 IPU – BIOS Advisory
 

Aug 2022

Intel Platform Update (IPU) Update 2022.2, August 2022

A potential security vulnerability in some Intel® Processors may allow information disclosure. Intel is releasing firmware updates to address this potential vulnerability.


INTEL-SA-00657 - 2022.2 IPU - Intel® Processor Advisory
 

Aug 2022

Intel Platform Update (IPU) Update 2022.2, August 2022

A potential security vulnerability in the Intel® Server Platform Services (SPS) firmware may allow denial of service. Intel is releasing firmware updates to mitigate this potential vulnerability.


INTEL-SA-00669 - 2022.2 IPU - Intel® Chipset Firmware Advisory
 

Aug 2022

Intel Platform Update (IPU) Update 2022.2, August 2022

A potential security vulnerability in the BIOS firmware for some Intel® Processors may allow escalation of privilege. Intel is releasing BIOS updates to mitigate this potential vulnerability.


INTEL-SA-00686 - 2022.2 IPU – BIOS Advisory