보안 게시판

HP는 고객의 개인 정보와 보안을 매우 소중하게 다루며 취약성에 대한 즉각적 통보와 해결책을 제공하기 위해 항상 노력하고 있습니다.
심각성제목HP IDCVE발행 일자업데이트 일자
Medium인텔® Ethernet 2021년 11월 보안 업데이트
HPSBHF03751
CVE-2021-0200, CVE-2021-0197, CVE-2021-0198, CVE-2021-0199
Nov 09, 2021Mar 21, 2022
HighHP 워크스테이션 BIOS 2022년 2월 보안 업데이트
HPSBHF03770
CVE-2021-3661
Feb 08, 2022Apr 08, 2022
HighWindows용 Terarioci PCoIP 클라이언트, Windows용 Terarioci PCoIP 클라이언트 SDK, Linux용 Terarioci PCoIP 클라이언트, Linux용Terarioci PCoIP Client SDK, macOS용 Terarioci PCoIP Client SDK, macOS용 Terarioci PCoIP Client SDK, Windows용 Terarioci PCoIP 그래픽 에이전트, Linux용 Terarioci PCoIP 그래픽 에이전트, macOS용 Terarioci PCoIP 그래픽 에이전트, Windows용 Terarioci PCoIP Standard Agent 및 Linux용 Terarioci PCoIP Standard Agent의 Expat 라이브러리 업데이트
HPSBHF03750
CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2021-45960, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2021-46143
Apr 11, 2022Apr 11, 2022
MediumNVIDIA® GPU 디스플레이 드라이버 2022년 보안 업데이트
HPSBHF03773
CVE-2022-21813, CVE-2022-21814, CVE-2022-21815
Feb 10, 2022Apr 14, 2022
HighIntel 무선 Wi-Fi 2022년 2월 보안 업데이트
HPSBHF03768
CVE-2021-0162, CVE-2021-0163, CVE-2021-33113, CVE-2021-33115, CVE-2021-0161, CVE-2021-0164, CVE-2021-0165, CVE-2021-0066, CVE-2021-0166, CVE-2021-0167, CVE-2021-0169, CVE-2021-0168, CVE-2021-0170, CVE-2021-0171, CVE-2021-0172, CVE-2021-0173, CVE-2021-0174, CVE-2021-0175, CVE-2021-0076, CVE-2021-0176, CVE-2021-33114, CVE-2021-0177, CVE-2021-0178, CVE-2021-0179, CVE-2021-0183, CVE-2021-0072
Feb 08, 2022May 20, 2022
MediumHP ThinPro OS - HP ThinPro 7.2 서비스 팩 8(SP8)에서 파일 시스템이 잠금 해제됨
HPSBHF03789
CVSS-2022-1602
Jun 16, 2022Jun 16, 2022
CriticalInsyde UEFI 펌웨어 2022년 2월 보안 업데이트
HPSBHF03778
보안 게시판 보기Mar 04, 2022Jun 24, 2022
HighIntel® MEBx 펌웨어 2022년 2월 보안 업데이트
HPSBHF03771
CVE-2021-33107
Feb 08, 2022Jun 27, 2022
---HPSBPI03688 rev. 3 - 특정 HP 프린터 및 MFP 제품 - 교차 사이트 스크립팅(XSS)제목의 HPSB 번호 참조보안 게시판 보기Sep 18, 2020Jul 08, 2022
MediumHP Wolf 보안 소프트웨어 2022년 7월 업데이트
HPSBHF03798
CVE-2022-23825, CVE-2022-29900, CVE-2022-28693, CVE-2022-29901
Jul 12, 2022Jul 13, 2022
HighHP Jumpstart 권한 승격
HPSBHF03791
CVE-2022-1038
May 10, 2022Jul 21, 2022
HighHP PC UEFI 보안 부팅 데이터베이스 업데이트 2022년 7월
HPSBHF03799
CVE-2020-25632, CVE-2021-20233, CVE-2020-25647, CVE-2020-27779, CVE-2020-7205, CVE-2020-27749, CVE-2021-20225
Jul 21, 2022Jul 21, 2022
MediumIntel® 무선 Bluetooth® 및 Killer™ Bluetooth® 2022년 2월 보안 업데이트
HPSBHF03769
CVE-2021-33139, CVE-2021-33155, CVE-2021-33110
Feb 08, 2022Aug 01, 2022
CriticalHP Security Manager, Web Jetadmin, 디지털 전송 소프트웨어, Easy Printer Manager - XXE 기반 공격 가능성
HPSBPI03764
CVE-2018-1285
Jan 31, 2022Aug 09, 2022
MediumIntel 2022.2 IPU BIOS 보안 업데이트
HPSBHF03804
CVE-2022-21233
Aug 09, 2022Aug 09, 2022
MediumIntel® 이더넷 컨트롤러 2022년 8월 보안 업데이트
HPSBHF03800
CVE-2021-33126
Aug 09, 2022Aug 30, 2022
HighIntel 2021.2 IPU - BIOS 2021년 11월 보안 업데이트
HPSBHF03756
CVE-2021-0157, CVE-2021-0158, CVE-2021-0146
Nov 09, 2021Aug 30, 2022
HighHP Support Assistant에서의 권한 승격
HPSBHF03809
CVE-2022-38395
Sep 06, 2022Sep 09, 2022
Critical특정 HP 인쇄 제품 - 잠재적 정보 노출, 서비스 거부, 원격 코드 실행
HPSBPI03781
CVE-2022-24291, CVE-2022-24292, CVE-2022-24293
Mar 21, 2022Sep 13, 2022
HighWi-Fi가 포함된 특정 HP 인쇄 제품 - 잠재적 원격 코드 실행, 서비스 거부
HPSBPI03782
CVE-2021-27803
Mar 23, 2022Sep 13, 2022
Critical특정 HP LaserJet, LaserJet Managed, PageWide, PageWide Managed 프린터 - 잠재적인 버퍼 오버플로
HPSBPI03749
CVE-2021-39238
Nov 01, 2021Sep 13, 2022
HighHP PC BIOS 2022년 5월 보안 업데이트
HPSBHF03788
CVE-2021-3808, CVE-2021-3809
May 10, 2022Sep 28, 2022
HighIntel 2021.2 IPU - BIOS 펌웨어 2022년 2월 보안 업데이트
HPSBHF03767
CVE-2021-0103, CVE-2021-0114, CVE-2021-0115, CVE-2021-0116, CVE-2021-0117, CVE-2021-0118, CVE-2021-0099, CVE-2021-0156, CVE-2021-0111, CVE-2021-0107, CVE-2021-0125, CVE-2021-0145, CVE-2021-0124, CVE-2021-0119, CVE-2021-0127, CVE-2021-0092, CVE-2021-33120, CVE-2021-0091, CVE-2021-0093
Feb 08, 2022Sep 29, 2022
HighNVIDIA GPU 디스플레이 드라이버 2022년 5월 보안 업데이트
HPSBHF03795
CVE-2022-28181, CVE-2022-28182, CVE-2022-28183, CVE-2022-28184, CVE-2022-28185, CVE-2022-28186, CVE-2022-28187, CVE-2022-28188, CVE-2022-28189, CVE-2022-28190
Jun 02, 2022Oct 03, 2022
Medium특정 HP Print 제품, Digital Sender 제품 - 잠재적인 정보 노출
HPSBPI03763
보안 게시판 보기Jan 27, 2022Oct 05, 2022
MediumAMD® 칩셋 드라이버 2021년 9월 보안 업데이트
HPSBHF03745
CVE-2021-26333
Sep 15, 2021Oct 17, 2022
Medium특정 HP ENVY, OfficeJet, DeskJet 프린터 - 잠재적 서비스 거부
HPSBPI03813
CVE-2022-43780
Oct 26, 2022Oct 26, 2022
HighAMD 그래픽 드라이버 2022년 11월 보안 업데이트
HPSBHF03816
CVE-2020-12930, CVE-2020-12931, CVE-2021-26360, CVE-2021-26391, CVE-2021-26392, CVE-2021-26393
Nov 08, 2022Nov 08, 2022
HighIntel® PROSet/무선 WiFi 및 Killer™ WiFi 2022년 8월 보안 업데이트
HPSBHF03801
CVE-2022-21181, CVE-2021-37409, CVE-2021-23223, CVE-2021-23168, CVE-2021-44545, CVE-2021-26254, CVE-2022-21172, CVE-2022-21240, CVE-2022-21139, CVE-2022-21197, CVE-2022-21160, CVE-2021-23188, CVE-2022-21212, CVE-2022-21140
Aug 09, 2022Nov 14, 2022
HighIntel® 무선 Bluetooth® 및 Killer™ Bluetooth® 2022년 8월 보안 업데이트
HPSBHF03802
CVE-2021-33847, CVE-2021-26257, CVE-2021-26950, CVE-2021-23179
Aug 09, 2022Nov 14, 2022
HighIntel 2022.1 IPU - Intel® Boot Guard 및 Intel® TXT 보안 업데이트
HPSBHF03793
CVE-2022-0004
May 10, 2022Nov 17, 2022
HighIntel 2022.1 IPU BIOS 보안 업데이트
HPSBHF03790
CVE-2021-0153, CVE-2021-0154, CVE-2021-0190, CVE-2021-33123, CVE-2021-33122, CVE-2021-0189, CVE-2021-33103, CVE-2021-33124, CVE-2021-0159, CVE-2021-0188, CVE-2022-21151, CVE-2022-0005, CVE-2021-0155, CVE-2022-21131, CVE-2022-21136
May 10, 2022Nov 17, 2022
MediumIntel® 프로세서 2022년 6월 보안 업데이트
HPSBHF03796
CVE-2022-21123, CVE-2022-21127, CVE-2022-21125, CVE-2022-21166
Jun 14, 2022Nov 17, 2022
High특정 HP 인쇄 제품, 디지털 전송 제품 - 잠재적 원격 코드 실행 및 버퍼 오버플로
HPSBPI03780
CVE-2021-3942
Mar 21, 2022Nov 22, 2022
HighHP UEFI 펌웨어 2022년 2월 보안 업데이트
HPSBHF03765
CVE-2021-39298, CVE-2021-39297, CVE-2021-39299, CVE-2021-39300, CVE-2021-39301
Feb 02, 2022Dec 01, 2022
HighHP PC BIOS 2022년 2월 보안 업데이트
HPSBHF03775
CVE-2022-23956, CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23957, CVE-2022-23958
Feb 28, 2022Dec 02, 2022
High11가지 취약점에 대한 HP PC BIOS 2022년 2월 보안 업데이트
HPSBHF03776
CVE-2022-23932, CVE-2022-23933, CVE-2022-23924, CVE-2022-23925, CVE-2022-23930, CVE-2022-23931, CVE-2022-23934, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929
Mar 08, 2022Dec 02, 2022
HighHPSFViewer를 통한 권한 상승
HPSBHF03821
CVE-2022-3990
Dec 06, 2022Dec 06, 2022
HighAMD(Advanced Micro Devices) Client UEFI 펌웨어 2022년 5월 보안 업데이트
HPSBHF03792
CVE-2021-26317, CVE-2021-26335, CVE-2021-39298, CVE-2021-26373, CVE-2020-12946, CVE-2021-26361, CVE-2021-26363, CVE-2021-26366, CVE-2021-26369, CVE-2021-26386, CVE-2021-26336, CVE-2021-26337, CVE-2020-12951, CVE-2021-26376, CVE-2021-26352, CVE-2021-26375, CVE-2021-26378, CVE-2021-26372, CVE-2021-26351, CVE-2021-26390, CVE-2021-26362, CVE-2021-26339, CVE-2020-12944, CVE-2021-26368, CVE-2021-26388, CVE-2021-26312, CVE-2021-26384, CVE-2021-26382
May 10, 2022Dec 06, 2022
HighIntel SSD 펌웨어 2022년 5월 보안 업데이트
HPSBHF03787
CVE-2021-33078, CVE-2021-33077, CVE-2021-33080, CVE-2021-33074, CVE-2021-33069, CVE-2021-33075, CVE-2021-33083, CVE-2021-33082
May 10, 2022Dec 13, 2022
HighHyperX NGENUITY - 잠재적인 권한 상승 문제
HPSBHF03825
CVE-2021-42834
Dec 15, 2022Dec 15, 2022
HighHP PC BIOS 2022년 8월 잠재적인 SMM 및 TOCTOU 취약점에 대한 추가 업데이트
HPSBHF03806
CVE-2022-31645, CVE-2022-31646, CVE-2022-27537, CVE-2022-31644
May 05, 2023Jan 05, 2023
High잠재적인 SMM 및 TOCTOU 취약점에 대한 HP PC BIOS 2022년 8월 보안 업데이트
HPSBHF03805
CVE-2022-31642, CVE-2022-31640, CVE-2022-31641
Aug 09, 2022Feb 01, 2023
High잠재적인 스택 버퍼 오버플로에 대한 HP PC BIOS 2022년 11월 보안 업데이트
HPSBHF03820
CVE-2022-37018
Nov 10, 2022Feb 02, 2023
MediumIntel® PROSet/무선 WiFi, Intel vPro® CSME WiFi, Killer™ WiFi 2022년 11월 보안 업데이트
HPSBHF03817
CVE-2022-26047
Nov 08, 2022Feb 09, 2023
MediumRealtek HD 오디오 드라이버 2022년 12월 보안 업데이트
HPSBHF03828
CVE-2021-32537
Dec 15, 2022Feb 28, 2023
HighNVIDIA® GPU 디스플레이 드라이버 2022년 11월 보안 업데이트
HPSBHF03832
CVE-2022-34669, CVE-2022-34671, CVE-2022-34672, CVE-2022-42267, CVE-2022-34678, CVE-2022-34681, CVE-2022-34683, CVE-2022-42266
Jan 20, 2023Mar 02, 2023
HighIntel® XMM™ 7560 모뎀 2022년 11월 보안 업데이트
HPSBHF03815
CVE-2022-26513, CVE-2022-27874, CVE-2022-28611, CVE-2022-26369, CVE-2022-28126, CVE-2022-26367, CVE-2022-26079, CVE-2022-27639, CVE-2022-26045
Nov 08, 2022Mar 06, 2023
MediumHP PC BIOS 2022년 10월 PCR 측정 업데이트
HPSBHF03812
CVE-2022-31643
Oct 19, 2022Mar 06, 2023
HighIntel 2022.3 IPU - BIOS 2022년 11월 보안 업데이트
HPSBHF03819
CVE-2022-26006, CVE-2022-21198
Nov 09, 2022Mar 15, 2023
HighIntel 2022.3 IPU - Chipset Firmware 2022년 11월 보안 업데이트
HPSBHF03818
CVE-2022-26845, CVE-2022-27497, CVE-2022-29893, CVE-2021-33159
Nov 09, 2022Mar 15, 2023
MediumIntel® 통합 센서 솔루션 2023년 2월 보안 업데이트
HPSBHF03833
CVE-2022-30339
Feb 14, 2023Mar 17, 2023
HighAMD(Advanced Micro Devices) Client UEFI 펌웨어 2023년 1월 보안 업데이트
HPSBHF03831
CVE-2021-26316, CVE-2021-26346, CVE-2021-46795
Jan 10, 2023Mar 20, 2023
HighNVIDIA GPU 디스플레이 드라이버 2022년 8월 보안 업데이트
HPSBHF03811
CVE-2022-31606, CVE-2022-31607, CVE-2022-31608, CVE-2022-31610, CVE-2022-31617, CVE-2022-31612, CVE-2022-31613, CVE-2022-34665, CVE-2022-34666, CVE-2022-31616, CVE-2022-31615
Oct 12, 2022Mar 20, 2023
HighInsyde UEFI 펌웨어 2023년 3월 보안 업데이트(TOCTOU)
HPSBHF03836
CVE-2022-34325, CVE-2022-33905, CVE-2022-33908, CVE-2022-33909, CVE-2022-33983, CVE-2022-33984, CVE-2022-33985, CVE-2022-33906, CVE-2022-33907, CVE-2022-33982, CVE-2022-33986, CVE-2022-30773, CVE-2022-30774, CVE-2022-31243, CVE-2022-32266, CVE-2022-32267
Mar 21, 2023Mar 22, 2023
HighIntel® RST 소프트웨어 2022년 8월 보안 업데이트
HPSBHF3803
CVE-2018-1285
Aug 09, 2022Mar 22, 2023
HighHP PC BIOS 2022년 12월 보안 업데이트(TOCTOU)
HPSBHF03827
CVE-2022-27538
Dec 14, 2022Apr 10, 2023
Critical특정 HP Enterprise LaserJet 및 HP LaserJet Managed 프린터 - 잠재적 정보 노출
HPSBPI03838
CVE-2023-1707
Apr 03, 2023Apr 24, 2023
HighIntel® Virtual RAID on CPU(VROC) 2023년 5월 보안 업데이트
HPSBHF03844
CVE-2022-29919, CVE-2022-30338, CVE-2022-29508, CVE-2022-25976
May 09, 2023May 09, 2023
High특정 HP LaserJet Pro, PageWide Pro 인쇄 제품 - 잠재적 힙 오버플로우, 원격 코드 실행
HPSBPI03841
CVE-2023-27973
Apr 06, 2023May 10, 2023
HighHP PC BIOS 2023년 2월 보안 업데이트(TOCTOU)
HPSBHF03835
CVE-2022-27539, CVE-2022-27541, CVE-2022-43777, CVE-2022-43778
Feb 21, 2023May 15, 2023
High잠재적인 TOCTOU 취약점에 대한 HP PC BIOS 2022년 11월 보안 업데이트
HPSBHF03814
CVE-2022-31635, CVE-2022-31636, CVE-2022-31637, CVE-2022-31638, CVE-2022-31639
Nov 08, 2022May 17, 2023
HighNVIDIA® GPU 디스플레이 드라이버 2023년 3월 보안 업데이트
HPSBHF03843
CVE-2023-0184, CVE-2023-0182, CVE-2023-0181, CVE-2023-0191, CVE-2023-0187, CVE-2023-0199, CVE-2023-0186, CVE-2023-0188, CVE-2023-0192, CVE-2023-0194, CVE-2023-0195
May 04, 2023May 23, 2023
Medium특정 DesignJet 및 PageWide XL 제품 - 정보 유출 가능성
HPSBPI03837
CVE-2023-1526
Mar 27, 2023May 23, 2023
HighAMI UEFI 펌웨어 2022년 12월 보안 업데이트(TOCTOU)
HPSBHF03829
CVE-2022-43779
Dec 16, 2022Jun 08, 2023
Critical특정 HP Enterprise LaserJet 복합기 제품 - 잠재적 버퍼 오버플로, 원격 코드 실행
HPSBPI03849
CVE-2023-1329
Jun 12, 2023Jun 12, 2023
HighAMI UEFI 펌웨어 2023년 6월 보안 업데이트(TOCTOU)
HPSBHF03850
CVE-2023-26299
Jun 20, 2023Jun 20, 2023
HighIntel 2023.1 IPU - BIOS 2023년 2월 보안 업데이트
HPSBHF03834
CVE-2022-26343, CVE-2022-32231, CVE-2022-26837, CVE-2022-30704, CVE-2022-38090
Feb 14, 2023Jun 20, 2023
High특정 HP LaserJet Pro 인쇄 제품 - 잠재적인 버퍼 오버플로우
HPSBPI03854
CVE-2023-35178
Jun 22, 2023Jun 22, 2023
High특정 HP LaserJet Pro 인쇄 제품 - 잠재적 원격 코드 실행, 정보 공개
HPSBPI03851
CVE-2023-35175
Jun 22, 2023Jun 22, 2023
High특정 HP LaserJet Pro 인쇄 제품 - 잠재적인 버퍼 오버플로우 및/또는 서비스 거부
HPSBPI03852
CVE-2023-35176
Jun 22, 2023Jun 22, 2023
High특정 HP LaserJet Pro 인쇄 제품 - 잠재적인 버퍼 오버플로우
HPSBPI03853
CVE-2023-35177
Jun 22, 2023Jun 22, 2023
Medium특정 HP 프린트 제품, 디지털 전송 제품 - 서비스 거부 공격에 대한 잠재적 취약성
HPSBPI03808
CVE-2022-0778
Aug 30, 2022Jun 28, 2023
High특정 HP ENVY, LaserJet Pro, OfficeJet, PageWide Pro 인쇄 제품 - 잠재적 버퍼 오버플로우, 원격 코드 실행
HPSBPI03840
CVE-2023-27972
Apr 06, 2023Jul 19, 2023
High특정 HP ENVY, LaserJet, OfficeJet, PageWide Pro 인쇄 제품 - 잠재적인 버퍼 오버플로우, 권한 상승 문제
HPSBPI03839
CVE-2023-27971
Apr 06, 2023Jul 19, 2023
HighHP Security Manager 및 Web Jetadmin - 잠재적인 원격 코드 실행
HPSBPI03856
CVE-2022-29143, CVE-2021-1636
Jul 20, 2023Jul 20, 2023
High특정 HP LaserJet Pro 인쇄 제품 - 잠재적 권한 승격 및/또는 정보 유출
HPSBPI03855
CVE-2023-26301
Jul 20, 2023Jul 20, 2023
High특정 HP 및 Samsung 프린터 소프트웨어 - 권한 상승 발생 가능성
HPSBPI03857
CVE-2022-4894
Aug 02, 2023Aug 02, 2023
HighAMD® Ryzen Master™ SDK 2023년 2월 보안 업데이트
HPSBHF03865
CVE-2022-27677
Aug 08, 2023Aug 08, 2023
HighAMD Client UEFI 펌웨어 2023년 5월 보안 업데이트
HPSBHF03846
CVE-2020-12930, CVE-2020-12931, CVE-2021-26354, CVE-2021-26371, CVE-2021-26391, CVE-2021-26392, CVE-2021-46773, CVE-2021-46756, CVE-2021-46753, CVE-2021-46754, CVE-2021-26365, CVE-2021-26356, CVE-2021-26393, CVE-2021-26406, CVE-2021-46749, CVE-2021-46755, CVE-2021-46792, CVE-2021-46794, CVE-2021-46765, CVE-2021-46759
May 09, 2023Sep 21, 2023
HighHP LIFE Android Mobile - 잠재적 권한 에스컬레이션, 정보 공개
HPSBGN03870
CVE-2023-5365
Oct 06, 2023Oct 06, 2023
Medium특정 HP 디스플레이 - 도난 방지
HPSBHF03871
CVE-2023-5449
Oct 12, 2023Oct 13, 2023
HighHP t430 및 t638 씬 클라이언트 - 펌웨어 변조 취약점
HPSBHF03873
CVE-2023-5409
Oct 13, 2023Oct 13, 2023
MediumHP ThinUpdate - 잘못된 인증서 확인
HPSBHF03872 개정 1
CVE-2023-4499
Oct 13, 2023Oct 13, 2023
HighIntel 2023.2 IPU - BIOS 2023년 5월 보안 업데이트
HPSBHF03847
CVE-2022-33894, CVE-2022-38087
May 09, 2023Oct 16, 2023
High특정 HP PC 제품 - BIOS 암호 잠금 해제
HPSBHF03874
CVE-2023-26300
Oct 17, 2023Oct 17, 2023
HighIntel 2023.3 IPU - BIOS 2023년 8월 보안 업데이트
HPSBHF03859
CVE-2022-37343, CVE-2022-44611, CVE-2022-40982, CVE-2022-38083, CVE-2022-27879, CVE-2022-43505
Aug 08, 2023Oct 17, 2023
CriticalHP 장치 관리자 보안 업데이트
HPSBHF03876
CVE-2023-21930, CVE-2023-21939, CVE-2023-21954, CVE-2023-3823, CVE-2023-3824, CVE-2023-3247, CVE-2023-4807, CVE-2023-3817, CVE-2023-3446, CVE-2023-2975, CVE-2023-2650, CVE-2023-1255, CVE-2023-0466, CVE-2023-0465, CVE-2023-0464, CVE-2023-4304, CVE-2020-10683, CVE-2018-1000632, CVE-2014-0114, CVE-2019-10086, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14721, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-17485, CVE-2022-42003, CVE-2021-20190, CVE-2020-36518, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-25649, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10650, CVE-2019-14439, CVE-2019-12086, CVE-2018-5968, CVE-2018-12023, CVE-2018-12022
Oct 20, 2023Oct 20, 2023
HighHP 출하 시 사전 설치된 Windows 10 20H2 이미지의 잠재적 권한 에스컬레이션
HPSBHF03830
CVE-2022-38396
Feb 02, 2023Oct 24, 2023
HighWindows용 HP Print and Scan Doctor - 잠재적 권한 승격
HPSBHF03875
CVE-2023-5671
Oct 24, 2023Oct 24, 2023
HighNVIDIA GPU 디스플레이 드라이버 2023년 6월 보안 업데이트
HPSBHF03867
CVE-2022-34671, CVE‑2023‑25515
Sep 11, 2023Oct 25, 2023
HighHP PC Hardware Diagnostics Windows, HP Image Assistant, HP Thunderbolt Dock G2 펌웨어 - 잠재적인 버퍼 오버플로우, 권한 상승 문제
HSPBHF03848 개정 2
CVE-2023-32673, CVE-2023-32674, CVE-2023-5739
May 11, 2023Oct 30, 2023
HighIntel 2023.3 IPU - 칩셋 펌웨어 2023년 8월 보안 업데이트
HPSBHF03860
CVE-2022-36392, CVE-2022-38102, CVE-2022-29871
Aug 08, 2023Oct 30, 2023
MediumAMD 클라이언트 UEFI DXE 드라이버 메모리 누출 2023년 9월 보안 업데이트
HPSBHF03864
CVE-2023-20594, CVE-2023-20597
Sep 21, 2023Nov 03, 2023
HighAMD Client UEFI 펌웨어 2023년 8월 보안 업데이트
HPSBHF03863
CVE-2023-20555
Aug 08, 2023Nov 03, 2023
HighAMD Ryzen Master™ SDK 2023년 8월 보안 업데이트
HPSBHF03868
CVE-2023-20564, CVE-2023-20560
Nov 20, 2023Nov 20, 2023
HighIntel Connectivity Performance Suite 2023년 11월 보안 업데이트
HPSBHF03883
CVE-2023-32279
Nov 20, 2023Nov 20, 2023
MediumIntel Chipset 장치 소프트웨어 2023년 11월 보안 업데이트
HPSBHF03880
CVE-2023-28388
Nov 20, 2023Nov 20, 2023
MediumIntel XTU(Extreme Tuning Utility) 2023년 11월 보안 업데이트
HPSBHF03886
CVE-2023-34350
Nov 20, 2023Nov 20, 2023
HighIntel® PROSet/무선 WiFi 및 Killer™ WiFi 2023년 8월 보안 업데이트
HPSBHF03858
CVE-2022-27635, CVE-2022-46329, CVE-2022-40964, CVE-2022-36351, CVE-2022-38076
Aug 08, 2023Nov 20, 2023
MediumAMD 그래픽 드라이버 2023년 11월 보안 업데이트
HPSBHF03885
CVE-2023-20568, CVE-2023-20567, CVE-2023-31320, CVE-2021-46748
Nov 21, 2023Nov 21, 2023
Medium특정 HP OfficeJet Pro Pro 프린터 - 잠재적 서비스 거부
HPSBPI03894
CVE-2023-4694
Dec 14, 2023Dec 14, 2023
HighIntel® Virtual RAID on CPU(VROC) 2023년 8월 보안 업데이트
HPSBHF03862
CVE-2022-45112
Nov 20, 2023Jan 03, 2024
MediumIntel Dynamic Tuning Technology 소프트웨어 2023년 8월 보안 업데이트
HPSBHF03877
CVE-2022-29470
Nov 06, 2023Jan 04, 2024
MediumAMD Client UEFI 펌웨어 반송 주소 보안 업데이트
HPSBHF03890
CVE-2023-20569
Dec 07, 2023Jan 05, 2024
HighOpenSSL에 대한 HP PC BIOS 2023년 9월 보안 업데이트
HPSBHF03866
CVE-2022-0778, CVE-2021-23840, CVE-2020-1967, CVE-2021-23841, CVE-2020-1971
Sep 05, 2023Jan 05, 2024
MediumUC 소프트웨어 - 미확인 암호 변경
HPSBPY03899
CVE-2023-4465
Jan 09, 2024Jan 09, 2024
MediumIntel 2023.4 IPU - BIOS 2023년 11월 보안 업데이트
HPSBHF03891
CVE-2023-25756, CVE-2023-22329
Dec 11, 2023Jan 09, 2024
MediumUC 소프트웨어 - 승인 누락
HPSBPY03902
CVE-2023-4468
Jan 09, 2024Jan 09, 2024
MediumUC 소프트웨어 - 숨겨진 기능
HPSBPY03901
CVE-2023-4467
Jan 09, 2024Jan 09, 2024
MediumIntel Optane™ SSD 펌웨어 2023년 11월 보안 업데이트
HPSBHF03882
CVE-2023-24587, CVE-2023-27519, CVE-2023-27879, CVE-2023-27306, CVE-2023-24588
Nov 20, 2023Jan 10, 2024
MediumIntel 빠른 스토리지 기술 소프트웨어 2023년 11월 보안 업데이트
HPSBHF03884
CVE-2023-39230
Nov 20, 2023Jan 11, 2024
HighNVIDIA® GPU 디스플레이 드라이버 2023년10월 보안 업데이트
HPSBHF03903
CVE-2023-31027, CVE-2023-31017, CVE-2023-31019, CVE-2023-31016, CVE-2023-31020, CVE-2023-31022, CVE-2023-31023
Jan 12, 2024Jan 15, 2024
CriticalQualcomm WLAN 2023년 10월 보안 업데이트
HPSBHF03908
CVE-2023-33028, CVE-2023-33026, CVE-2023-33027
Jan 24, 2024Jan 24, 2024
CriticalHP ThinPro 8.0 SP 7 보안 업데이트
HPSBHF03905
CVE-2022-28734, CVE-2022-28733, CVE-2022-28735, CVE-2022-28736, CVE-2022-28737, CVE-2022-3775, CVE-2021-3697, CVE-2021-3696, CVE-2021-3695, CVE-2021-3981, CVE-2022-21894, CVE-2023-21912, CVE-2023-21980, CVE-2023-21946, CVE-2023-21929, CVE-2023-21955, CVE-2023-21976, CVE-2023-21966, CVE-2023-21953, CVE-2023-21933, CVE-2023-21945, CVE-2023-21911, CVE-2023-21919, CVE-2023-21977, CVE-2023-21920, CVE-2023-21972, CVE-2023-21982, CVE-2023-21962, CVE-2023-21935, CVE-2023-21940, CVE-2023-21947, CVE-2023-28205, CVE-2023-25358, CVE-2023-27954, CVE-2022-0108, CVE-2023-27932, CVE-2022-0670, CVE-2022-3650, CVE-2022-3854, CVE-2022-3979, CVE-2023-1999, CVE-2023-24805, CVE-2023-28642, CVE-2023-27561, CVE-2023-25809, CVE-2023-1579, CVE-2023-25584, CVE-2023-1972, CVE-2023-25588, CVE-2023-25585, CVE-2023-31484, CVE-2023-2650, CVE-2023-1255, CVE-2023-32233, CVE-2023-31436, CVE-2023-1380, CVE-2023-30456, CVE-2023-2612, CVE-2023-32324, CVE-2023-1981, CVE-2023-2283, CVE-2023-1667, CVE-2023-24329, CVE-2020-11080, CVE-2023-2610, CVE-2023-2426, CVE-2023-2609, CVE-2023-32681, CVE-2023-32067, CVE-2023-31130, CVE-2023-32643, CVE-2023-29499, CVE-2023-32636, CVE-2023-32665, CVE-2023-32611, CVE-2023-2603, CVE-2023-2602, CVE-2023-3138, CVE-2023-2828, CVE-2023-2911, CVE-2023-36664
Jan 26, 2024Jan 26, 2024
---HP Device Manager 취약점 업데이트(5.0.12)
HPSBHF03904
CVE-2023-31122, CVE-2023-43622, CVE-2023-45802, CVE-2023-5363, CVE-2023-22081, CVE-2021-36090, CVE-2012-2098, CVE-2022-31197, CVE-2022-41946, CVE-2023-39417, CVE-2023-5869, CVE-2021-32027, CVE-2022-1552, CVE-2021-23214, CVE-2022-2625, CVE-2023-2454, CVE-2021-3677, CVE-2021-32028, CVE-2021-32029, CVE-2021-23222, CVE-2023-2455, CVE-2021-3393, CVE-2023-5868, CVE-2022-41862, CVE-2023-5870, CVE-2020-25638
Jan 26, 2024Jan 26, 2024
MediumIntel XTU(Extreme Tuning Utility) 2024년 2월 보안 업데이트
HPSBHF03913
CVE-2023-32647, CVE-2023-28407, CVE-2023-38561
Feb 13, 2024Feb 13, 2024
MediumIntel Unite 소프트웨어 2024년 2월 보안 업데이트
HPSBHF03914
CVE-2023-40161
Feb 13, 2024Feb 13, 2024
Medium특정 HP TamperLock 기능의 물리적 우회
HPSBHF03907
CVE-2022-48219, CVE-2022-48220
Feb 13, 2024Feb 13, 2024
HighIntel® PROSet/무선 및 Killer™ Wi-Fi 소프트웨어 2024년 2월 보안 업데이트
HPSBHF03881
CVE-2023-33875, CVE-2023-28374, CVE-2023-28720, CVE-2023-25951, CVE-2023-32642, CVE-2023-34983, CVE-2023-35061, CVE-2023-32651, CVE-2023-32644, CVE-2023-26586
Feb 13, 2024Feb 13, 2024
MediumIntel Thunderbolt 컨트롤러 2024년 2월 보안 업데이트
HPSBHF03911
CVE-2023-28396
Feb 13, 2024Feb 13, 2024
MediumIntel Virtual RAID on CPU (VROC) 2024년 2월 보안 업데이트
HPSBHF03912
CVE-2023-31271, CVE-2023-32646, CVE-2023-34315, CVE-2023-35003
Feb 13, 2024Feb 13, 2024
HighHP 워크스테이션 BIOS 임의 쓰기 보안 업데이트
HPSBHF03915
CVE-2023-6138
Feb 13, 2024Feb 13, 2024
HighWindows용 Intel Thunderbolt DCH 드라이버 2024년 2월 보안 업데이트
HPSBHF03910
CVE-2023-22293, CVE-2023-25777, CVE-2023-22342, CVE-2023-25779, CVE-2023-24542, CVE-2023-22390, CVE-2023-24481, CVE-2023-24589, CVE-2023-22848, CVE-2023-25769, CVE-2023-26585, CVE-2023-27308, CVE-2023-24463, CVE-2023-27301, CVE-2023-27307, CVE-2023-27300, CVE-2023-26592, CVE-2023-27303, CVE-2023-26596, CVE-2023-26591
Feb 13, 2024Feb 13, 2024
HighTera2 제로 클라이언트 및 원격 워크스테이션 카드 펌웨어 - 서비스 위치 프로토콜
HPSBHF03906
CVE-2023-29552
Feb 23, 2024Feb 23, 2024
High일부 HP 디자인젯 인쇄 제품 - 잠재적 정보 공개
HPSBPI03920
CVE-2024-1869
Feb 29, 2024Feb 29, 2024
CriticalHP ThinPro 8.0 SP 8 보안 업데이트
HPSBHF03919
CVE-2024-1174, CVE-2023-38408, CVE-2021-30474, CVE-2021-30473, CVE-2021-30475, CVE-2020-36133, CVE-2020-36131, CVE-2020-36130, CVE-2020-36135, CVE-2022-48522, CVE-2023-47038, CVE-2023-38545, CVE-2023-38546, CVE-2023-4863, CVE-2020-19726, CVE-2021-46174, CVE-2022-35205, CVE-2022-38533, CVE-2022-4285, CVE-2022-28733, CVE-2022-28737, CVE-2022-28736, CVE-2022-28735, CVE-2022-3775, CVE-2021-3697, CVE-2022-28734, CVE-2021-3696, CVE-2021-3695, CVE-2021-3981, CVE-2023-43804, CVE-2018-25091, CVE-2023-45803, CVE-2023-5367, CVE-2023-5380, CVE-2022-2289, CVE-2022-2284, CVE-2022-2182, CVE-2022-2264, CVE-2022-2257, CVE-2022-2286, CVE-2022-2285, CVE-2022-2210, CVE-2022-2287, CVE-2022-2231, CVE-2022-2208, CVE-2021-32274, CVE-2021-32278, CVE-2021-32272, CVE-2021-32277, CVE-2021-32273, CVE-2023-38858, CVE-2021-32276, CVE-2023-38857, CVE-2022-33065, CVE-2020-22219, CVE-2023-32643, CVE-2023-29499, CVE-2023-32636, CVE-2023-32665, CVE-2023-32611, CVE-2023-44487, CVE-2022-0391, CVE-2021-4189, CVE-2023-49083, CVE-2023-23931, CVE-2023-34966, CVE-2022-2127, CVE-2023-3347, CVE-2023-34967, CVE-2023-34968, CVE-2023-38472, CVE-2023-38470, CVE-2023-38469, CVE-2023-38471, CVE-2023-38473, CVE-2023-3341, CVE-2023-4236, CVE-2023-32360, CVE-2020-22218, CVE-2023-5156, CVE-2023-4806, CVE-2023-4813, CVE-2023-4156, CVE-2020-22043, CVE-2020-22040, CVE-2020-22051, CVE-2020-22024, CVE-2020-22039, CVE-2021-28429, CVE-2023-36054, CVE-2023-22059, CVE-2023-22079, CVE-2023-22084, CVE-2023-22066, CVE-2023-22092, CVE-2023-22103, CVE-2023-22032, CVE-2023-22064, CVE-2023-22112, CVE-2023-22078, CVE-2023-22114, CVE-2023-22068, CVE-2023-22070, CVE-2023-22097, CVE-2023-3618, CVE-2023-3316, CVE-2023-25433, CVE-2023-26965, CVE-2023-2908, CVE-2023-26966, CVE-2022-48281, CVE-2023-2731, CVE-2022-27337, CVE-2023-34872, CVE-2023-45866, CVE-2023-48795, CVE-2023-5981, CVE-2023-38633, CVE-2023-46316, CVE-2023-38559, CVE-2023-3446, CVE-2023-3817, CVE-2023-4016, CVE-2023-39804, CVE-2023-40476, CVE-2023-44429, CVE-2023-40474, CVE-2023-37329, CVE-2023-44446, CVE-2023-40475, CVE-2023-37328, CVE-2023-37327
Mar 01, 2024Mar 01, 2024
High특정 HP Enterprise LaserJet, HP LaserJet Managed 프린터 - 잠재적 버퍼 오버플로우
HPSBPI03916
CVE-2023-4863
Feb 20, 2024Mar 05, 2024
High특정 LaserJet Pro, HP Enterprise LaserJet, HP LaserJet Managed Printers – 잠재적 버퍼 오버플로, 잠재적 원격 코드 실행
HPSBPI03917
CVE-2024-0794
Feb 20, 2024Mar 05, 2024
High일부 HP Enterprise LaserJet, HP LaserJet Managed 프린터 - 잠재적 정보 공개
HPSBPI03918
CVE-2024-0407
Feb 20, 2024Mar 05, 2024
HighUC 소프트웨어 - 부적절한 입력 확인
HPSBPY03897
CVE-2023-4463
Jan 09, 2024Mar 06, 2024
HighUC 소프트웨어 - OS 명령에 사용되는 특수 요소의 부적절한 중립화
HPSBPY03898
CVE-2023-4464
Jan 09, 2024Mar 06, 2024
HighUC 소프트웨어 - 불충분한 임의의 값 사용
HPSBPY03896
CVE-2023-4462
Jan 08, 2024Mar 06, 2024
HighNVIDIA GPU 디스플레이 드라이버 2024년 2월 보안 업데이트
HPSBHF03923
CVE-2024-0071, CVE-2024-0073, CVE-2024-0078, CVE-2024-0075, CVE-2022-42265
Mar 12, 2024Mar 12, 2024
HighHP PC BIOS 사전 부팅 DMA 보호 보안 업데이트
HPSBHF03924
CVE-2023-5410
Mar 12, 2024Mar 12, 2024
HighIntel 2023.4 IPU OOB(Out-of-Band) 프로세서 보안 업데이트
HPSBHF03889
CVE-2023-23583
Dec 11, 2023Mar 13, 2024
MediumIntel 2024.1 IPU - 칩셋 소프트웨어 2024년 3월 보안 업데이트
HPSBHF03926
CVE-2023-28389, CVE-2023-32633, CVE-2023-27502
Mar 13, 2024Mar 13, 2024
HighIntel 2024.1 IPU - BIOS 2024년 3월 보안 업데이트
HPSBHF03925
CVE-2023-32282, CVE-2023-28746, CVE-2023-39368, CVE-2023-38575
Mar 13, 2024Mar 13, 2024
HighAMI UEFI 펌웨어 2024년 1월 EDK II 참조 취약점
HPSBHF03909
CVE-2022-36763, CVE-2022-36764, CVE-2022-36765
Jan 26, 2024Mar 14, 2024
HighAMD Client UEFI 펌웨어 2023년 11월 보안 업데이트
HPSBHF03892
CVE-2022-23821, CVE-2023-20571, CVE-2023-20563, CVE-2023-20565, CVE-2023-20533, CVE-2022-23820, CVE-2021-46774, CVE-2023-20521, CVE-2021-46758
Jan 08, 2024Mar 15, 2024
HighAMD SMM Supervisor 2023년 11월 보안 업데이트
HPSBHF03893
CVE-2023-20596
Dec 07, 2023Mar 15, 2024
MediumIntel 그래픽 드라이버 2023년 11월 보안 업데이트
HPSBHF03879
CVE-2023-29165, CVE-2023-27305, CVE-2023-25952
Nov 20, 2023Mar 15, 2024
Medium특정 HP Enterprise LaserJet, LaserJet Managed 프린터 - 잠재적 서비스 거부, 잠재적인 크로스 사이트 스크립팅(XSS)
HPSBPI03869
CVE-2021-41182 , CVE-2021-41183, CVE-2021-41184, CVE-2023-5113
Oct 04, 2023