Gravità | Titolo | HP ID | CVE | Data di pubblicazione | Data di aggiornamento |
---|---|---|---|---|---|
Medium | Aggiornamenti di sicurezza Intel Unite® Client per Windows, giugno 2021 | HPSBHF03729 | CVE-2021-0098, CVE-2021-0102, CVE-2021-0108, CVE-2021-0112 | Jun 08, 2021 | Jun 08, 2021 |
Medium | Aggiornamento di sicurezza di Intel® Optane™ DC Persistent Memory per Windows, giugno 2021 | HPSBHF03730 | CVE-2021-0106 | Jun 08, 2021 | Jun 08, 2021 |
Medium | Aggiornamento per la sicurezza Intel® Rapid Storage Technology, giugno 2021 | HPSBGN03728 | CVE-2021-0104 | Jun 08, 2021 | Jun 08, 2021 |
--- | HPSBHF03678 rev. 2 - Esecuzione del codice arbitrario nei bootloader di GRUB2 | Vedi titolo HPSB # | Consulta il bollettino sulla protezione | Aug 10, 2020 | Jun 24, 2021 |
--- | HPSBHF03710 rev. 6 - Aggiornamenti della sicurezza del driver display GPU NVIDIA - gennaio 2021 | Vedi titolo HPSB # | Consulta il bollettino sulla protezione | Jan 08, 2021 | Jun 24, 2021 |
High | Aggiornamenti per la sicurezza del driver dello schermo GPU NVIDIA® - Aprile 2021 | HPSBHF03724 | CVE-2021-1074, CVE-2021-1075, CVE-2021-1076, CVE-2021-1077, CVE-2021-1078 | Apr 22, 2021 | Jun 29, 2021 |
High | Applicazione HP Smart per Windows, HP Print and Scan Doctor - Acquisizione di privilegi | HPSBPI03727 | CVE-2021-3440 | Jul 01, 2021 | Jul 01, 2021 |
High | Aggiornamento di sicurezza di Intel BSSA DFT, luglio 2021 | HPSBHF03736 | CVE-2021-0144 | Jul 13, 2021 | Jul 13, 2021 |
High | Alcuni prodotti HP LaserJet e il software del driver di stampa del prodotto Samsung - Escalation dei privilegi | HPSBPI03724 | CVE-2021-3438 | May 19, 2021 | Jul 20, 2021 |
--- | HPSBHF03704 rev. 3 - Aggiornamento di sicurezza firmware TPM di AMD® TPM Novembre 2020 | Vedi titolo HPSB # | Consulta il bollettino sulla protezione | Nov 11, 2020 | Jul 27, 2021 |
Medium | Aggiornamento di sicurezza del firmware TPM - agosto 2021 | HPSBHF0374 | CVE-2020-25082 | Aug 10, 2021 | Aug 10, 2021 |
Medium | Aggiornamento di sicurezza di Intel® Optane™ PMem, agosto 2021 | HPSBHF03738 | CVE-2021-0083 | Aug 10, 2021 | Aug 10, 2021 |
High | Stampante HP LaserJet Pro - Potenziali vulnerabilità della configurazione non autorizzata e Denial of Service | HPSBPI03741 | CVE-2021-3704, CVE-2021-3705 | Aug 13, 2021 | Aug 16, 2021 |
Medium | Aggiornamenti di sicurezza Intel® PROSet/Wireless WiFi, Intel vPro® CSME WiFi e Killer™ WiFi maggio 2021 | HPSBHF03725 | CVE-2020-24586, CVE-2020-24587, CVE-2020-24588 | May 14, 2021 | Aug 19, 2021 |
Medium | ePrinter Wide Format HP OfficeJet 7110 - Cross-Site Scripting (XSS) | HPSBPI03742 | CVE-2021-3441 | Aug 19, 2021 | Aug 21, 2021 |
Low | Aggiornamento di sicurezza dei driver Intel® PROSet/Wireless WiFi, giugno 2021 | HPSBHF03733 | CVE-2021-0105 | Jun 08, 2021 | Sep 02, 2021 |
High | OMEN Gaming Hub Escalation of Privilege e Denial of Service per alcuni PC OMEN | HPSBGN03726 | CVE-2021-3437 | Sep 14, 2021 | Sep 14, 2021 |
--- | HP Security Manager - Potenziale esecuzione di codice in remoto e Denial of Service | HPSBPI03746 | CVE-2018-20031, CVE-2018-20032, CVE-2018-20033, CVE-2018-20034 | Sep 27, 2021 | Oct 13, 2021 |
High | Alcuni prodotti HP FutureSmart - Denial of Service | HPSBPI03747 | CVE-2021-3821 | Oct 27, 2021 | Oct 27, 2021 |
High | Aggiornamenti di sicurezza Intel® PROSet/Wireless WiFi e Killer™ WiFi - novembre 2021 | HPSBHF03754 | CVE-2021-0063, CVE-2021-0078, CVE-2021-0071, CVE-2021-0082, CVE-2021-0064, CVE-2021-0065, CVE-2021-0069, CVE-2021-0075, CVE-2021-0079 | Nov 09, 2021 | Nov 09, 2021 |
High | Aggiornamento per la sicurezza di novembre 2021 del firmware di prodotti per DC con unità a stato solido Intel® | HPSBHF03750 | CVE-2021-0148 | Nov 09, 2021 | Nov 09, 2021 |
Medium | Aggiornamento di sicurezza driver Thunderbolt™ Intel® - novembre 2021 | HPSBHF03752 | CVE-2020-8741, CVE-2021-0110 | Nov 09, 2021 | Nov 09, 2021 |
Medium | Aggiornamenti sulla sicurezza del driver della scheda Wi-Fi wireless per PC - agosto 2021 | HPSBHF03743 | CVE-2020-26145, CVE-2020-24588 | Aug 27, 2021 | Nov 16, 2021 |
High | Aggiornamento per la sicurezza del driver dello schermo GPU NVIDIA®, luglio 2021 | HPSBHF03737 | CVE-2021-1089, CVE-2021-1090, CVE-2021-1091, CVE-2021-1092, CVE-2021-1093, CVE-2021-1094, CVE-2021-1095, CVE-2021-1096 | Jul 28, 2021 | Nov 18, 2021 |
High | Alcune stampanti HP LaserJet, HP LaserJet Managed, HP PageWide e HP PageWide Managed - Divulgazione di informazioni | HPSBPI03748 | CVE-2021-39237 | Nov 01, 2021 | Nov 30, 2021 |
High | Utility del firmware Insyde, dicembre 2021, aggiornamenti sulla sicurezza | HPSBHF03759 | CVE-2019-12532, CVE-2021-33834 | Dec 13, 2021 | Dec 13, 2021 |
Medium | Aggiornamento per la sicurezza del driver dello schermo GPU NVIDIA®, ottobre 2021 | HPSBHF03757 | CVE-2021-1115, CVE-2021-1116, CVE-2021-1117 | Nov 29, 2021 | Jan 12, 2022 |
Medium | Aggiornamento per la protezione di OMEN Gaming Hub e HP Command Center di gennaio 2022 | HPSBGN03761 | CVE-2021-3919 | Jan 18, 2022 | Jan 18, 2022 |
High | Aggiornamento di sicurezza controller Intel® Thunderbolt™, giugno 2021 | HPSBHF03731 | CVE-2020-12293, CVE-2020-12294, CVE-2020-12295, CVE-2020-12296, CVE-2020-12291, CVE-2020-12292, CVE-2020-12290, CVE-2020-12288, CVE-2020-12289 | Jun 08, 2021 | Jan 20, 2022 |
High | Vulnerabilità multiple in HP Support Assistant | HPSBGN03762 | CVE-2022-23453, CVE-2022-23454, CVE-2022-23455, CVE-2022-23456, CVE-2020-6917, CVE-2020-6918, CVE-2020-6919, CVE-2020-6920, CVE-2020-6921, CVE-2020-6922 | Jan 21, 2022 | Jan 25, 2022 |
--- | HPSBHF03659 rev. 4 - Aggiornamento di sicurezza Intel® Smart Sound Technology marzo 2020 | Vedi titolo HPSB # | Consulta il bollettino sulla protezione | Mar 11, 2020 | Feb 01, 2022 |
Medium | IPU Intel 2021.2 - Aggiornamenti per la sicurezza di febbraio 2022 per il firmware del chipset | HPSBHF03766 | CVE-2021-33068 | Feb 08, 2022 | Feb 08, 2022 |
High | Aggiornamento di sicurezza della workstation BIOS HP - Febbraio 2022 | HPSBHF03770 | CVE-2021-3661 | Feb 08, 2022 | Feb 08, 2022 |
High | HP JetAdvantage Management Connector – Elevazione dei privilegi v.01 | HPSBPI03772 | CVE-2021-41526 | Feb 10, 2022 | Feb 10, 2022 |
Critical | Aggiornamento del software HP Barcode Scanner D-Series JPOS - Febbraio 2022 | HPSBPI03774 | CVE-2021-44228, CVE-2021-45046, CVE-2021-44832, CVE-2021-45105 | Feb 11, 2022 | Feb 11, 2022 |
Medium | Alcune stampanti multifunzione HP LaserJet Enterprise, HP PageWide Enterprise, dispositivo invio digitale HP - XSS (Cross Site Scripting) memorizzato | HPSBPI03744 | CVE-2021-3662 | Sep 08, 2021 | Feb 15, 2022 |
High | Aggiornamenti di sicurezza di giugno 2021 del BIOS | HPSBHF03735 | CVE-2020-24489, CVE-2021-3439, CVE-2020-12357, CVE-2020-8670, CVE-2020-8700, CVE-2020-12359, CVE-2020-12358, CVE-2021-0095, CVE-2020-12360, CVE-2020-24511, CVE-2020-24513, CVE-2020-24486, CVE-2020-24512 | Jun 08, 2021 | Feb 15, 2022 |
--- | HPSBPI03709 rev. 3 - Alcuni prodotti di stampa a marchio HP e Samsung - Vulnerabilità dello stack di rete IPv6 | Vedi titolo HPSB # | Consulta il bollettino sulla protezione | Dec 28, 2020 | Feb 16, 2022 |
Medium | Aggiornamenti di sicurezza driver grafici Intel® agosto 2021 | HPSBHF03739 | CVE-2021-0061, CVE-2021-0012, CVE-2021-0062 | Aug 10, 2021 | Mar 01, 2022 |
High | Escalation dei privilegi Linux HP ThinPro | HPSBHF03777 | CVE-2021-4034 | Mar 03, 2022 | Mar 03, 2022 |
Medium | IPU 2021.1 - Aggiornamenti di protezione Intel® CSME, SPS e LMS | HPSBHF03734 | CVE-2020-24509, CVE-2020-8704, CVE-2020-24507, CVE-2020-24516, CVE-2020-8703, CVE-2020-24506 | Jun 08, 2021 | Mar 03, 2022 |
Critical | Aggiornamento di sicurezza del firmware UEFI Insyde - febbraio 2022 | HPSBHF03778 | Consulta il bollettino sulla protezione | Mar 04, 2022 | Mar 04, 2022 |
High | Aggiornamenti della sicurezza di novembre 2021 per i driver chipset AMD® | HPSBHF03753 | CVE-2020-12902, CVE-2020-12893, CVE-2020-12894, CVE-2020-12895, CVE-2020-12898, CVE-2020-12900, CVE-2020-12901, CVE-2020-12903, CVE-2020-12980, CVE-2020-12981, CVE-2020-12982, CVE-2020-12983, CVE-2020-12985, CVE-2020-12986, CVE-2020-12960, CVE-2020-12929, CVE-2020-12891, CVE-2020-12892, CVE-2020-12962, CVE-2020-12904, CVE-2020-12905, CVE-2020-12964, CVE-2020-12987, CVE-2020-12899, CVE-2020-12920, CVE-2020-12897, CVE-2020-12963 | Nov 09, 2021 | Mar 07, 2022 |
Medium | Aggiornamento di sicurezza Intel® Wireless Bluetooth® e Killer™ Bluetooth®, giugno 2021 | HPSBHF03732 | CVE-2020-26555, CVE-2020-26558 | Jun 08, 2021 | Mar 07, 2022 |
High | Aggiornamento di sicurezza del firmware UEFI AMI - marzo 2022 | HPSBHF03779 | CVE-2021-0490 | Mar 11, 2022 | Mar 11, 2022 |
Medium | Aggiornamenti di sicurezza driver grafici Intel® novembre 2021 | HPSBHF03755 | CVE-2021-0121, CVE-2021-0120 | Nov 09, 2021 | Mar 14, 2022 |
High | Aggiornamento di sicurezza del firmware UEFI client AMD - Novembre 2022 | HPSBHF03826 | CVE-2020-12930, CVE-2020-12931, CVE-2021-26391, CVE-2021-26392, CVE-2021-26393 | Dec 14, 2022 | Mar 17, 2022 |
--- | HPSBHF03717 rev. 3 - Aggiornamenti di sicurezza Controllori Ethernet Intel® - Febbraio 2021 | Vedi titolo HPSB # | Consulta il bollettino sulla protezione | Feb 10, 2021 | Mar 17, 2022 |
--- | HPSBHF03701 rev. 2 - Aggiornamenti di sicurezza - Controllore Intel® Ethernet serie 700 - Novembre 2020 | Vedi titolo HPSB # | Consulta il bollettino sulla protezione | Dec 09, 2020 | Mar 17, 2022 |
Medium | Aggiornamento per la sicurezza Intel® Ethernet - novembre 2021 | HPSBHF03751 | CVE-2021-0200, CVE-2021-0197, CVE-2021-0198, CVE-2021-0199 | Nov 09, 2021 | Mar 21, 2022 |
Critical | Alcuni prodotti di stampa HP - Potenziale divulgazione di informazioni, attacchi Denial of Service, esecuzione di codice remoto | HPSBPI03781 | CVE-2022-24291, CVE-2022-24292, CVE-2022-24293 | Mar 21, 2022 | Mar 30, 2022 |
Medium | Aggiornamenti di sicurezza sul driver dello schermo GPU NVIDIA® - Febbraio 2022 | HPSBHF03773 | CVE-2022-21813, CVE-2022-21814, CVE-2022-21815 | Feb 10, 2022 | Mar 30, 2022 |
High | Aggiornamento Mongoose per Teradici PCoIP Graphics Agent per Windows, Teradici PCoIP Graphics Agent per Linux, Teradici PCoIP Graphics Agent per macOS, Teradici PCoIP Standard Agent per Windows e Teradici PCoIP Standard Agent per Linux | HPSBHF03783 | CVE-2022-25299 | Apr 01, 2022 | Apr 01, 2022 |
High | Aggiornamento OpenSSL per Teradici PCoIP Client for Windows, Teradici PCoIP Client SDK for Windows, Teradici PCoIP Client for Linux, Teradici PCoIP Client SDK for Linux, Teradici PCoIP Client for macOS, Teradici PCoIP Client SDK for macOS, Teradici PCoIP Graphics Agent for Windows, Teradici PCoIP Graphics Agent for Linux, Teradici PCoIP Graphics Agent for macOS, Teradici PCoIP Standard Agent for Windows e Teradici PCoIP Standard Agent for Linux | HPSBHF03784 | CVE-2022-0778, CVE-2021-4160 | Apr 11, 2022 | Apr 11, 2022 |
High | Aggiornamento della libreria Expat per il software e il firmware Teradici PCoIP | HPSBHF03785 | CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2021-45960, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2021-46143 | Apr 11, 2022 | Apr 27, 2022 |
High | Aggiornamento sulla sicurezza di Intel Wireless Wi-Fi - Febbraio 2022 | HPSBHF03768 | CVE-2021-0162, CVE-2021-0163, CVE-2021-33113, CVE-2021-33115, CVE-2021-0161, CVE-2021-0164, CVE-2021-0165, CVE-2021-0066, CVE-2021-0166, CVE-2021-0167, CVE-2021-0169, CVE-2021-0168, CVE-2021-0170, CVE-2021-0171, CVE-2021-0172, CVE-2021-0173, CVE-2021-0174, CVE-2021-0175, CVE-2021-0076, CVE-2021-0176, CVE-2021-33114, CVE-2021-0177, CVE-2021-0178, CVE-2021-0179, CVE-2021-0183, CVE-2021-0072 | Feb 08, 2022 | May 20, 2022 |
Medium | Aggiornamento di sicurezza del driver Synaptics per le impronte digitali SGX di giugno 2022 | HPSBHF03797 | CVE-2021-3675 | Jun 14, 2022 | Jun 15, 2022 |
Medium | Sistema operativo HP ThinPro - File system sbloccato in HP ThinPro 7.2 Service Pack 8 (SP8) | HPSBHF03789 | CVSS-2022-1602 | Jun 16, 2022 | Jun 16, 2022 |
--- | HPSBPI03688 rev. 3 - Alcuni stampanti HP e prodotti multifunzione - Cross-Site Scripting (XSS) | Vedi titolo HPSB # | Consulta il bollettino sulla protezione | Sep 18, 2020 | Jul 08, 2022 |
High | L’hash SHA256 di AWS Connection Session Provisioner non viene verificato completamente dai client PCoIP Zero. | HPSBHF03794 | CVE-2022-1805 | Jul 12, 2022 | Jul 12, 2022 |
Medium | HP Wolf Security Software - Aggiornamento di luglio 2022 | HPSBHF03798 | CVE-2022-23825, CVE-2022-29900, CVE-2022-28693, CVE-2022-29901 | Jul 12, 2022 | Jul 13, 2022 |
High | Aggiornamento del database di avvio sicuro HP PC UEFI a luglio 2022 | HPSBHF03799 | CVE-2020-25632, CVE-2021-20233, CVE-2020-25647, CVE-2020-27779, CVE-2020-7205, CVE-2020-27749, CVE-2021-20225 | Jul 21, 2022 | Jul 21, 2022 |
High | Escalation dei privilegi HP Jumpstart | HPSBHF03791 | CVE-2022-1038 | May 10, 2022 | Jul 21, 2022 |
Medium | Aggiornamenti di sicurezza Intel® Wireless Bluetooth® e Killer™ Bluetooth® - Febbraio 2022 | HPSBHF03769 | CVE-2021-33139, CVE-2021-33155, CVE-2021-33110 | Feb 08, 2022 | Aug 01, 2022 |
Medium | Aggiornamenti di sicurezza BIOS di Intel 2022.2 IPU | HPSBHF03804 | CVE-2022-21233 | Aug 09, 2022 | Aug 09, 2022 |
Medium | Alcune stampanti HP PageWide Pro - Potenziale attacco Denial of Service | HPSBPI03807 | CVE-2022-2794 | Aug 22, 2022 | Aug 22, 2022 |
High | Intel 2021.2 IPU - Aggiornamenti per la sicurezza di novembre 2021 per il BIOS | HPSBHF03756 | CVE-2021-0157, CVE-2021-0158, CVE-2021-0146 | Nov 09, 2021 | Aug 30, 2022 |
Medium | Aggiornamento di sicurezza dei controller Ethernet Intel®, agosto 2022 | HPSBHF03800 | CVE-2021-33126 | Aug 09, 2022 | Aug 30, 2022 |
High | Escalation dei privilegi in HP Support Assistant | HPSBHF03809 | CVE-2022-38395 | Sep 06, 2022 | Sep 09, 2022 |
High | Aggiornamento di sicurezza del firmware UEFI client AMD - Maggio 2022 | HPSBHF03792 | CVE-2021-26317, CVE-2021-26335, CVE-2021-39298, CVE-2021-26373, CVE-2020-12946, CVE-2021-26361, CVE-2021-26363, CVE-2021-26366, CVE-2021-26369, CVE-2021-26386, CVE-2021-26336, CVE-2021-26337, CVE-2020-12951, CVE-2021-26376, CVE-2021-26352, CVE-2021-26375, CVE-2021-26378, CVE-2021-26372, CVE-2021-26351, CVE-2021-26390, CVE-2021-26362, CVE-2021-26339, CVE-2020-12944, CVE-2021-26368, CVE-2021-26388, CVE-2021-26312, CVE-2021-26384, CVE-2021-26382 | May 10, 2022 | Sep 13, 2022 |
Critical | Alcune stampanti HP LaserJet, LaserJet Managed, PageWide, PageWide Managed - Potenziale overflow del buffer | HPSBPI03749 | CVE-2021-39238 | Nov 01, 2021 | Sep 13, 2022 |
High | Alcuni prodotti di stampa HP con Wi-Fi - Potenziale esecuzione di codice in remoto, attacchi Denial of Service | HPSBPI03782 | CVE-2021-27803 | Mar 23, 2022 | Sep 13, 2022 |
Medium | Alcuni prodotti per la stampa e l'invio digitale HP - Potenziale vulnerabilità Denial of Service | HPSBPI03808 | CVE-2022-0778 | Aug 30, 2022 | Sep 13, 2022 |
High | BIOS dei PC HP - Aggiornamenti di sicurezza di maggio 2022 | HPSBHF03788 | CVE-2021-3808, CVE-2021-3809 | May 10, 2022 | Sep 28, 2022 |
High | Intel 2021.2 IPU - Aggiornamenti per la sicurezza di febbraio 2022 per il Firmware del BIOS | HPSBHF03767 | CVE-2021-0103, CVE-2021-0114, CVE-2021-0115, CVE-2021-0116, CVE-2021-0117, CVE-2021-0118, CVE-2021-0099, CVE-2021-0156, CVE-2021-0111, CVE-2021-0107, CVE-2021-0125, CVE-2021-0145, CVE-2021-0124, CVE-2021-0119, CVE-2021-0127, CVE-2021-0092, CVE-2021-33120, CVE-2021-0091, CVE-2021-0093 | Feb 08, 2022 | Sep 29, 2022 |
High | Aggiornamento di sicurezza sul driver dello schermo GPU NVIDIA® - Maggio 2022 | HPSBHF03795 | CVE-2022-28181, CVE-2022-28182, CVE-2022-28183, CVE-2022-28184, CVE-2022-28185, CVE-2022-28186, CVE-2022-28187, CVE-2022-28188, CVE-2022-28189, CVE-2022-28190 | Jun 02, 2022 | Oct 03, 2022 |
Medium | Alcuni prodotti di stampa HP, prodotti Digital Sender - Potenziale divulgazione di informazioni | HPSBPI03763 | Consulta il bollettino sulla protezione | Jan 27, 2022 | Oct 05, 2022 |
High | Aggiornamento per la sicurezza per i driver della scheda grafica AMD - Novembre 2022 | HPSBHF03816 | CVE-2020-12930, CVE-2020-12931, CVE-2021-26360, CVE-2021-26391, CVE-2021-26392, CVE-2021-26393 | Nov 08, 2022 | Nov 08, 2022 |
High | Alcuni prodotti di invio digitale e stampa HP - Potenziale esecuzione di codice remoto e overflow del buffer | HPSBPI03780 | CVE-2022-3942 | Mar 21, 2022 | Nov 10, 2022 |
Medium | Alcune stampanti HP ENVY, OfficeJet e DeskJet - Potenziale attacco Denial of Service | HPSBPI03813 | CVE-2022-43780 | Oct 26, 2022 | Nov 14, 2022 |
High | Aggiornamento di sicurezza Intel® PROSet/Wireless WiFi e Killer™ WiFi - Agosto 2022 | HPSBHF03801 | CVE-2022-21181, CVE-2021-37409, CVE-2021-23223, CVE-2021-23168, CVE-2021-44545, CVE-2021-26254, CVE-2022-21172, CVE-2022-21240, CVE-2022-21139, CVE-2022-21197, CVE-2022-21160, CVE-2021-23188, CVE-2022-21212, CVE-2022-21140 | Aug 09, 2022 | Nov 14, 2022 |
High | Aggiornamento sulla sicurezza per Intel® Wireless Bluetooth® e Killer™ Bluetooth® - Agosto 2022 | HPSBHF03802 | CVE-2021-33847, CVE-2021-26257, CVE-2021-26950, CVE-2021-23179 | Aug 09, 2022 | Nov 14, 2022 |
High | IPU Intel 2022.1 - Aggiornamenti della protezione Intel® Boot Guard e Intel® TXT | HPSBHF03793 | CVE-2022-0004 | May 10, 2022 | Nov 17, 2022 |
High | Aggiornamenti di sicurezza BIOS di Intel 2022.1 IPU | HPSBHF03790 | CVE-2021-0153, CVE-2021-0154, CVE-2021-0190, CVE-2021-33123, CVE-2021-33122, CVE-2021-0189, CVE-2021-33103, CVE-2021-33124, CVE-2021-0159, CVE-2021-0188, CVE-2022-21151, CVE-2022-0005, CVE-2021-0155, CVE-2022-21131, CVE-2022-21136 | May 10, 2022 | Nov 17, 2022 |
Medium | Aggiornamento di sicurezza processori Intel®, giugno 2022 | HPSBHF03796 | CVE-2022-21123, CVE-2022-21127, CVE-2022-21125, CVE-2022-21166 | Jun 14, 2022 | Nov 17, 2022 |
High | Aggiornamenti di sicurezza del firmware UEFI HP - Febbraio 2022 | HPSBHF03765 | CVE-2021-39298, CVE-2021-39297, CVE-2021-39299, CVE-2021-39300, CVE-2021-39301 | Feb 02, 2022 | Dec 01, 2022 |
High | Aggiornamento di sicurezza del PC BIOS HP - Febbraio 2022 | HPSBHF03775 | CVE-2022-23956, CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23957, CVE-2022-23958 | Feb 28, 2022 | Dec 02, 2022 |
High | Aggiornamenti di sicurezza del BIOS per PC HP per 11 vulnerabilità - Febbraio 2022 | HPSBHF03776 | CVE-2022-23932, CVE-2022-23933, CVE-2022-23924, CVE-2022-23925, CVE-2022-23930, CVE-2022-23931, CVE-2022-23934, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929 | Mar 08, 2022 | Dec 02, 2022 |
High | Alcune stampanti HP potrebbero essere interessate dalla vulnerabilità 3DES Sweet32 | HPSBPI03823 | CVE-2016-2183, CVE-2016-6329 | Dec 05, 2022 | Dec 05, 2022 |
High | Escalation dei privilegi tramite HPSFViewer | HPSBHF03821 | CVE-2022-3990 | Dec 06, 2022 | Dec 06, 2022 |
High | HP Security Manager - Molteplici vulnerabilità | HPSBPI03824 | CVE-2022-46358, CVE-2022-46357, CVE-2022-46359, CVE-2022-46356, CVE-2020-15522 | Dec 12, 2022 | Dec 12, 2022 |
High | Aggiornamenti di sicurezza del firmware Intel SSD - Maggio 2022 | HPSBHF03787 | CVE-2021-33078, CVE-2021-33077, CVE-2021-33080, CVE-2021-33074, CVE-2021-33069, CVE-2021-33075, CVE-2021-33083, CVE-2021-33082 | May 10, 2022 | Dec 13, 2022 |
High | HyperX NGENUITY - Potenziale elevazione dei privilegi | HPSBHF03825 | CVE-2021-42834 | Dec 15, 2022 | Dec 15, 2022 |
Critical | Aggiornamento di Apache Text4Shell e altri aggiornamenti per Teradici Cloud Access Connector | HPSBHF03822 | CVE-2022-42889, CVE-2022-33980, CVE-2022-42920, CVE-2022-23457 | Dec 15, 2022 | Dec 15, 2022 |
High | Aggiornamenti aggiuntivi del BIOS del PC HP per potenziali vulnerabilità SMM e TOCTOU - Agosto 2022 | HPSBHF03806 | CVE-2022-31645, CVE-2022-31646, CVE-2022-27537, CVE-2022-31644 | May 05, 2023 | Jan 05, 2023 |
Critical | Alcuni prodotti per la stampa HP - Potenziale overflow del buffer, esecuzione di codice remoto | HPSBPI03810 | CVE-2022-28721 | Sep 21, 2022 | Jan 23, 2023 |
High | Aggiornamenti di sicurezza del BIOS del PC HP per potenziali vulnerabilità SMM e TOCTOU - Agosto 2022 | HPSBHF03805 | CVE-2022-31642, CVE-2022-31640, CVE-2022-31641 | Aug 09, 2022 | Feb 01, 2023 |
High | Aggiornamento di sicurezza del BIOS del PC HP di novembre 2022 per un potenziale overflow del buffer di stack | HPSBHF03820 | CVE-2022-37018 | Nov 10, 2022 | Feb 02, 2023 |
Medium | Aggiornamento per la sicurezza Intel® PROSet/Wireless WiFi, Intel vPro® CSME WiFi e Killer™ WiFi - Novembre 2022 | HPSBHF03817 | CVE-2022-26047 | Nov 08, 2022 | Feb 09, 2023 |
Medium | Aggiornamento per la sicurezza del driver audio HD Realtek di dicembre 2022 | HPSBHF03828 | CVE-2021-32537 | Dec 15, 2022 | Feb 28, 2023 |
High | Aggiornamento di sicurezza per il driver dello schermo GPU NVIDIA® - Novembre 2022 | HPSBHF03832 | CVE-2022-34669, CVE-2022-34671, CVE-2022-34672, CVE-2022-42267, CVE-2022-34678, CVE-2022-34681, CVE-2022-34683, CVE-2022-42266 | Jan 20, 2023 | Mar 02, 2023 |
High | Aggiornamento per la sicurezza di Intel® XMM™ 7560 Modem - Novembre 2022 | HPSBHF03815 | CVE-2022-26513, CVE-2022-27874, CVE-2022-28611, CVE-2022-26369, CVE-2022-28126, CVE-2022-26367, CVE-2022-26079, CVE-2022-27639, CVE-2022-26045 | Nov 08, 2022 | Mar 06, 2023 |
Medium | Aggiornamento delle misurazioni PCR del BIOS dei PC HP - Ottobre 2022 | HPSBHF03812 | CVE-2022-31643 | Oct 19, 2022 | Mar 06, 2023 |
High | IPU Intel 2022.3 - Aggiornamento per la sicurezza di novembre 2022 per il firmware del chipset | HPSBHF03818 | CVE-2022-26845, CVE-2022-27497, CVE-2022-29893, CVE-2021-33159 | Nov 09, 2022 | Mar 15, 2023 |
High | Intel 2022.3 IPU - Aggiornamento per la sicurezza di novembre 2022 per il BIOS | HPSBHF03819 | CVE-2022-26006, CVE-2022-21198 | Nov 09, 2022 | Mar 15, 2023 |
Medium | Aggiornamento per la sicurezza di febbraio 2023 per Intel® Integrated Sensor Solution | HPSBHF03833 | CVE-2022-30339 | Feb 14, 2023 | Mar 17, 2023 |
High | Aggiornamento di sicurezza del driver dello schermo GPU NVIDIA - Agosto 2022 | HPSBHF03811 | CVE-2022-31606, CVE-2022-31607, CVE-2022-31608, CVE-2022-31610, CVE-2022-31617, CVE-2022-31612, CVE-2022-31613, CVE-2022-34665, CVE-2022-34666, CVE-2022-31616, CVE-2022-31615 | Oct 12, 2022 | Mar 20, 2023 |
High | Aggiornamenti di sicurezza del firmware UEFI client AMD - Gennaio 2023 | HPSBHF03831 | CVE-2021-26316, CVE-2021-26346, CVE-2021-46795 | Jan 10, 2023 | Mar 20, 2023 |
High | Aggiornamento di sicurezza del firmware UEFI Insyde (TOCTOU) - Marzo 2023 | HPSBHF03836 | CVE-2022-34325, CVE-2022-33905, CVE-2022-33908, CVE-2022-33909, CVE-2022-33983, CVE-2022-33984, CVE-2022-33985, CVE-2022-33906, CVE-2022-33907, CVE-2022-33982, CVE-2022-33986, CVE-2022-30773, CVE-2022-30774, CVE-2022-31243, CVE-2022-32266, CVE-2022-32267 | Mar 21, 2023 | Mar 22, 2023 |
High | Aggiornamento di sicurezza del software Intel® RST - Agosto 2022 | HPSBHF3803 | CVE-2018-1285 | Aug 09, 2022 | Mar 22, 2023 |
High | Intel 2023.1 IPU - Aggiornamenti per la sicurezza di febbraio 2023 per il BIOS | HPSBHF03834 | CVE-2022-26343, CVE-2022-32231, CVE-2022-26837, CVE-2022-30704, CVE-2022-38090 | Feb 14, 2023 | Apr 05, 2023 |
High | Aggiornamento di sicurezza del PC BIOS HP (TOCTOU) - Dicembre 2022 | HPSBHF03827 | CVE-2022-27538 | Dec 14, 2022 | Apr 10, 2023 |
Critical | Aggiornamenti di sicurezza di HP Device Manager | HPSBHF03842 | CVE-2023-26294, CVE-2023-26295, CVE-2023-26296, CVE-2023-26297, CVE-2023-26298, CVE-2020-11103, CVE-2023-0662, CVE-2023-0568, CVE-2023-0567, CVE-2022-31630, CVE-2022-37454, CVE-2022-31628, CVE-2022-31629, CVE-2023-0286, CVE-2023-0215, CVE-2022-4450, CVE-2022-4304, CVE-2022-21626, CVE-2022-21618, CVE-2022-21628, CVE-2022-39399, CVE-2022-21619, CVE-2022-21624, CVE-2022-21540, CVE-2022-21541, CVE-2022-34169, CVE-2023-25690, CVE-2023-27522, CVE-2006-20001, CVE-2022-36760, CVE-2022-37436 | Apr 13, 2023 | Apr 13, 2023 |
Critical | Determinate stampanti HP Enterprise LaserJet e HP LaserJet Managed - Potenziale divulgazione di informazioni | HPSBPI03838 | CVE-2023-1707 | Apr 03, 2023 | Apr 24, 2023 |
High | Aggiornamento della protezione per Intel® Virtual RAID on CPU (VROC) di maggio 2023 | HPSBHF03844 | CVE-2022-29919, CVE-2022-30338, CVE-2022-29508, CVE-2022-25976 | May 09, 2023 | May 09, 2023 |
Medium | Aggiornamento della protezione per il software Intel Unite® Client di maggio 2023 | HPSBHF03845 | CVE-2022-33963 | May 09, 2023 | May 09, 2023 |
Medium | Aggiornamento di sicurezza del firmware UEFI client AMD - Maggio 2023 | HPSBHF03846 | CVE-2021-26354, CVE-2021-26371, CVE-2021-26391, CVE-2021-26392, CVE-2021-46773, CVE-2021-46756, CVE-2021-46753, CVE-2021-46754, CVE-2021-26365, CVE-2021-26356, CVE-2021-26393, CVE-2021-26406, CVE-2021-46749, CVE-2021-46755, CVE-2021-46792, CVE-2021-46794, CVE-2021-46765, CVE-2021-46759 | May 09, 2023 | May 09, 2023 |
High | Alcuni prodotti per la stampa HP LaserJet, OfficeJet, PageWide Pro - Potenziale buffer overflow, esecuzione di codice remoto | HPSBPI03840 | CVE-2023-27972 | Apr 06, 2023 | May 10, 2023 |
High | Alcuni prodotti per la stampa HP LaserJet, PageWide Pro - Potenziale heap overflow, esecuzione di codice remoto | HPSBPI03841 | CVE-2023-27973 | Apr 06, 2023 | May 10, 2023 |
High | Intel 2023.2 IPU - Aggiornamento per la sicurezza di maggio 2023 per il BIOS | HPSBHF03847 | CVE-2022-33894, CVE-2022-38087 | May 09, 2023 | May 10, 2023 |
High | HP PC Hardware Diagnostics Windows, HP Image Assistant e il firmware HP Thunderbolt Dock G2 - Potenziale buffer overflow, elevazione dei privilegi | HSPBHF03848 Rev. 1 | CVE-2023-32673, CVE-2023-32674 | May 11, 2023 | May 11, 2023 |
High | Aggiornamento di sicurezza del PC BIOS HP (TOCTOU) - Febbraio 2023 | HPSBHF03835 | CVE-2022-27539, CVE-2022-27541, CVE-2022-43777, CVE-2022-43778 | Feb 21, 2023 | May 15, 2023 |
High | Potenziale escalation dei privilegi nelle immagini di Windows 10 20H2 preinstallate di fabbrica HP | HPSBHF03830 | CVE-2022-38396 | Feb 02, 2023 | May 16, 2023 |
High | Aggiornamenti di protezione del BIOS del PC HP per potenziali vulnerabilità TOCTOU - Novembre 2022 | HPSBHF03814 | CVE-2022-31635, CVE-2022-31636, CVE-2022-31637, CVE-2022-31638, CVE-2022-31639 | Nov 08, 2022 | May 17, 2023 |
Medium | Alcuni prodotti DesignJet e PageWide XL - Potenziale divulgazione di informazioni | HPSBPI03837 | CVE-2023-1526 | Mar 27, 2023 | May 23, 2023 |
High | Aggiornamento di sicurezza per il driver dello schermo GPU NVIDIA® - Marzo 2023 | HPSBHF03843 | CVE-2023-0184, CVE-2023-0182, CVE-2023-0181, CVE-2023-0191, CVE-2023-0187, CVE-2023-0199, CVE-2023-0186, CVE-2023-0188, CVE-2023-0192, CVE-2023-0194, CVE-2023-0195 | May 04, 2023 | May 23, 2023 |