Headline
CVE-2017-5711: Security Center
Multiple buffer overflows in Active Management Technology (AMT) in Intel Manageability Engine Firmware 8.x/9.x/10.x/11.0/11.5/11.6/11.7/11.10/11.20 allow attacker with local access to the system to execute arbitrary code with AMT execution privilege.
Select Your Region
Sign In to access restricted content
Using Intel.com Search
You can easily search the entire Intel.com site in several ways.
- Brand Name: Core i9
- Document Number: 123456
- Code Name: Alder Lake
- Special Operators: “Ice Lake”, Ice AND Lake, Ice OR Lake, Ice*
Quick Links
You can also try the quick links below to see results for most popular searches.
- Product Information
- Support
- Drivers & Software
Recent Searches
Sign In to access restricted content
Advanced Search
Only search in
Title Description Content ID
Sign in to access restricted content.
The browser version you are using is not recommended for this site.
Please consider upgrading to the latest version of your browser by clicking one of the following links.
- Safari
- Chrome
- Edge
- Firefox
Intel® Product Security Center Advisories
Intel is focused on ensuring the security of our customers computing environments. We are committed to rapidly addressing issues as they arise, and providing recommendations through security advisories and security notices.
Security advisories are fixes or workarounds for vulnerabilities identified with Intel products.
Advisories
Advisory Number
Updated
Release Date
Intel® i915 Graphics Drivers for Linux Advisory
INTEL-SA-00886
May 9, 2023
May 9, 2023
Intel® Pathfinder for RISC-V Advisory
INTEL-SA-00855
May 9, 2023
May 9, 2023
Intel® NUC Software Studio Service Installer Advisory
INTEL-SA-00854
May 9, 2023
May 9, 2023
WULT Software Advisory
INTEL-SA-00853
May 9, 2023
May 9, 2023
Intel® Retail Edge Mobile App Advisory
INTEL-SA-00847
May 9, 2023
May 9, 2023
Intel® Server Board BMC Firmware Advisory
INTEL-SA-00839
May 9, 2023
May 9, 2023
Intel® NUC Pro Software Suite Advisory
INTEL-SA-00834
May 9, 2023
May 9, 2023
Intel® HDMI Firmware Update Tool for NUC Advisory
INTEL-SA-00833
May 9, 2023
May 9, 2023
Intel® SCS Add-on Software Installer Advisory
INTEL-SA-00832
May 9, 2023
May 9, 2023
Open CAS Advisory
INTEL-SA-00827
May 9, 2023
May 9, 2023
Intel® Unite® Android App Advisory
INTEL-SA-00825
May 9, 2023
May 9, 2023
Intel® FPGA Firmware Advisory
INTEL-SA-00824
May 9, 2023
May 9, 2023
Intel® oneAPI Toolkit and Component Software Installers Advisory
INTEL-SA-00819
May 9, 2023
May 9, 2023
DSP Builder for Intel® FPGAs Pro Edition Software Advisory
INTEL-SA-00816
May 9, 2023
May 9, 2023
Intel® Smart Campus Android App Advisory
INTEL-SA-00815
May 9, 2023
May 9, 2023
Intel® QAT Driver Advisory
INTEL-SA-00809
May 9, 2023
May 9, 2023
Intel® EMA Configuration Tool and Intel® MC Software Advisory
INTEL-SA-00808
May 9, 2023
May 9, 2023
2023.2 IPU – BIOS Advisory
INTEL-SA-00807
May 9, 2023
May 9, 2023
Intel® DCM Software Advisory
INTEL-SA-00806
May 9, 2023
May 9, 2023
Intel® Trace Analyzer and Collector Software Advisory
INTEL-SA-00805
May 9, 2023
May 9, 2023
Intel® NUC Laptop Element Software Advisory
INTEL-SA-00802
May 9, 2023
May 9, 2023
Intel® Quartus® Prime Pro Software Advisory
INTEL-SA-00799
May 9, 2023
May 9, 2023
Intel® QAT Engine for OpenSSL Advisory
INTEL-SA-00798
May 9, 2023
May 9, 2023
Intel® EMA Software Advisory
INTEL-SA-00797
May 9, 2023
May 9, 2023
Intel® SCS Software Advisory
INTEL-SA-00796
May 9, 2023
May 9, 2023
Intel® OFU Software Advisory
INTEL-SA-00792
May 9, 2023
May 9, 2023
Intel® IPP Cryptography Advisory
INTEL-SA-00788
May 9, 2023
May 9, 2023
Intel® SUR Software Advisory
INTEL-SA-00785
May 9, 2023
May 9, 2023
Intel® MacCPUID Software Advisory
INTEL-SA-00784
May 9, 2023
May 9, 2023
Intel® Unite® Client Software Advisory
INTEL-SA-00782
May 9, 2023
May 9, 2023
Intel® NUC BIOS Update Software Advisory
INTEL-SA-00780
May 9, 2023
May 9, 2023
Intel® Connect M Android App Advisory
INTEL-SA-00779
May 9, 2023
May 9, 2023
Intel® QAT Advisory
INTEL-SA-00778
May 9, 2023
May 9, 2023
Intel ® NUC BIOS Firmware Advisory
INTEL-SA-00777
May 9, 2023
May 9, 2023
Intel® DCM Advisory
INTEL-SA-00772
May 9, 2023
May 9, 2023
Intel® VTuneTM Profiler Advisory
INTEL-SA-00771
May 9, 2023
May 9, 2023
Intel® Unite® Plugin SDK Advisory
INTEL-SA-00723
May 9, 2023
May 9, 2023
Intel® VROC Advisory
INTEL-SA-00692
May 9, 2023
May 9, 2023
Intel® ON Event Series Android App Advisory
INTEL-SA-00776
February 14, 2023
February 14, 2023
Intel® Network Adapter Software Advisory
INTEL-SA-00770
February 14, 2023
February 14, 2023
Intel® OFU Software Advisory
INTEL-SA-00769
February 14, 2023
February 14, 2023
2023.1 IPU - Intel® Processor Advisory
INTEL-SA-00767
February 14, 2023
February 14, 2023
QATzip for Intel® QAT Advisory
INTEL-SA-00765
February 14, 2023
February 14, 2023
Intel® EMA Advisory
INTEL-SA-00764
February 14, 2023
February 14, 2023
Computer Vision Annotation Tool Advisory
INTEL-SA-00762
February 14, 2023
February 14, 2023
Intel® Ethernet Controller Administrative Tools Drivers Advisory
INTEL-SA-00761
February 14, 2023
February 14, 2023
Intel® Ethernet Controllers and Adapters Advisory
INTEL-SA-00754
February 14, 2023
February 14, 2023
Intel® QAT Drivers Advisory
INTEL-SA-00751
February 14, 2023
February 14, 2023
Intel® Ethernet VMware Drivers Advisory
INTEL-SA-00750
February 14, 2023
February 14, 2023
Crypto API Toolkit for Intel® SGX Advisory
INTEL-SA-00746
February 14, 2023
February 14, 2023
FCS Server Advisory
INTEL-SA-00739
February 14, 2023
February 14, 2023
2023.1 IPU - Intel® Xeon® Processor Advisory
INTEL-SA-00738
February 15, 2023
February 14, 2023
Integrated BMC and OpenBMC Firmware Advisory
INTEL-SA-00737
February 14, 2023
February 14, 2023
Open CAS Advisory
INTEL-SA-00736
February 14, 2023
February 14, 2023
Intel® Trace Analyzer and Collector Advisory
INTEL-SA-00733
February 14, 2023
February 14, 2023
Intel® Media SDK Advisory
INTEL-SA-00731
February 14, 2023
February 14, 2023
3rd Generation Intel® Xeon® Scalable Processors Advisory
INTEL-SA-00730
February 14, 2023
February 14, 2023
Intel® SUR Advisory
INTEL-SA-00729
February 14, 2023
February 14, 2023
Intel® Quartus® Software Advisory
INTEL-SA-00728
February 14, 2023
February 14, 2023
Intel® Iris® Xe MAX Advisory
INTEL-SA-00727
February 14, 2023
February 14, 2023
Intel® Battery Life Diagnostic Tool Advisory
INTEL-SA-00726
February 14, 2023
February 14, 2023
Intel® DSA Advisory
INTEL-SA-00725
February 14, 2023
February 14, 2023
Intel® Integrated Sensor Solution Advisory
INTEL-SA-00721
February 14, 2023
February 14, 2023
2023.1 IPU - Intel® Chipset Firmware Advisory
INTEL-SA-00718
February 14, 2023
February 14, 2023
2023.1 IPU - BIOS Advisory
INTEL-SA-00717
February 14, 2023
February 14, 2023
Intel® Quartus® Advisory
INTEL-SA-00714
February 14, 2023
February 14, 2023
2023.1 IPU - Intel® Atom® and Intel® Xeon® Scalable Processors Advisory
INTEL-SA-00700
February 14, 2023
February 14, 2023
Intel® SGX SDK Advisory
INTEL-SA-00677
February 14, 2023
February 14, 2023
Intel® oneAPI Toolkits Advisory
INTEL-SA-00674
March 10, 2023
February 14, 2023
Intel® oneAPI Toolkit software Advisory
INTEL-SA-00773
March 13, 2023
January 10, 2023
Intel® Software Products Advisory for OpenSSL Vulnerabilities (CVE-2022-3786 & CVE-2022-3602) Advisory
INTEL-SA-00789
February 2, 2023
December 9, 2022
Intel® Server Boards BMC Firmware Advisory
INTEL-SA-00801
December 5, 2022
December 5, 2022
Intel® NUC Firmware Advisory
INTEL-SA-00752
February 16, 2023
November 8, 2022
Intel® NUC Kit Wireless Adapter Advisory
INTEL-SA-00747
March 10, 2023
November 8, 2022
Intel® Support Android App Advisory
INTEL-SA-00740
November 8, 2022
November 8, 2022
Intel® WAPI Security Software Advisory
INTEL-SA-00720
November 8, 2022
November 8, 2022
Intel® EMA Software Advisory
INTEL-SA-00716
November 8, 2022
November 8, 2022
Intel® Advanced Link Analyzer Advisory
INTEL-SA-00715
November 8, 2022
November 8, 2022
Intel® DCM Advisory
INTEL-SA-00713
March 24, 2023
November 8, 2022
PresentMon Advisory
INTEL-SA-00711
March 10, 2023
November 8, 2022
Intel® SDP Tool Advisory
INTEL-SA-00710
November 8, 2022
November 8, 2022
Intel® Server Boards and Server Systems Advisory
INTEL-SA-00708
November 8, 2022
November 8, 2022
Intel® PROSet/Wireless WiFi, Intel vPro® CSME WiFi and Killer™ WiFi Advisory
INTEL-SA-00699
November 8, 2022
November 8, 2022
Hyperscan Library Advisory
INTEL-SA-00695
November 8, 2022
November 8, 2022
Intel® SGX SDK Advisory
INTEL-SA-00691
November 8, 2022
November 8, 2022
Intel® NUC HDMI Firmware Update Tool Advisory
INTEL-SA-00689
November 8, 2022
November 8, 2022
2022.3 IPU – BIOS Advisory
INTEL-SA-00688
November 8, 2022
November 8, 2022
Intel® PROSet/Wireless WiFi Software Advisory
INTEL-SA-00687
November 8, 2022
November 8, 2022
Intel® XMM™ 7560 Modem Software Advisory
INTEL-SA-00683
March 7, 2023
November 8, 2022
Intel® AMT SDK, Intel® EMA and Intel® MC Advisory
INTEL-SA-00680
November 30, 2022
November 8, 2022
Intel® VTune™ Profiler Advisory
INTEL-SA-00676
November 8, 2022
November 8, 2022
Intel® Glorp Advisory
INTEL-SA-00673
March 10, 2023
November 8, 2022
Intel® Quartus® Advisory
INTEL-SA-00659
March 10, 2023
November 8, 2022
Intel® Distribution of OpenVINO™ Toolkit Advisory
INTEL-SA-00642
November 8, 2022
November 8, 2022
2022.3 IPU - Intel® Chipset Firmware Advisory
INTEL-SA-00610
November 30, 2022
November 8, 2022
Intel® System Studio Advisory
INTEL-SA-00558
November 8, 2022
November 8, 2022
Intel® NUC Laptop Kit Advisory
INTEL-SA-00712
August 9, 2022
August 9, 2022
Intel® AMT and Intel® Standard Manageability Advisory
INTEL-SA-00709
August 9, 2022
August 9, 2022
Intel® Processors Post Invalidation RSB Advisory
INTEL-SA-00706
August 9, 2022
August 9, 2022
Intel® Team Blue App Advisory
INTEL-SA-00705
August 9, 2022
August 9, 2022
Intel® Datacenter Group Event App Advisory
INTEL-SA-00703
August 9, 2022
August 9, 2022
Intel® SEAPI Advisory
INTEL-SA-00701
March 10, 2023
August 9, 2022
Open AMT Cloud Toolkit Advisory
INTEL-SA-00694
August 9, 2022
August 9, 2022
2022.2 IPU – BIOS Advisory
INTEL-SA-00686
August 9, 2022
August 9, 2022
Intel® Distribution for Python Advisory
INTEL-SA-00684
August 9, 2022
August 9, 2022
Intel® DSA Advisory
INTEL-SA-00679
August 9, 2022
August 9, 2022
Intel® Datacenter Group Event Android App Advisory
INTEL-SA-00678
August 9, 2022
August 9, 2022
Intel® Enpirion® Digital Power Configurator GUI Advisory
INTEL-SA-00672
August 9, 2022
August 9, 2022
2022.2 IPU - Intel® Chipset Firmware Advisory
INTEL-SA-00669
August 9, 2022
August 9, 2022
Intel® RST Advisory
INTEL-SA-00668
August 9, 2022
August 9, 2022
Intel® IPP Cryptography Advisory
INTEL-SA-00667
August 9, 2022
August 9, 2022
Intel® NUC 9 Extreme Laptop Kit Advisory
INTEL-SA-00665
August 9, 2022
August 9, 2022
Intel® Data Center Manager Advisory
INTEL-SA-00662
March 24, 2023
August 9, 2022
Intel® Support Android App Advisory
INTEL-SA-00660
August 9, 2022
August 9, 2022
Intel® VTune™ Profiler Advisory
INTEL-SA-00658
August 9, 2022
August 9, 2022
2022.2 IPU - Intel® Processor Advisory
INTEL-SA-00657
October 19, 2022
August 9, 2022
Intel® HAXM Advisory
INTEL-SA-00655
March 10, 2023
August 9, 2022
Intel® Edge Insights for Industrial Advisory
INTEL-SA-00653
August 9, 2022
August 9, 2022
Intel® Ethernet VMware Drivers Advisory
INTEL-SA-00650
August 9, 2022
August 9, 2022
Intel® Wireless Bluetooth® and Killer™ Bluetooth® Advisory
INTEL-SA-00628
August 9, 2022
August 9, 2022
Intel® PROSet/Wireless WiFi and Killer™ WiFi Advisory
INTEL-SA-00621
August 9, 2022
August 9, 2022
Intel® Connect M Android App Advisory
INTEL-SA-00596
August 9, 2022
August 9, 2022
Intel® Ethernet Controllers and Adapters Advisory
INTEL-SA-00593
August 18, 2022
August 9, 2022
Intel® Processors RRSBA Advisory
INTEL-SA-00707
July 12, 2022
July 12, 2022
Intel® Processors Return Stack Buffer Underflow Advisory
INTEL-SA-00702
July 12, 2022
July 12, 2022
Software Developer Guidance for Power Advisory
INTEL-SA-00698
June 14, 2022
June 14, 2022
Intel® Processors MMIO Undefined Access Advisory
INTEL-SA-00645
June 17, 2022
June 14, 2022
Intel® Processors MMIO Stale Data Advisory
INTEL-SA-00615
October 19, 2022
June 14, 2022
Intel® XTU Advisory
INTEL-SA-00663
May 10, 2022
May 10, 2022
Intel® Advisor Advisory
INTEL-SA-00661
May 10, 2022
May 10, 2022
Intel® NUC Firmware Advisory
INTEL-SA-00654
May 10, 2022
May 10, 2022
Intel® Processor Speculative Cross Store Bypass Advisory
INTEL-SA-00648
May 10, 2022
May 10, 2022
Intel® Killer™ Control Center Advisory
INTEL-SA-00644
May 10, 2022
May 10, 2022
2022.1 IPU - Intel® Processor Advisory
INTEL-SA-00617
October 19, 2022
May 10, 2022
2022.1 IPU - Intel® Xeon® Advisory
INTEL-SA-00616
May 10, 2022
May 10, 2022
2022.1 IPU - Intel® SGX Advisory
INTEL-SA-00614
October 19, 2022
May 10, 2022
2022.1 IPU - Intel® Boot Guard and Intel® TXT Advisory
INTEL-SA-00613
May 10, 2022
May 10, 2022
Intel® SGX Linux Kernel Drivers Advisory
INTEL-SA-00603
February 28, 2023
May 10, 2022
2022.1 IPU – BIOS Advisory
INTEL-SA-00601
May 13, 2022
May 10, 2022
Intel® RealSense™ ID Solution F450 Advisory
INTEL-SA-00595
May 10, 2022
May 10, 2022
3rd Generation Intel® Xeon® Scalable Processors Advisory
INTEL-SA-00586
October 19, 2022
May 10, 2022
Intel® Optane SSD Firmware Advisory
INTEL-SA-00563
May 10, 2022
May 10, 2022
Intel® In-Band Manageability Advisory
INTEL-SA-00549
May 10, 2022
May 10, 2022
Intel® Manageability Commander Advisory
INTEL-SA-00519
May 10, 2022
May 10, 2022
Intel® Trace Hub Advisory
INTEL-SA-00609
March 8, 2022
March 8, 2022
Intel® Processor Advisory
INTEL-SA-00598
March 8, 2022
March 8, 2022
Intel® Trace Analyzer and Collector Advisory
INTEL-SA-00639
February 8, 2022
February 8, 2022
Intel® Quartus® Advisory
INTEL-SA-00632
March 10, 2023
February 8, 2022
Intel® Advisor Software Advisory
INTEL-SA-00622
February 8, 2022
February 8, 2022
Intel® Capital Global Summit Android App Advisory
INTEL-SA-00608
February 8, 2022
February 8, 2022
Intel® Smart Campus Android App Advisory
INTEL-SA-00607
February 8, 2022
February 8, 2022
Intel® Wireless Bluetooth® and Killer™ Bluetooth® Advisory
INTEL-SA-00604
February 8, 2022
February 8, 2022
Intel® IPP Cryptography Advisory
INTEL-SA-00600
February 22, 2022
February 8, 2022
Intel® RXT for Chromebook Advisory
INTEL-SA-00599
February 8, 2022
February 8, 2022
Intel® Advisor Advisory
INTEL-SA-00594
February 8, 2022
February 8, 2022
Intel® Kernelflinger Advisory
INTEL-SA-00591
February 8, 2022
February 8, 2022
2021.2 IPU - Intel Atom® Processor Advisory
INTEL-SA-00589
February 8, 2022
February 8, 2022
Intel® RealSense™ DCM Advisory
INTEL-SA-00588
March 10, 2023
February 8, 2022
Intel® PROSet/Wireless WiFi and Killer™ WiFi Software Advisory
INTEL-SA-00582
February 8, 2022
February 8, 2022
Intel® Wireless Bluetooth® and Killer™ Bluetooth® Advisory
INTEL-SA-00581
February 8, 2022
February 8, 2022
Intel® AMT Advisory
INTEL-SA-00575
February 8, 2022
February 8, 2022
Intel® GPA Software Advisory
INTEL-SA-00574
February 8, 2022
February 8, 2022
Intel® 82599 Ethernet Controllers Advisory
INTEL-SA-00571
February 8, 2022
February 8, 2022
2021.2 IPU - Intel® Processor Shared Resource Advisory
INTEL-SA-00561
February 8, 2022
February 8, 2022
Intel® PROSet/Wireless Wi-Fi, Intel® AMT Wireless and Killer™ Wi-Fi Software Advisory
INTEL-SA-00539
February 15, 2022
February 8, 2022
2021.2 IPU - Intel® Processor Breakpoint Control Flow Advisory
INTEL-SA-00532
February 8, 2022
February 8, 2022
2021.2 IPU – BIOS Advisory
INTEL-SA-00527
February 8, 2022
February 8, 2022
2021.2 IPU – Intel® Chipset Firmware Advisory
INTEL-SA-00470
February 8, 2022
February 8, 2022
Intel® Product Advisory for Apache Log4j2 Vulnerabilities (CVE-2021-44228 & CVE-2021-45046)
INTEL-SA-00646
January 12, 2022
December 14, 2021
Safestring Library Advisory
INTEL-SA-00584
November 9, 2021
November 9, 2021
Intel® NUC M15 Laptop Kit Advisory
INTEL-SA-00569
March 10, 2023
November 9, 2021
Intel® NUC HDMI Firmware Update Tool Advisory
INTEL-SA-00568
March 10, 2023
November 9, 2021
Intel® NUC Firmware Advisory
INTEL-SA-00567
November 9, 2021
November 9, 2021
Intel® Graphics Drivers Advisory
INTEL-SA-00566
November 9, 2021
November 9, 2021
Crypto API Toolkit for Intel® SGX Advisory
INTEL-SA-00565
November 9, 2021
November 9, 2021
Intel® oneAPI Rendering Toolkit Advisory
INTEL-SA-00564
November 9, 2021
November 9, 2021
BIOS Reference Code Advisory
INTEL-SA-00562
November 9, 2021
November 9, 2021
Intel® Serial IO Driver for Intel® NUC 11 Gen Advisory
INTEL-SA-00560
March 10, 2023
November 9, 2021
Intel® RealSense™ D400 Series UWP Advisory
INTEL-SA-00557
November 9, 2021
November 9, 2021
Intel® VTune™ Profiler Advisory
INTEL-SA-00556
November 9, 2021
November 9, 2021
Intel® Ethernet Drivers Advisory
INTEL-SA-00555
November 9, 2021
November 9, 2021
Intel® Ethernet Advisory
INTEL-SA-00554
November 9, 2021
November 9, 2021
Intel® oneAPI Toolkit Advisory
INTEL-SA-00551
November 9, 2021
November 9, 2021
Intel® SoC Watch 2021 Advisory
INTEL-SA-00547
November 9, 2021
November 9, 2021
Intel® Wireless Bluetooth® and Killer™ Bluetooth® Advisory
INTEL-SA-00540
November 9, 2021
November 9, 2021
Intel® Distribution of OpenVINO™ Toolkit Advisory
INTEL-SA-00538
November 9, 2021
November 9, 2021
Intel® SSD DC Firmware Advisory
INTEL-SA-00535
November 9, 2021
November 9, 2021
Intel® Thunderbolt™ DCH Driver for Windows Advisory
INTEL-SA-00533
November 9, 2021
November 9, 2021
Intel® Processor Advisory
INTEL-SA-00528
November 9, 2021
November 9, 2021
Intel® Ethernet Diagnostic Driver Advisory
INTEL-SA-00524
November 9, 2021
November 9, 2021
Intel® PROSet/Wireless WiFi and Killer™ WiFi Software Advisory
INTEL-SA-00509
February 15, 2022
November 9, 2021
Intel® EMA Advisory
INTEL-SA-00482
November 9, 2021
November 9, 2021
Intel® Core™ Processors with Radeon™ RX Vega M GL Graphics Advisory
INTEL-SA-00481
November 9, 2021
November 9, 2021
Intel® Thunderbolt™ non-DCH Driver for Windows Advisory
INTEL-SA-00393
December 1, 2021
November 9, 2021
Intel® SGX SDK Advisory
INTEL-SA-00548
October 12, 2021
October 12, 2021
Intel® HAXM Advisory
INTEL-SA-00544
October 12, 2021
October 12, 2021
Intel® NUC 9 Extreme Laptop Kits Advisory
INTEL-SA-00553
August 10, 2021
August 10, 2021
Intel® NUC Pro Chassis Element Driver Advisory
INTEL-SA-00543
August 10, 2021
August 10, 2021
Intel® Ethernet Linux Driver Advisory
INTEL-SA-00515
August 10, 2021
August 10, 2021
Intel® Optane™ PMem Advisory
INTEL-SA-00512
August 10, 2021
August 10, 2021
Intel® Graphics Drivers Advisory
INTEL-SA-00508
August 10, 2021
August 10, 2021
Intel® Ethernet Adapters 800 Series Advisory
INTEL-SA-00479
August 10, 2021
August 10, 2021
Intel BSSA DFT Advisory
INTEL-SA-00525
July 13, 2021
June 13, 2021
Intel® Brand Verification Tool Advisory
INTEL-SA-00546
June 15, 2021
June 8, 2021
Intel® Rapid Storage Technology Advisory
INTEL-SA-00545
June 8, 2021
June 8, 2021
Intel® Optane™ DC Persistent Memory for Windows Advisory
INTEL-SA-00541
March 10, 2023
June 8, 2021
Intel® SSD Data Center Tool Advisory
INTEL-SA-00537
June 8, 2021
June 8, 2021
Intel® Computing Improvement Program Advisory
INTEL-SA-00530
June 8, 2021
June 8, 2021
Intel® Security Library Advisory
INTEL-SA-00521
June 8, 2021
June 8, 2021
Intel® Wireless Bluetooth® and Killer™ Bluetooth® Advisory
INTEL-SA-00520
June 8, 2021
June 8, 2021
Intel® VTune™ Profiler Advisory
INTEL-SA-00518
June 8, 2021
June 8, 2021
BlueZ Advisory
INTEL-SA-00517
June 8, 2021
June 8, 2021
Intel® Processors Software Developer Guidance Advisory
INTEL-SA-00516
June 8, 2021
June 8, 2021
Intel® NUC Firmware Advisory
INTEL-SA-00511
June 8, 2021
June 8, 2021
Intel® DSA Advisory
INTEL-SA-00510
June 8, 2021
June 8, 2021
Intel® NUC M15 Laptop Kit Driver Pack Advisory
INTEL-SA-00507
June 8, 2021
June 8, 2021
Intel Unite® Client for Windows Advisory
INTEL-SA-00506
June 8, 2021
June 8, 2021
Intel® NUC 9 Extreme Laptop Kit LAN Driver Advisory
INTEL-SA-00505
June 8, 2021
June 8, 2021
Intel® SPS Advisory
INTEL-SA-00500
June 8, 2021
June 8, 2021
Intel® IPP and SGX Software Advisory
INTEL-SA-00477
June 8, 2021
June 8, 2021
Intel® Server Boards, Server Systems and Compute Modules Advisory
INTEL-SA-00476
June 8, 2021
June 8, 2021
Intel® Server Board M10JNP2SB Advisory
INTEL-SA-00474
June 8, 2021
June 8, 2021
Intel® ProSet/Wireless WiFi Driver Advisory
INTEL-SA-00472
June 8, 2021
June 8, 2021
2021.1 IPU - Intel Atom® Processor Advisory
INTEL-SA-00465
June 8, 2021
June 8, 2021
Intel® Processor Advisory
INTEL-SA-00464
June 8, 2021
June 8, 2021
2021.1 IPU – BIOS Advisory
INTEL-SA-00463
June 8, 2021
June 8, 2021
Intel® RealSense™ ID Advisory
INTEL-SA-00460
June 8, 2021
June 8, 2021
2021.1 IPU – Intel® CSME, SPS and LMS Advisory
INTEL-SA-00459
May 12, 2022
June 8, 2021
Intel® Processor Diagnostics Tool Advisory
INTEL-SA-00458
June 8, 2021
June 8, 2021
2021.1 IPU - Intel® VT-d Advisory
INTEL-SA-00442
June 8, 2021
June 8, 2021
Intel® FPGA OPAE Driver Advisory
INTEL-SA-00440
June 8, 2021
June 8, 2021
Intel® Thunderbolt™ Controller Advisory
INTEL-SA-00401
June 8, 2021
June 8, 2021
Intel® PROSet/Wireless WiFi , Intel vPro® CSME WiFi and Killer™ WiFi Advisory Advisory
INTEL-SA-00473
May 11, 2021
May 11, 2021
Intel® Trace Analyzer and Collector Advisory
INTEL-SA-00475
February 9, 2021
February 9, 2021
Intel® SOC Driver Package Advisory
INTEL-SA-00471
February 9, 2021
February 9, 2021
Intel® Ethernet E810 Adapter Driver Advisory
INTEL-SA-00462
February 9, 2021
February 9, 2021
Intel® SSD Toolbox Advisory
INTEL-SA-00457
February 9, 2021
February 9, 2021
Intel® Ethernet Controllers Advisory
INTEL-SA-00456
February 9, 2021
February 9, 2021
Intel® SGX Platform Advisory
INTEL-SA-00455
February 9, 2021
February 9, 2021
Intel® XMM™ 7360 Cell Modem Advisory
INTEL-SA-00453
February 9, 2021
February 9, 2021
Intel® Quartus Prime Pro Edition Advisory
INTEL-SA-00451
February 9, 2021
February 9, 2021
Intel® XTU Advisory
INTEL-SA-00450
February 9, 2021
February 9, 2021
Intel® PROSet/Wireless WiFi and Killer™ Driver Advisory
INTEL-SA-00448
February 9, 2021
February 9, 2021
Intel® EPID SDK Advisory
INTEL-SA-00445
February 9, 2021
February 9, 2021
Intel® SGX Platform Software Advisory
INTEL-SA-00444
February 9, 2021
February 9, 2021
Intel® Server Board Onboard Video Driver Advisory
INTEL-SA-00443
February 9, 2021
February 9, 2021
Intel® Graphics Drivers Advisory
INTEL-SA-00438
February 19, 2021
February 9, 2021
Intel® Optane™ DC Persistent Memory Advisory
INTEL-SA-00436
February 9, 2021
February 9, 2021
Intel® Server Boards, Server Systems and Compute Modules Advisory
INTEL-SA-00434
February 9, 2021
February 9, 2021
Intel® Collaboration Suite for WebRTC Advisory
INTEL-SA-00425
February 9, 2021
February 9, 2021
Intel® RealSense™ DCM Advisory
INTEL-SA-00397
February 9, 2021
February 9, 2021
Intel® Ethernet I210 Controller Advisory
INTEL-SA-00318
February 9, 2021
February 9, 2021
Intel® DSA Advisory
INTEL-SA-00449
November 10, 2020
November 10, 2020
Intel® Board ID Tool Advisory
INTEL-SA-00447
November 10, 2020
November 10, 2020
Intel® Quartus® Prime Advisory
INTEL-SA-00446
November 10, 2020
November 10, 2020
Intel® Server Board S2600ST & S2600WF Advisory
INTEL-SA-00439
November 10, 2020
November 10, 2020
Intel® Battery Life Diagnostic Tool Advisory
INTEL-SA-00431
November 10, 2020
November 10, 2020
Intel® Data Center Manager Console Advisory
INTEL-SA-00430
November 10, 2020
November 10, 2020
Intel® XTU Advisory
INTEL-SA-00429
November 10, 2020
November 10, 2020
Intel CSI2 Host Controller Advisory
INTEL-SA-00427
November 10, 2020
November 10, 2020
Open WebRTC Toolkit Advisory
INTEL-SA-00424
November 10, 2020
November 10, 2020
Intel® VTune™ Profiler Advisory
INTEL-SA-00423
November 10, 2020
November 10, 2020
Intel® Thunderbolt™ DCH Drivers for Windows* Advisory
INTEL-SA-00422
November 10, 2020
November 10, 2020
Intel® HID Event Filter Driver Advisory
INTEL-SA-00421
November 10, 2020
November 10, 2020
Intel® QAT for Linux Advisory
INTEL-SA-00420
November 10, 2020
November 10, 2020
Intel® Processor Identification Utility Advisory
INTEL-SA-00419
November 10, 2020
November 10, 2020
Intel Unite® Cloud Service Client Advisory
INTEL-SA-00418
November 10, 2020
November 10, 2020
Intel® Advisor tools Advisory
INTEL-SA-00417
November 10, 2020
November 10, 2020
Intel® Falcon 8+ UAS AscTec Thermal Viewer Advisory
INTEL-SA-00416
November 10, 2020
November 10, 2020
Intel® ADAS IE Advisory
INTEL-SA-00415
November 10, 2020
November 10, 2020
Intel® NUC Firmware Advisory
INTEL-SA-00414
March 10, 2023
November 10, 2020
Intel® SCS Add-on for Microsoft* Advisory
INTEL-SA-00413
November 10, 2020
November 10, 2020
Intel® EMA Advisory
INTEL-SA-00412
November 10, 2020
November 10, 2020
Intel® Computing Improvement Program Advisory
INTEL-SA-00410
November 10, 2020
November 10, 2020
Intel® High Definition Audio Advisory
INTEL-SA-00409
November 10, 2020
November 10, 2020
Intel® RealSense™ D400 Series Dynamic Calibration Tool Advisory
INTEL-SA-00408
November 10, 2020
November 10, 2020
Intel® Wireless Bluetooth® Advisory
INTEL-SA-00403
November 10, 2020
November 10, 2020
Intel® PROSet/Wireless WiFi Software Advisory
INTEL-SA-00402
February 22, 2021
November 10, 2020
Intel® 50GbE IP Core for Intel® Quartus Prime Advisory
INTEL-SA-00400
November 10, 2020
November 10, 2020
Intel® SGX DCAP Software Advisory
INTEL-SA-00398
November 10, 2020
November 10, 2020
2020.2 IPU – Intel® CSME, SPS, TXE, and AMT Advisory
INTEL-SA-00391
May 12, 2022
November 10, 2020
Intel BIOS Platform Sample Code Advisory
INTEL-SA-00390
November 10, 2020
November 10, 2020
2020.2 IPU - Intel® RAPL Interface Advisory
INTEL-SA-00389
May 11, 2021
November 10, 2020
Intel® Stratix® 10 FPGA SDM for Intel® Quartus® Prime Pro Advisory
INTEL-SA-00388
November 10, 2020
November 10, 2020
2020.2 IPU - Intel® Processor Advisory
INTEL-SA-00381
February 16, 2021
November 10, 2020
Intel® Ethernet 700 Series Controller Advisory
INTEL-SA-00380
November 10, 2020
November 10, 2020
Intel® Visual Compute Accelerator 2 Advisory
INTEL-SA-00368
November 10, 2020
November 10, 2020
Intel® SSD Advisory
INTEL-SA-00362
November 10, 2020
November 10, 2020
Intel® PMC Advisory
INTEL-SA-00360
November 10, 2020
November 10, 2020
2020.2 IPU – BIOS Advisory
INTEL-SA-00358
November 10, 2020
November 10, 2020
Intel Unite® Client Advisory
INTEL-SA-00350
November 10, 2020
November 10, 2020
Intel® Media SDK for Windows* Advisory
INTEL-SA-00262
November 10, 2020
November 10, 2020
BlueZ Advisory
INTEL-SA-00435
October 15, 2020
October 13, 2020
Intel® Driver & Support Assistant Advisory
INTEL-SA-00405
September 8, 2020
September 8, 2020
Intel® AMT and Intel® ISM Advisory
INTEL-SA-00404
January 22, 2021
September 8, 2020
Intel BIOS Advisory
INTEL-SA-00356
September 8, 2020
September 8, 2020
Intel BIOS Advisory
INTEL-SA-00347
September 8, 2020
September 8, 2020
Intel® Thunderbolt™ Controller Advisory
INTEL-SA-00411
August 11, 2020
August 11, 2020
Intel® SSD DCT Advisory
INTEL-SA-00406
August 11, 2020
August 11, 2020
Intel® Distribution of OpenVINO™ Toolkit Advisory
INTEL-SA-00399
August 11, 2020
August 11, 2020
Intel® RealSense™ D400 Series UWP Advisory
INTEL-SA-00396
August 11, 2020
August 11, 2020
Intel® Mailbox Interface Driver Advisory
INTEL-SA-00394
August 11, 2020
August 11, 2020
Intel® NUC Firmware Advisory
INTEL-SA-00392
August 11, 2020
August 11, 2020
Intel® Computing Improvement Program Advisory
INTEL-SA-00387
August 11, 2020
August 11, 2020
Intel® Server Board M10JNP2SB Advisory
INTEL-SA-00386
August 11, 2020
August 11, 2020
Intel® Server Boards, Server Systems and Compute Modules Advisory
INTEL-SA-00384
August 11, 2020
August 11, 2020
Intel® Wireless for Open Source Advisory
INTEL-SA-00379
August 11, 2020
August 11, 2020
Intel® RAID Web Console 3 for Windows* Advisory
INTEL-SA-00378
August 11, 2020
August 11, 2020
Intel® RSTe Software RAID Driver Advisory
INTEL-SA-00377
August 11, 2020
August 11, 2020
Intel® LED Manager for NUC Advisory
INTEL-SA-00376
August 11, 2020
August 11, 2020
Intel® PAC with Arria® 10 GX FPGA Advisory
INTEL-SA-00375
August 20, 2020
August 11, 2020
Intel® Graphics Drivers Advisory
INTEL-SA-00369
August 11, 2020
August 11, 2020
Intel® Server Board Families Advisory
INTEL-SA-00367
August 11, 2020
August 11, 2020
Intel® PROSet/Wireless WiFi Software Advisory
INTEL-SA-00355
August 11, 2020
August 11, 2020
Intel® Wireless Bluetooth® Advisory
INTEL-SA-00337
August 11, 2020
August 11, 2020
Intel® Innovation Engine Advisory
INTEL-SA-00366
June 9, 2020
June 9, 2020
2020.1 IPU - BIOS Advisory
INTEL-SA-00322
June 9, 2020
June 9, 2020
Special Register Buffer Data Sampling Advisory
INTEL-SA-00320
June 12, 2020
June 9, 2020
2020.1 IPU – Intel® CSME, SPS, TXE, AMT, ISM and DAL Advisory
INTEL-SA-00295
June 18, 2020
June 9, 2020
2020.1 IPU – Intel® SSD Advisory
INTEL-SA-00266
June 9, 2020
June 9, 2020
Intel® NUC Firmware Advisory
INTEL-SA-00363
April 14, 2020
April 14, 2020
Intel® Binary Configuration Tool for Windows* Advisory
INTEL-SA-00359
April 14, 2020
April 14, 2020
Intel® Modular Server Compute Module Advisory
INTEL-SA-00351
April 14, 2020
April 14, 2020
Intel® Driver and Support Assistant Advisory
INTEL-SA-00344
April 14, 2020
April 14, 2020
Intel® PROSet/Wireless WiFi Software Advisory
INTEL-SA-00338
February 11, 2021
April 14, 2020
Intel® Data Migration Software Advisory
INTEL-SA-00327
March 10, 2023
April 14, 2020
Intel® Smart Sound Technology Advisory
INTEL-SA-00354
August 31, 2021
March 10, 2020
BlueZ Advisory
INTEL-SA-00352
March 16, 2020
March 10, 2020
Intel® MAX® 10 FPGA Advisory
INTEL-SA-00349
March 10, 2020
March 10, 2020
Intel® NUC Firmware Advisory
INTEL-SA-00343
March 10, 2020
March 10, 2020
Intel® Processors Load Value Injection Advisory
INTEL-SA-00334
May 11, 2021
March 10, 2020
Snoop Assisted L1D Sampling Advisory
INTEL-SA-00330
May 11, 2021
March 10, 2020
Intel® Optane™ DC Persistent Memory Module Management Software Advisory
INTEL-SA-00326
March 10, 2023
March 10, 2020
Intel® FPGA Programmable Acceleration Card N3000 Advisory
INTEL-SA-00319
March 10, 2020
March 10, 2020
Intel® Graphics Drivers Advisory
INTEL-SA-00315
March 10, 2020
March 10, 2020
Intel® RWC3 Advisory
INTEL-SA-00341
February 11, 2020
February 11, 2020
Intel® MPSS Advisory
INTEL-SA-00340
February 11, 2020
February 11, 2020
Intel® RWC2 Advisory
INTEL-SA-00339
February 11, 2020
February 11, 2020
Intel® SGX SDK Advisory
INTEL-SA-00336
February 11, 2020
February 11, 2020
Intel® CSME Advisory
INTEL-SA-00307
February 11, 2020
February 11, 2020
Intel® Renesas Electronics® USB 3.0 Driver Advisory
INTEL-SA-00273
February 11, 2020
February 11, 2020
Intel® Processors Data Leakage Advisory
INTEL-SA-00329
May 11, 2021
January 27, 2020
Intel® DAAL Advisory
INTEL-SA-00332
January 14, 2020
January 14, 2020
Intel® VTune™ Amplifier for Windows* Advisory
INTEL-SA-00325
January 14, 2020
January 14, 2020
Intel® Processor Graphics Advisory
INTEL-SA-00314
January 29, 2020
January 14, 2020
Intel® RWC 3 for Windows* Advisory
INTEL-SA-00308
March 10, 2023
January 14, 2020
Intel® Chipset Device Software Advisory
INTEL-SA-00306
August 2, 2022
January 14, 2020
Intel® SNMP Subagent Stand-Alone Advisory for Windows*
INTEL-SA-00300
January 14, 2020
January 14, 2020
Intel® RST Advisory
INTEL-SA-00324
January 11, 2021
December 10, 2019
Intel® NUC® Firmware Advisory
INTEL-SA-00323
December 10, 2019
December 10, 2019
Unexpected Page Fault in Virtualized Environment Advisory
INTEL-SA-00317
December 10, 2019
December 10, 2019
Intel® SCS Platform Discovery Utility Advisory
INTEL-SA-00312
December 10, 2019
December 10, 2019
Intel® Quartus® Prime Pro Edition Advisory
INTEL-SA-00311
December 10, 2019
December 10, 2019
Control Center-I Advisory
INTEL-SA-00299
December 10, 2019
December 10, 2019
Intel® Processors Voltage Settings Modification Advisory
INTEL-SA-00289
March 20, 2020
December 10, 2019
Intel® FPGA SDK for OpenCL™ Advisory
INTEL-SA-00284
December 10, 2019
December 10, 2019
Intel® Ethernet I218 Adapter Driver for Windows* Advisory
INTEL-SA-00253
December 10, 2019
December 10, 2019
Linux Administrative Tools for Intel® Network Adapters Advisory
INTEL-SA-00237
December 10, 2019
December 10, 2019
Intel® Dynamic Platform and Thermal Framework Advisory
INTEL-SA-00230
December 10, 2019
December 10, 2019
Intel® BMC Advisory
INTEL-SA-00313
April 28, 2020
November 12, 2019
Nuvoton* CIR Driver for Windows* 8 for Intel® NUC Advisory
INTEL-SA-00309
November 12, 2019
November 12, 2019
2019.2 IPU – Intel® SGX Advisory
INTEL-SA-00293
November 12, 2019
November 12, 2019
Intel® PROSet/Wireless WiFi Software Security Advisory
INTEL-SA-00288
December 3, 2019
November 12, 2019
Intel® WIFI Drivers and Intel® PROSet/Wireless WiFi Software extension DLL Advisory
INTEL-SA-00287
November 12, 2019
November 12, 2019
2019.2 IPU – UEFI Advisory
INTEL-SA-00280
November 12, 2019
November 12, 2019
2019.2 IPU – Intel® Xeon® Scalable Processors Voltage Setting Modulation Advisory
INTEL-SA-00271
November 12, 2019
November 12, 2019
2019.2 IPU – TSX Asynchronous Abort Advisory
INTEL-SA-00270
May 11, 2021
November 12, 2019
2019.2 IPU – Intel® Processor Graphics Update Advisory
INTEL-SA-00260
November 12, 2019
November 12, 2019
2019.2 IPU – Intel® Ethernet 700 Series Controllers Advisory
INTEL-SA-00255
November 12, 2019
November 12, 2019
2019.2 IPU – Intel® Processor Graphics SMM Advisory
INTEL-SA-00254
November 21, 2019
November 12, 2019
2019.2 IPU – Intel® Graphics Driver for Windows* and Linux Advisory
INTEL-SA-00242
November 12, 2019
November 12, 2019
2019.2 IPU – Intel® CSME, Intel® SPS, Intel® TXE, Intel® AMT, Intel® PTT and Intel® DAL Advisory
INTEL-SA-00241
January 9, 2019
November 12, 2019
2019.2 IPU – Intel® Processor Security Advisory
INTEL-SA-00240
July 30, 2020
November 12, 2019
2019.2 IPU – Intel® SGX and TXT Advisory
INTEL-SA-00220
November 12, 2019
November 12, 2019
2019.2 IPU – Intel® SGX with Intel® Processor Graphics Update Advisory
INTEL-SA-00219
November 20, 2019
November 12, 2019
2019.2 IPU – Intel® Processor Machine Check Error Advisory
INTEL-SA-00210
May 11, 2021
November 12, 2019
2019.2 IPU – Intel® TXT Advisory
INTEL-SA-00164
November 21, 2019
November 12, 2019
Intel® NUC Advisory
INTEL-SA-00296
October 8, 2019
October 8, 2019
Intel® Smart Connect Technology for Intel® NUC Advisory
INTEL-SA-00286
October 8, 2019
October 8, 2019
Intel® Active System Console Advisory
INTEL-SA-00261
February 18, 2020
October 8, 2019
Partial Information Disclosure Advisory
INTEL-SA-00290
September 10, 2019
September 10, 2019
Intel® Easy Streaming Wizard Advisory
INTEL-SA-00285
September 10, 2019
September 10, 2019
Intel® Computing Improvement Program Advisory
INTEL-SA-00283
August 13, 2019
August 13, 2019
Intel® Processor Identification Utility for Windows* Advisory
INTEL-SA-00281
August 13, 2019
August 13, 2019
Intel® Remote Displays SDK Advisory
INTEL-SA-00277
August 13, 2019
August 13, 2019
Intel® Driver & Support Assistant Advisory
INTEL-SA-00276
August 13, 2019
August 13, 2019
Intel® Authenticate Advisory
INTEL-SA-00275
March 10, 2023
August 13, 2019
Intel® NUC Advisory
INTEL-SA-00272
August 13, 2019
August 13, 2019
Intel® RAID Web Console 2 Advisory
INTEL-SA-00246
August 13, 2019
August 13, 2019
Intel® Processor Diagnostic Tool Advisory
INTEL-SA-00268
December 13, 2019
July 09, 2019
Intel® SSD DC S4500/S4600 Series Advisory
INTEL-SA-00267
July 09, 2019
July 09, 2019
Intel® NUC Firmware Advisory
INTEL-SA-00264
June 11, 2019
June 11, 2019
Intel® RAID Web Console 3 for Windows* Advisory
INTEL-SA-00259
June 11, 2019
June 11, 2019
Intel® Omni-Path Fabric Manager GUI Advisory
INTEL-SA-00257
June 11, 2019
June 11, 2019
Open Cloud Integrity Technology and OpenAttestation Advisory
INTEL-SA-00248
June 11, 2019
June 11, 2019
Partial Physical Address Leakage Advisory
INTEL-SA-00247
June 11, 2019
June 11, 2019
Intel® Turbo Boost Max Technology 3.0 Advisory
INTEL-SA-00243
June 11, 2019
June 11, 2019
Intel® SGX for Linux Advisory
INTEL-SA-00235
June 11, 2019
June 11, 2019
Intel® PROSet/Wireless WiFi Software Advisory
INTEL-SA-00232
June 11, 2019
June 11, 2019
Intel® Accelerated Storage Manager in Intel® Rapid Storage Technology Enterprise Advisory
INTEL-SA-00226
June 11, 2019
June 11, 2019
Intel® Chipset Device Software (INF Update Utility) Advisory
INTEL-SA-00224
June 11, 2019
June 11, 2019
ITE Tech* Consumer Infrared Driver for Windows* 10 Advisory
INTEL-SA-00206
March 10, 2023
June 11, 2019
Intel® Driver & Support Assistant Advisory
INTEL-SA-00252
May 14, 2019
May 14, 2019
Intel® NUC Advisory
INTEL-SA-00251
May 14, 2019
May 14, 2019
Intel® i915 Graphics for Linux Advisory
INTEL-SA-00249
May 14, 2019
May 14, 2019
Intel Unite® Client for Android* Advisory
INTEL-SA-00245
May 14, 2019
May 14, 2019
Intel® Quartus® Software Advisory
INTEL-SA-00244
March 10, 2023
May 14, 2019
Intel® SCS Discovery Utility and Intel® ACU Wizard Advisory
INTEL-SA-00234
May 14, 2019
May 14, 2019
Microarchitectural Data Sampling Advisory
INTEL-SA-00233
May 11, 2021
May 14, 2019
Intel Unite® Client Advisory
INTEL-SA-00228
May 14, 2019
May 14, 2019
2019.1 QSR UEFI Advisory
INTEL-SA-00223
May 14, 2019
May 14, 2019
Intel® Graphics Driver for Windows* 2019.1 QSR Advisory
INTEL-SA-00218
May 22, 2019
May 14, 2019
Intel® CSME, Intel® SPS, Intel® TXE, Intel® DAL, and Intel® AMT 2019.1 QSR Advisory
INTEL-SA-00213
April 14, 2020
May 14, 2019
Intel® PROSet/Wireless WiFi Software Advisory
INTEL-SA-00204
May 14, 2019
May 14, 2019
Intel® NUC Advisory
INTEL-SA-00239
April 09, 2019
April 09, 2019
Intel® Core Processors Memory Mapping Advisory
INTEL-SA-00238
April 09, 2019
April 09, 2019
Intel® Graphics Performance Analyzer for Linux Advisory
INTEL-SA-00236
April 09, 2019
April 09, 2019
Intel® Media SDK Advisory
INTEL-SA-00201
April 09, 2019
April 09, 2019
Intel® Accelerated Storage Manager in RSTe Advisory
INTEL-SA-00231
June 11, 2019
Mar 12, 2019
Intel® USB 3.0 Creator Utility Advisory
INTEL-SA-00229
Mar 12, 2019
Mar 12, 2019
Intel® Software Guard Extensions SDK Advisory
INTEL-SA-00217
Mar 12, 2019
Mar 12, 2019
Intel® Matrix Storage Manager Advisory
INTEL-SA-00216
March 10, 2023
Mar 12, 2019
Intel Firmware 2018.4 QSR Advisory
INTEL-SA-00191
Apr 24, 2019
Mar 12, 2019
Intel® Graphics Driver for Windows* 2018.4 QSR Advisory
INTEL-SA-00189
Oct 1, 2021
Mar 12, 2019
Intel® CSME, Server Platform Services, Trusted Execution Engine and Intel® Active Management Technology 2018.4 QSR Advisory
INTEL-SA-00185
Apr 24, 2019
Mar 12, 2019
Intel® OpenVINO™ 2018 for Linux Advisory
INTEL-SA-00222
Feb 12, 2019
Feb 12, 2019
Intel® Data Center Manager SDK Advisory
INTEL-SA-00215
Feb 12, 2019
Feb 12, 2019
Intel® Unite Privilege Escalation Advisory
INTEL-SA-00214
Feb 12, 2019
Feb 12, 2019
Intel® USB 3.0 eXtensible Host Controller Driver Advisory
INTEL-SA-00200
Feb 12, 2019
Feb 12, 2019
Intel® PROSet Wireless Driver Denial of Service Advisory
INTEL-SA-00169
Feb 12, 2019
Feb 12, 2019
Intel® System Support Utility for Windows* Advisory
INTEL-SA-00212
Jan 08, 2019
Jan 08, 2019
Intel® SSD Data Center Tool Vulnerability Advisory
INTEL-SA-00207
March 10, 2023
Jan 08, 2019
Intel® SGX Platform Software and Intel® SGX SDK Advisory
INTEL-SA-00203
March 10, 2023
Jan 08, 2019
Intel® PROSet/Wireless WiFi Software Advisory
INTEL-SA-00182
Jan 08, 2019
Jan 08, 2019
Intel® Optane™ SSD DC P4800X Advisory
INTEL-SA-00175
Jan 08, 2019
Jan 08, 2019
Intel® NUC Firmware Security Advisory
INTEL-SA-00144
Jan 08, 2019
Jan 08, 2019
OpenVINO™ Toolkit for Windows* Permissions Issue Advisory
INTEL-SA-00172
March 10, 2023
Sept 11, 2018
Power Management Controller (PMC) Security Advisory
INTEL-SA-00131
Dec 18, 2018
Sept 11, 2018
Intel® QuickAssist Technology for Linux Advisory
INTEL-SA-00211
Dec 11, 2018
Dec 11, 2018
Intel® System Defense Utility Vulnerability Advisory
INTEL-SA-00209
March 10, 2023
Dec 11, 2018
Intel® Parallel Studio XE for Windows* Vulnerability Advisory
INTEL-SA-00208
Dec 11, 2018
Dec 11, 2018
Intel® Solid State Drive Toolbox File Permissions Advisory
INTEL-SA-00205
Dec 11, 2018
Dec 11, 2018
Intel® VTune Amplifier 2018 for Windows* Update 3 Advisoy
INTEL-SA-00194
Dec 11, 2018
Dec 11, 2018
Intel® Integrated Performance Primitives (Intel® IPP) Advisory
INTEL-SA-00202
Dec 5, 2018
Dec 5, 2018
Intel® RAID Web Console 3 Cross-site Scripting Vulnerability Advisory
INTEL-SA-00199
Nov 13, 2018
Nov 13, 2018
Intel® Ready Mode Technology File Permissions Advisory
INTEL-SA-00198
Nov 13, 2018
Nov 13, 2018
Intel® Media Server Studio for Windows* Vulnerability Advisory
INTEL-SA-00197
March 10, 2023
Nov 13, 2018
Intel® RAID Web Console 3 for Windows* Authentication Bypass Advisory
INTEL-SA-00196
Nov 13, 2018
Nov 13, 2018
Intel® PROSet/Wireless WiFi Software Advisory
INTEL-SA-00188
Nov 13, 2018
Nov 13, 2018
Intel® Driver & Support Assistant Advisory
INTEL-SA-00187
Nov 13, 2018
Nov 13, 2018
Intel® Trace Analyzer 2018 Advisory
INTEL-SA-00180
Nov 13, 2018
Nov 13, 2018
Intel® Rapid Store Technology Installer Advisory
INTEL-SA-00153
Nov 13, 2018
Nov 13, 2018
Intel® Server Boards Firmware Advisory
INTEL-SA-00179
July 12, 2019
Oct 09, 2018
Intel® RAID Web Server 3 Service Advisory
INTEL-SA-00171
Oct 09, 2018
Oct 09, 2018
Intel® NUC Bios Updater Advisory
INTEL-SA-00168
Oct 09, 2018
Oct 09, 2018
Intel® Graphics Driver Unified Shader Compiler Advisory
INTEL-SA-00166
Oct 09, 2018
Oct 09, 2018
Intel® NVMe and Intel® RSTe Driver Pack Advisory
INTEL-SA-00154
Apr 19, 2019
Oct 09, 2018
Intel® Server Board Firmware Advisory
INTEL-SA-00138
Oct 09, 2018
Oct 09, 2018
Intel® Distribution for Python 2018 for Windows* Advisory
INTEL-SA-00181
March 10, 2023
Sept 11, 2018
Intel® Centrino® Wireless-N and Intel® Centrino® Advanced-N products Bluetooth Driver Advisory
INTEL-SA-00177
Sept 11, 2018
Sept 11, 2018
Intel® NUC Firmware Security Advisory
INTEL-SA-00176
Sept 11, 2018
Sept 11, 2018
Intel® IoT Developers Kit Permissions Advisory
INTEL-SA-00173
Sept 11, 2018
Sept 11, 2018
Intel® Data Migration Software Improper Permissions Advisory
INTEL-SA-00170
Sept 11, 2018
Sept 11, 2018
Intel® Driver & Support Assistant and Intel® Software Asset Manager Advisory
INTEL-SA-00165
Sept 11, 2018
Sept 11, 2018
Intel® Extreme Tuning Utility Advisory
INTEL-SA-00162
March 10, 2023
Sept 11, 2018
Intel® Baseboard Management Controller (BMC) firmware Advisory
INTEL-SA-00149
Sept 11, 2018
Sept 11, 2018
Intel® Server Board TPM Advisory
INTEL-SA-00148
Sept 11, 2018
Sept 11, 2018
Intel® Data Center Manager SDK Advisory
INTEL-SA-00143
Sept 11, 2018
Sept 11, 2018
Intel® Platform Trust Technology (PTT) Update Advisory
INTEL-SA-00142
Sept 11, 2018
Sept 11, 2018
Intel® Active Management Technology 9.x/10.x/11.x/12.x Security Review Cumulative Update Advisory
INTEL-SA-00141
Sept 11, 2018
Sept 11, 2018
Intel® CSME Assets Advisory
INTEL-SA-00125
June 04, 2019
Sept 11, 2018
INTEL-SA-00086 Detection Tool DLL Injection Issue Advisory
INTEL-SA-00119
Sept 11, 2018
Sept 11, 2018
Q3 2018 Speculative Execution Side Channel Update
INTEL-SA-00161
May 11, 2021
Aug 14, 2018
Intel® Puma™ Chipset Denial of Service Vulnerabilities
INTEL-SA-00097
July 31, 2018
July 31, 2018
Intel® Smart Sound Technology vulnerabilities
INTEL-SA-00163
July 24, 2018
July 24, 2018
Bluetooth® pairing vulnerability
INTEL-SA-00128
July 23, 2018
July 23, 2018
Insecure Handling of BIOS and AMT Passwords
INTEL-SA-00160
July 10, 2018
July 10, 2018
EDK II Untested memory not covered by SMM page protection
INTEL-SA-00159
July 10, 2018
July 10, 2018
Platform firmware included insecure handling of certain UEFI variables
INTEL-SA-00158
July 10, 2018
July 10, 2018
Intel® Quartus® Prime Pro
INTEL-SA-00157
July 10, 2018
July 10, 2018
Firmware Authentication Bypass
INTEL-SA-00152
July 10, 2018
July 10, 2018
Intel® Quartus Family of Tools Privilege Escalation Vulnerability
INTEL-SA-00151
Oct 10, 2018
July 10, 2018
Insufficient Input Validation in Intel® VTune Amplifier, Intel® Advisor and Intel® Inspector products before version 2018 Update 3 potentially allows an unprivileged user to trigger a Denial of Service via local vector
INTEL-SA-00132
July 10, 2018
July 10, 2018
BMC Firmware Vulnerability Intel Server Boards, Compute Modules and Systems
INTEL-SA-00130
July 10, 2018
July 10, 2018
Insufficient Input Validation in Bleach module in Intel® Distribution for Python (IDP) version IDP 2018 Update 2 potentially allows an unprivileged user to bypass URI sanitization and cause a Denial of Service via local vector
INTEL-SA-00129
July 10, 2018
July 10, 2018
Intel® Converged Security Management Engine (Intel® CSME) 11.x issue
INTEL-SA-00118
July 10, 2018
July 10, 2018
Intel® Optane™ memory module update
INTEL-SA-00114
July 10, 2018
July 10, 2018
Intel Q1’18 Intel® Active Management Technology 9.x/10.x/11.x Security Review Cumulative Update
INTEL-SA-00112
May 12, 2022
July 10, 2018
DCI Policy Update
INTEL-SA-00127
July 9, 2018
July 9, 2018
Intel® Processor Diagnostic Tool Privilege Escalation Vulnerability
INTEL-SA-00140
June 27, 2018
June 27, 2018
Intel® Saffron MemoryBase Update
INTEL-SA-00136
June 26, 2018
June 26, 2018
Lazy FP State Restore
INTEL-SA-00145
June 13, 2018
June 13, 2018
Q2 2018 Speculative Execution Side Channel Update
INTEL-SA-00115
May 11, 2021
May 21, 2018
Buffer Overflow in System Configuration Utilities
INTEL-SA-00134
May 15, 2018
May 15, 2018
Bounds check vulnerability in User Mode Driver in Intel Graphics Driver 15.40.x.4 and 21.20.x.x allows unprivileged user to cause a denial of service via local access.
INTEL-SA-00109
May 14, 2018
May 14, 2018
Parameter corruption in NDIS filter driver in Intel® Online Connect Access 1.9.22.0 allows an attacker to cause a denial of service via local access
INTEL-SA-00121
May 14, 2018
May 14, 2018
Intel® Integrated Performance Primitives Cryptography Library Update
INTEL-SA-00106
June 4, 2018
May 10, 2018
Intel® SGX SDK and Intel® SGX Platform Software Updates
INTEL-SA-00135
May 10, 2018
May 10, 2018
Elevation of Privilege vulnerability when installing Intel Wireless Drivers and related Software
INTEL-SA-00126
May 9, 2018
May 2, 2018
Intel® NUC BIOS SW SMI Call-Out
INTEL-SA-00110
Apr 17, 2018
Apr 17, 2018
Intel® 2G Firmware Update for Modems using ETWS
INTEL-SA-00116
Apr 11, 2018
Apr 4, 2018
Speculative Execution and Indirect Branch Prediction Side Channel Analysis Method
INTEL-SA-00088
May 11, 2021
Jan 3, 2018
Intel® Remote Keyboard Unauthenticated Keystroke Injection
INTEL-SA-00122
Apr 3, 2018
Apr 3, 2018
Unsafe Opcodes exposed in Intel SPI based products
INTEL-SA-00087
Apr 3, 2018
Apr 3, 2018
Intel® SGX SDK Edger8r and Intel® Software Guard Extensions Platform Software Component
INTEL-SA-00117
Mar 19, 2018
Mar 20, 2018
Intel Q3’17 ME 6.x/7.x/8.x/9.x/10.x/11.x, SPS 4.0, and TXE 3.0 Security Review Cumulative Update
INTEL-SA-00086
Feb 7, 2018
Nov 20, 2017
Type Confusion in Content Protection HECI Service in Intel® Graphics Driver allows unprivileged user to elevate privileges via local access
INTEL-SA-00095
Feb 7, 2018
Dec 12, 2017
Pointer dereference in subsystem in Intel® Graphics Driver allows unprivileged user to elevate privileges via local access
INTEL-SA-00089
Jan 29, 2019
Jan 31, 2018
Untrusted search path in Intel Graphics Driver allows unprivileged user to elevate privileges via local access
INTEL-SA-00080
Jan 16, 2018
Jan 16, 2018
Intel® NUC Kit with Infineon Trusted Platform Module
INTEL-SA-00104
Jan 16, 2018
Jan 16, 2018
Intel Driver and Support Assistant Information Disclosure
INTEL-SA-00108
Jan 9, 2018
Jan 9, 2018
One or more Intel Products affected by the Wi-Fi Protected Access II (WPA2) protocol vulnerability
INTEL-SA-00101
Dec 7, 2017
Oct 16, 2017
Frame replay vulnerability in Wi-Fi subsystem in Intel® Dual-Band and Tri-Band Wireless-AC Products allows remote attacker to replay frames via channel-based man-in-the-middle
INTEL-SA-00093
Dec 7, 2017
Nov 20, 2017
Intel Active Management Technology, Intel Small Business Technology, and Intel Standard Manageability Escalation of Privilege
INTEL-SA-00075
March 17, 2020
May 1, 2017
Intel® Deep Learning Training Tool Beta 1 security vulnerability
INTEL-SA-00100
Nov 20, 2017
Nov 20, 2017
Intel Unite® App denial of service and information disclosure vulnerability
INTEL-SA-00092
Nov 14, 2017
Nov 14, 2017
Intel® NUC BIOS Security Updates
INTEL-SA-00084
Oct 10, 2017
Oct 6, 2017
Intel AMT® Upgradable to Vulnerable Firmware
INTEL-SA-00082
Sep 5, 2017
Sep 5, 2017
Intel® SSD 540s, Intel® SSD Pro 5400s, Intel® SSD E 5400s, and Intel® SSD DC S3100 data corruption vulnerability
INTEL-SA-00079
Aug 8, 2017
Aug 8, 2017
Intel® SSD Pro 6000p Series data corruption vulnerability
INTEL-SA-00078
Aug 8, 2017
Aug 8, 2017
Denial of Service in Kernel in multiple versions of the Intel Graphics Driver allows local attacker to perform a Denial of Service via an Out of Bounds Read
INTEL-SA-00077
Aug 1, 2017
Jul 31, 2017
SGX Update
INTEL-SA-00076
Jul 25, 2017
Jul 25, 2017
Intel® AMT Clickjacking Vulnerability
INTEL-SA-00081
Jun 5, 2017
Jun 5, 2017
Intel® Solid State Drive Toolbox™ Escalation of Privilege Vulnerability
INTEL-SA-00074
May 30, 2017
May 30, 2017
Intel® Branded NUC’s Vulnerable to SMM exploit
INTEL-SA-00068
May 2, 2017
May 2, 2017
Intel® Hardware Accelerated Execution Manager Driver Privilege Escalation Vulnerability
INTEL-SA-00072
Apr 3, 2017
Apr 3, 2017
Intel® NUC and Intel® Compute Stick DCI Disable
INTEL-SA-00073
Apr 3, 2017
Apr 3, 2017
Intel® QuickAssist Technology RSA-CRT Vulnerability
INTEL-SA-00071
Mar 7, 2017
Mar 7, 2017
Intel PSET Application Install wrapper contains an escalation of privilege vulnerability.
INTEL-SA-00070
Feb 28, 2017
Feb 28, 2017
Intel® Ethernet Controller X710/XL710 Driver Security Vulnerability
INTEL-SA-00069
Feb 27, 2017
Feb 27, 2017
Vulnerability in Intel® RealSense™ Web Component allows authenticated users to elevate privileges via updater subsystem
INTEL-SA-00066
Feb 7, 2017
Feb 7, 2017
Intel® Ethernet Controller X710/XL710 NVM Security Vulnerability
INTEL-SA-00063
Jan 9, 2017
Jan 9, 2017
Multiple Intel Software Products impacted by CVE-2016-2108
INTEL-SA-00067
Dec 12, 2016
Dec 12, 2016
Intel® PROSet/Wireless Software Denial of Service
INTEL-SA-00065
Dec 7, 2016
Dec 7, 2016
Intel® Wireless Bluetooth® Driver Unquoted Service Path
INTEL-SA-00059
Dec 6, 2016
Dec 6, 2016
Intel® Branded NUC’s Vulnerable to SMM Exploit
INTEL-SA-00057
Nov 29, 2016
Oct 3, 2016
Stack overflow vulnerability in Wind River VxWorks
INTEL-SA-00064
Nov 1, 2016
Nov 1, 2016
Vulnerability in Intel SSD Toolbox allows authenticated users to elevate privileges via updater subsystem
INTEL-SA-00061
Oct 4, 2016
Oct 4, 2016
A vulnerability in Intel Integrated Performance Primitives (IPP) Cryptography allows local users to recover the RSA private key via a potential side-channel.
INTEL-SA-00060
Oct 4, 2016
Oct 4, 2016
SmmRuntime Escalation of Privilege
INTEL-SA-00056
Sep 30, 2016
Aug 8, 2016
Multiple Intel Software Products impacted by CVE-2016-4300
INTEL-SA-00062
Sep 13, 2016
Sep 13, 2016
Multiple Potential Vulnerabilities in the Intel® Graphics Driver for Windows*
INTEL-SA-00054
Aug 31, 2016
Jul 11, 2016
Certain Intel® SATA Solid State Drives Impacted by ATA Drive Password Vulnerability
INTEL-SA-00055
Aug 1, 2016
Aug 1, 2016
Vulnerability impacting the Intel® Solid-State Drive 540s Series, Intel® Solid State Drive E 5400s Series and Intel® Solid State Drive DC S3100 Series drives
INTEL-SA-00053
Aug 1, 2016
Jun 14, 2016
Potential vulnerability in the Intel® Ethernet Controller X710 and XL710 product families
INTEL-SA-00052
May 31, 2016
May 31, 2016
Multiple Intel Software Products and Services impacted by CVE-2015-7547
INTEL-SA-00049
May 26, 2016
Mar 08, 2016
Potential vulnerability in the Intel® Ethernet diagnostics driver for Windows*
INTEL-SA-00051
May 06, 2016
Apr 11, 2016
Potential vulnerability in Intel® SSD Data Center Family for SATA
INTEL-SA-00050
Mar 15, 2016
Mar 15, 2016
Potential vulnerability in the Intel® Driver Update Utility
INTEL-SA-00048
Jan 19, 2016
Jan 19, 2016
Potential vulnerability of Intel® SSD 750 Series and Intel® SSD DC P3500 Series
INTEL-SA-00047
Nov 17, 2015
Nov 17, 2015
Local APIC Elevation of Privilege
INTEL-SA-00045
Sep 3, 2015
Aug 4, 2015
Configuration Bypass During S3 Resume
INTEL-SA-00043
Aug 13, 2015
Jun 29, 2015
Potential Vulnerability with Intel® LAN Products with SR-IOV
INTEL-SA-00046
Aug 12, 2015
Aug 12, 2015
Potential vulnerability in Intel® SSD Pro 1500 Series (Opal ready SKU)
INTEL-SA-00044
Jul 13, 2015
Jul 13, 2015
Enhanced Protection of UEFI Variables
INTEL-SA-00038
Apr 3, 2015
May 27, 2014
Privilege Elevation Issue Affecting Some Intel® Solid-State Drive Data Center Family for PCIe Products
INTEL-SA-00042
Feb 9, 2015
Feb 9, 2015
BIOS Security Updates for Multiple Issues
INTEL-SA-00041
Jan 7, 2015
Dec 23, 2014
ASLR bypass issue affecting multiple Intel® Software Development Products
INTEL-SA-00040
Nov 3, 2014
Sep 22, 2014
Multiple Security Issues with Intel® Manycore Platform Software Stack (Intel® MPSS) release 3.x
INTEL-SA-00039
Aug 26, 2014
Aug 26, 2014
Multiple Intel Software Products and API Services impacted by CVE-2014-0160
INTEL-SA-00037
Apr 30, 2014
Apr 15, 2014
Intel® Manycore Platform Software Stack Privilege Escalation
INTEL-SA-00036
Mar 31, 2014
Mar 31, 2014
SINIT Authenticated Code Module Privilege Escalation
INTEL-SA-00035
Jul 1, 2013
Jul 1, 2013
Potential for Signature Integrity Compromise and HMAC secret recovery in Intel® Integrated Performance Primitives (Intel® IPP) Cryptography Domain
INTEL-SA-00034
Oct 29, 2012
Oct 29, 2012
Potential for signature integrity compromise in Intel® Integrated Performance Primitives (Intel® IPP) Cryptography Domain
INTEL-SA-00033
Sep 11, 2012
Sep 11, 2012
Privilege Escalation in Intel® Hybrid Cloud (IHC)
INTEL-SA-00032
Jul 19, 2012
Jul 10, 2012
Low Entropy RSA Issue in Intel EPSD Baseboard Management Controller (BMC) Firmware
INTEL-SA-00031
Jul 3, 2012
Jul 3, 2012
SINIT Buffer Overflow Vulnerability
INTEL-SA-00030
Dec 6, 2011
Dec 5, 2011
Intel® Active System Console v4.4 and Intel® Multi-Server Manager v1.0 Denial of Service
INTEL-SA-00029
Aug 8, 2011
Aug 8, 2011
Intel® Ethernet 82598 and 82599 10 Gigabit Ethernet Controller Denial of Service.
INTEL-SA-00028
May 18, 2011
May 18, 2011
Intel® C++ Compiler and Intel® Fortran Compiler Insecure File Permission Local Privilege Escalation Vulnerability
INTEL-SA-00027
Dec 20, 2010
Dec 21, 2010
Intel®Xeon® 5500, 5600 Series Baseboard Management Component (BMC) Firmware Privilege Escalation
INTEL-SA-00026
Nov 1, 2010
Nov 1, 2010
Intel® Math Kernel Library Insecure File Permission Local Privilege Escalation
INTEL-SA-00025
Jul 23, 2010
Jul 20, 2010
OpenSSL* vulnerability – Software Development Tools for Intel® Active Management Technology (Intel® AMT)
INTEL-SA-00024
Jul 20, 2010
Jul 20, 2010
Intel® Active Management Technology Software Development Kit Remote Code Execution
INTEL-SA-00023
Mar 29, 2010
Mar 29, 2010
Intel® Desktop Boards Privilege Escalation
INTEL-SA-00022
Feb 16, 2010
Feb 1, 2010
SINIT misconfiguration allows for Privilege Escalation
INTEL-SA-00021
Dec 21, 2009
Dec 21, 2009
Intel® Desktop Board Buffer Overflow Local Privilege Escalation
INTEL-SA-00020
Oct 30, 2009
Oct 30, 2009
New BIOS available for Intel® Desktop Board products BIOS to prevent unauthorized downgrading to a previous BIOS version.
INTEL-SA-00019
Oct 16, 2009
Oct 16, 2009
Intel® Desktop and Intel® Server Boards Privilege Escalation
INTEL-SA-00018
Oct 5, 2009
Jul 28, 2009
Intel Keyboard Buffer Information Disclosure Vulnerability
INTEL-SA-00016
Aug 25, 2008
Aug 25, 2008
Intel® Desktop and Intel® Mobile Boards Privilege Escalation
INTEL-SA-00017
Aug 25, 2008
Aug 25, 2008
Intel® LAN Driver Buffer Overflow Local Privilege Escalation
INTEL-SA-00006
Jan 24, 2008
Jan 12, 2007
Intel® Enterprise Southbridge 2 Baseboard Management Controller Denial of Service
INTEL-SA-00012
Jan 19, 2007
Jan 19, 2007
Intel® Centrino Wireless Driver Malformed Frame Privilege Escalation
INTEL-SA-00005
Jan 12, 2007
Jan 12, 2007
Intel® Centrino Wireless Driver Malformed Frame Remote Code Execution
INTEL-SA-00001
Jan 12, 2007
Jan 12, 2007
Intel® PROSet/Wireless Software Local Information Disclosure
INTEL-SA-00004
Jan 12, 2007
Jan 12, 2007
Intel® Product Security Announcements
Intel is focused on ensuring the security of our customers computing environments. We are committed to rapidly addressing issues as they arise, and providing recommendations through security advisories and security announcements.
Report a Vulnerability
If you have information about a security issue or vulnerability with an Intel branded product or technology, please send an e-mail to [email protected]. Encrypt sensitive information using our PGP public key.
Please provide as much information as possible, including:
- The products and versions affected
- Detailed description of the vulnerability
- Information on known exploits
A member of the Intel Product Security Team will review your e-mail and contact you to collaborate on resolving the issue. For more information on how Intel works to resolve security issues, see:
- Vulnerability handling guidelines
For issues related to Intel’s external web presence (Intel.com and related subdomains), please contact Intel’s External Security Research team.
Intel® Bug Bounty Program
Announcement:
We are excited to announce that Intel is transitioning bug bounty vulnerability management to Intigriti (https://www.intigriti.com/) as of December 6, 2021! Intel will no longer accept NEW submissions on the HackerOne Platform after December 13, 2021. We are excited to partner with a new organization across industry to support our hackers and researchers.
Intel Corporation believes that working with skilled security researchers across the globe is a crucial part of identifying and mitigating security vulnerabilities in Intel products.
Like other major technology companies, Intel incentivizes security researchers to report security vulnerabilities in Intel products to us to enable a coordinated response. To encourage closer collaboration with the security research community on these kinds of issues, Intel created its Bug Bounty Program.
If you believe you’ve found a security vulnerability in an Intel product or technology, we encourage you to notify us through our program and work with us to mitigate and to coordinate disclosure of the vulnerability.
Intel® Bug Bounty Program Terms
Watch this video, So You Found a Vulnerability, to find out what you can expect when participating in the Intel® Bug Bounty Program.
Intel Security Vulnerability Researcher Community Code of Conduct
The Code of Conduct applies to all interactions among persons reporting or discussing security issues with Intel employees (‘Community Members’). It outlines the expected/acceptable standards of behavior, classifies some unacceptable behaviors, and describes possible enforcement actions for the Community Member interactions if unacceptable behavior arises during crowdsourced security vulnerability research such as the Intel® Bug Bounty Program, Project Circuit Breaker, vulnerability reporting, or any other communications interactions such as slack channels, email communication, or in person communications.
Need product support?
If you…
- Have questions about the security features of an Intel product
- Require technical support
- Want product updates or patches
Please visit Support & Downloads.
- Advisories
- Announcements
- Report a Vulnerability
- Bug Bounty Program
- Code of Conduct
- Product Support
Related news
An RCE vulnerability that affects the Web scripting language on Windows systems is easy to exploit and can provide a broad attack surface.
Our latest findings indicate a definitive shift in the tactics of the North Korean APT group Lazarus Group.
Gotham Orbital-Simulator service prior to 0.692.0 was found to be vulnerable to a Path traversal issue allowing an unauthenticated user to read arbitrary files on the file system.
IBM Security Verify Privilege On-Premises 11.5 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 221827.
Docker Desktop before 4.23.0 allows Access Token theft via a crafted extension icon URL. This issue affects Docker Desktop: before 4.23.0.
The Foundry Magritte plugin rest-source was found to be vulnerable to an an XML external Entity attack (XXE).
A security defect was identified in Foundry Frontend that enabled users to potentially conduct DOM XSS attacks if Foundry's CSP were to be bypassed. This defect was resolved with the release of Foundry Frontend 6.225.0.
Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).
A security defect was discovered in Foundry job-tracker that enabled users to query metadata related to builds on resources they did not have access to. This defect was resolved with the release of job-tracker 4.645.0. The service was rolled out to all affected Foundry instances. No further intervention is required.
A security defect was identified that enabled a user of Foundry Issues to perform a Denial of Service attack by submitting malformed data in an Issue that caused loss of frontend functionality to all issue participants. This defect was resolved with the release of Foundry Issues 2.510.0 and Foundry Frontend 6.228.0.
A security defect was identified in Foundry workspace-server that enabled a user to bypass an authorization check and view settings related to 'Developer Mode'. This enabled users with insufficient privilege the ability to view and interact with Developer Mode settings in a limited capacity. A fix was deployed with workspace-server 7.7.0.
Multiple Services such as VHS(Video History Server) and VCD(Video Clip Distributor) and Clips2 were discovered to be vulnerable to an unauthenticated arbitrary file read/write vulnerability due to missing input validation on filenames. A malicious attacker could read sensitive files from the filesystem or write/delete arbitrary files on the filesystem as well.
The External Visitor Manager portal of HID’s SAFE versions 5.8.0 through 5.11.3 are vulnerable to manipulation within web fields in the application programmable interface (API). An attacker could log in using account credentials available through a request generated by an internal user and then manipulate the visitor-id within the web API to access the personal data of other users. There is no limit on the number of requests that can be made to the HID SAFE Web Server, so an attacker could also exploit this vulnerability to create a denial-of-service condition.
A security defect in Foundry's Comments functionality resulted in the retrieval of attachments to comments not being gated by additional authorization checks. This could enable an authenticated user to inject a prior discovered attachment UUID into other arbitrary comments to discover it's content. This defect was fixed in Foundry Comments 2.249.0, and a patch was rolled out to affected Foundry environments. No further intervention is required at this time.
Scans of the Internet find that millions of computers, virtual machines, and containers are vulnerable to one or more of the hundreds of cyberattacks currently used in the wild, despite being patchable.
Dell command configuration, version 4.8 and prior, contains improper folder permission when installed not to default path but to non-secured path which leads to privilege escalation. This is critical severity vulnerability as it allows non-admin to modify the files inside installed directory and able to make application unavailable for all users.
Dell command configuration, version 4.8 and prior, contains improper folder permission when installed not to default path but to non-secured path which leads to privilege escalation. This is critical severity vulnerability as it allows non-admin to modify the files inside installed directory and able to make application unavailable for all users.
The subgroup of an Iranian nation-state group known as Nemesis Kitten has been attributed as behind a previously undocumented custom malware dubbed Drokbk that uses GitHub as a dead drop resolver to exfiltrate data from an infected computer, or to receive commands. "The use of GitHub as a virtual dead drop helps the malware blend in," Secureworks principal researcher Rafe Pilling said. "All the
Canon Medical Informatics Vitrea Vision 7.7.76.1 does not adequately enforce access controls. An authenticated user is able to gain unauthorized access to imaging records by tampering with the vitrea-view/studies/search patientId parameter.
Improper Input Validation of plugin files in Administrator Interface of Secomea GateManager allows a server administrator to inject code into the GateManager interface. This issue affects: Secomea GateManager versions prior to 10.0.
Though there have been fewer than expected publicly reported attacks involving the vulnerability, nearly three-quarters of organizations remain exposed to it.
Iranian government-sponsored threat actors have been blamed for compromising a U.S. federal agency by taking advantage of the Log4Shell vulnerability in an unpatched VMware Horizon server. The details, which were shared by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), come in response to incident response efforts undertaken by the authority from mid-June through mid-July 2022
Red Hat Security Advisory 2022-7384-01 - The ubi9/openssl image provides provides an openssl command-line tool for using the various functions of the OpenSSL crypto library. Issues addressed include a buffer overflow vulnerability.
Red Hat Security Advisory 2022-7384-01 - The ubi9/openssl image provides provides an openssl command-line tool for using the various functions of the OpenSSL crypto library. Issues addressed include a buffer overflow vulnerability.
Summary Microsoft is aware and actively addressing the impact associated with the recent OpenSSL vulnerabilities announced on October 25th 2022, fixed in version 3.0.7. As part of our standard processes, we are rolling out fixes for impacted services. Any customer action that is required will be highlighted in this blog and our associated Security Update … Awareness and guidance related to OpenSSL 3.0 – 3.0.6 risk (CVE-2022-3786 and CVE-2202-3602) Read More »
Summary Microsoft is aware and actively addressing the impact associated with the recent OpenSSL vulnerabilities announced on October 25th 2022, fixed in version 3.0.7. As part of our standard processes, we are rolling out fixes for impacted services. Any customer action that is required will be highlighted in this blog and our associated Security Update … Awareness and guidance related to OpenSSL 3.0 – 3.0.6 risk (CVE-2022-3786 and CVE-2202-3602) Read More »
An update for openssl-container is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3602: OpenSSL: X.509 Email Address Buffer Overflow
Red Hat Security Advisory 2022-7288-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full strength general purpose cryptography library. Issues addressed include a buffer overflow vulnerability.
Red Hat Security Advisory 2022-7288-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full strength general purpose cryptography library. Issues addressed include a buffer overflow vulnerability.
**Why is this OpenSSL Software Foundation CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in OpenSSL Software which is consumed by the Microsoft products listed in the Security Updates table and are known to be affected. It is being documented in the Security Update Guide to announce that the latest builds of these products are no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.
**Why is this OpenSSL Software Foundation CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in OpenSSL Software which is consumed by the Microsoft products listed in the Security Updates table and are known to be affected. It is being documented in the Security Update Guide to announce that the latest builds of these products are no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.
**Why is this OpenSSL Software Foundation CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in OpenSSL Software which is consumed by the Microsoft products listed in the Security Updates table and are known to be affected. It is being documented in the Security Update Guide to announce that the latest builds of these products are no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.
Organizations should update to the latest encryption (version 3.0.7) as soon as possible, but there's no need for Heartbleed-like panic, security experts say.
In late October two new buffer overflow vulnerabilities, CVE-2022-3602 and CVE-2022-3786, were announced in OpenSSL versions 3.0.0 to 3.0.6. These vulnerabilities can be exploited by sending an X.509 certificate with a specially crafted email address, potentially causing a buffer overflow resulting in a crash or
Punycode-related flaw fails the logo test
Punycode-related flaw fails the logo test
An update for openssl is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3602: OpenSSL: X.509 Email Address Buffer Overflow * CVE-2022-3786: OpenSSL: X.509 Email Address Variable Length Buffer Overflow
A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution. Many platforms implement stack overflow protections which would mitigate against the risk of remote code execution. The risk may be further mitigated based on stack layout for any given platform/compiler. Pre-announcements of CVE-2022-3602 described this issue as CRITICAL. Further analysis based on some of the mitigating factors described above have led this to be downgraded to HIGH. Users are still encouraged to up...
A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution. Many platforms implement stack overflow protections which would mitigate against the risk of remote code execution. The risk may be further mitigated based on stack layout for any given platform/compiler. Pre-announcements of CVE-2022-3602 described this issue as CRITICAL. Further analysis based on some of the mitigating factors described above have led this to be downgraded to HIGH. Users are still encouraged to ...
A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed a malicious certificate or for an application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address in a certificate to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.
The OpenSSL project has rolled out fixes to contain two high-severity flaws in its widely used cryptography library that could result in a denial-of-service (DoS) and remote code execution. The issues, tracked as CVE-2022-3602 and CVE-2022-3786, have been described as buffer overrun vulnerabilities that can be triggered during X.509 certificate verification by supplying a specially-crafted email
The OpenSSL project has rolled out fixes to contain two high-severity flaws in its widely used cryptography library that could result in a denial-of-service (DoS) and remote code execution. The issues, tracked as CVE-2022-3602 and CVE-2022-3786, have been described as buffer overrun vulnerabilities that can be triggered during X.509 certificate verification by supplying a specially-crafted email
Is the new Heartbleed or just a bleeding distraction?
A slew of Microsoft Exchange vulnerabilities (including ProxyLogon) fueled a surge in attacks targeting software flaws in 2021, but the trend has continued this year.
Trustwave report also finds 2022 is set to surpass 2021 for volume of critical CVEs
OX App Suite through 7.10.6 allows SSRF because multipart/form-data boundaries are predictable, and this can lead to injection into internal Documentconverter API calls.
Commodity malware usage surpasses ransomware by narrow margin By Caitlin Huey. For the first time in more than a year, ransomware was not the top threat Cisco Talos Incident Response (CTIR) responded to this quarter, as commodity malware surpassed ransomware by a narrow margin. This is likely due to several factors, including the closure of several ransomware groups, whether it be of their own volition or the actions of global law enforcement agencies and governments. Commodity malware was the top observed threat this quarter, a notable development given the general decrease in observations of attacks leveraging commodity trojans in CTIR engagements since 2020. These developments coincide with a general resurgence of certain email-based trojans in recent months, as law enforcement and technology companies have continued to attempt to disrupt and affect email-based malware threats like Emotet and Trickbot. This quarter featured malware such as the Remcos remote access trojan ...
Open-Xchange App Suite versions 7.10.6 and below suffer from OS command injection and cross site scripting vulnerabilities. One particular cross site scripting issue only affects versions 7.10.5 and below.
libnx_apl.so on Nexans FTTO GigaSwitch before 6.02N and 7.x before 7.02 implements a Backdoor Account for SSH logins on port 50200 or 50201.
An issue was discovered in Poly EagleEye Director II before 2.2.2.1. os.system command injection can be achieved by an admin.
What are container image vulnerabilities?
By Flavio Costa, Chris Neal and Guilherme Venere. In a recent customer engagement, we observed a month-long AvosLocker campaign. The attackers utilized several different tools, including Cobalt Strike, Sliver and multiple commercial network scanners. The initial ingress point in this incident was... [[ This is only the beginning! Please visit the blog for the complete entry ]]
Nexans FTTO GigaSwitch industrial/office switches HW version 5 suffer from having a hardcoded backdoor user and multiple outdated vulnerable software components.
An infinite loop in OPC UA .NET Standard Stack 1.04.368 allows a remote attackers to cause the application to hang via a crafted message.
Under certain circumstances, a vulnerability in Metasys ADS/ADX/OAS 10 versions prior to 10.1.5 and Metasys ADS/ADX/OAS 11 versions prior to 11.0.2 could allow a user to inject malicious code into the MUI Graphics web interface.
A Denial of Service flaw was discovered in Elasticsearch. Using this vulnerability, an unauthenticated attacker could forcibly shut down an Elasticsearch node with a specifically formatted network request.
Couchbase Server before 7.1.0 has Incorrect Access Control.
Malware borrows generously from code used by other botnets such as Mirai, Qbot and Zbot.
Mitel 6800 and 6900 Series SIP phone devices through 2022-04-27 have "undocumented functionality." A vulnerability in Mitel 6800 Series and 6900 Series SIP phones excluding 6970, versions 5.1 SP8 (5.1.0.8016) and earlier, and 6.0 (6.0.0.368) through 6.1 HF4 (6.1.0.165), could allow a unauthenticated attacker with physical access to the phone to gain root access due to insufficient access control for test functionality during system startup. A successful exploit could allow access to sensitive information and code execution.
Mitel 6800 and 6900 Series SIP phone devices through 2022-04-27 have "undocumented functionality." A vulnerability in Mitel 6800 Series and 6900 Series SIP phones excluding 6970, versions 5.1 SP8 (5.1.0.8016) and earlier, and 6.0 (6.0.0.368) through 6.1 HF4 (6.1.0.165), could allow a unauthenticated attacker with physical access to the phone to gain root access due to insufficient access control for test functionality during system startup. A successful exploit could allow access to sensitive information and code execution.
Mitel 6800 and 6900 Series SIP phone devices through 2022-04-27 have "undocumented functionality." A vulnerability in Mitel 6800 Series and 6900 Series SIP phones excluding 6970, versions 5.1 SP8 (5.1.0.8016) and earlier, and 6.0 (6.0.0.368) through 6.1 HF4 (6.1.0.165), could allow a unauthenticated attacker with physical access to the phone to gain root access due to insufficient access control for test functionality during system startup. A successful exploit could allow access to sensitive information and code execution.
Mitel 6800 and 6900 Series SIP phone devices through 2022-04-27 have "undocumented functionality." A vulnerability in Mitel 6800 Series and 6900 Series SIP phones excluding 6970, versions 5.1 SP8 (5.1.0.8016) and earlier, and 6.0 (6.0.0.368) through 6.1 HF4 (6.1.0.165), could allow a unauthenticated attacker with physical access to the phone to gain root access due to insufficient access control for test functionality during system startup. A successful exploit could allow access to sensitive information and code execution.
Mitel 6800 and 6900 Series SIP phone devices through 2022-04-27 have "undocumented functionality." A vulnerability in Mitel 6800 Series and 6900 Series SIP phones excluding 6970, versions 5.1 SP8 (5.1.0.8016) and earlier, and 6.0 (6.0.0.368) through 6.1 HF4 (6.1.0.165), could allow a unauthenticated attacker with physical access to the phone to gain root access due to insufficient access control for test functionality during system startup. A successful exploit could allow access to sensitive information and code execution.
Mitel 6800 and 6900 Series SIP phone devices through 2022-04-27 have "undocumented functionality." A vulnerability in Mitel 6800 Series and 6900 Series SIP phones excluding 6970, versions 5.1 SP8 (5.1.0.8016) and earlier, and 6.0 (6.0.0.368) through 6.1 HF4 (6.1.0.165), could allow a unauthenticated attacker with physical access to the phone to gain root access due to insufficient access control for test functionality during system startup. A successful exploit could allow access to sensitive information and code execution.
The Apache Log4j hotpatch package before log4j-cve-2021-44228-hotpatch-1.1-13 didn’t mimic the permissions of the JVM being patched, allowing it to escalate privileges.
An issue was discovered in Wind River VxWorks 7. The memory allocator has a possible integer overflow in calculating a memory block's size to be allocated by calloc(). As a result, the actual memory allocated is smaller than the buffer size specified by the arguments, leading to memory corruption.
Bitcoin Core 0.20.0 allows remote denial of service.
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JMX). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, JRockit accessible data as well as unauthorized access to critical data or complete access to all Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/A...
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.56 and earlier and 5.6.36 and earlier. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L).
Unspecified vulnerability in Oracle MySQL 5.5.45 and earlier and 5.6.26 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to Server: Option.
Integer overflow in the EVP_EncodeUpdate function in crypto/evp/encode.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (heap memory corruption) via a large amount of binary data.
Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect integrity and availability via vectors related to Federated.
Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the libresolv library in the GNU C Library (aka glibc or libc6) before 2.23 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted DNS response that triggers a call to the getaddrinfo function with the AF_UNSPEC or AF_INET6 address family, related to performing "dual A/AAAA DNS queries" and the libnss_dns.so.2 NSS module.
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier, and 5.6.17 and earlier, allows remote authenticated users to affect integrity and availability via vectors related to SRCHAR.
Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment.
The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.
native/unix/native/jsvc-unix.c in jsvc in the Daemon component 1.0.3 through 1.0.6 in Apache Commons, as used in Apache Tomcat 5.5.32 through 5.5.33, 6.0.30 through 6.0.32, and 7.0.x before 7.0.20 on Linux, does not drop capabilities, which allows remote attackers to bypass read permissions for files via a request to an application.