Super Micro Computer, Inc.
 

Services and Support
Downloads
Online Support
Onsite Services
Product Manuals
Quick-References
RMA
Warranty




Intel Quarterly Security Release (QSR) 2019.1, May 2019



More Information:

  • Intel-SA-00213 – Intel® CSME, Intel® SPS, Intel® TXE, Intel® DAL, and Intel® AMT
    Summary: Multiple potential security vulnerabilities that may allow escalation of privilege, information disclosure, and/or denial of service.
    Severity: HIGH / New BIOS will be released

  • Intel-SA-00223 – UEFI Advisory (Supermicro Products Not Affected)
    Summary: Multiple potential security vulnerabilities in UEFI may allow escalation of privilege and/or denial of service.
    Severity: HIGH / Supermicro BIOS is NOT AFFECTED. There is no update to the BIOS.

  • Intel-SA-00233 – Microarchitectural Data Sampling UFI Updates Advisory (MDS)
    Summary: A potential security vulnerability in CPUs may allow information disclosure. Intel is releasing Microcode Updates (MCU) updates to mitigate this potential vulnerability.
    Severity: MEDIUM / New BIOS will be released

  • Intel is releasing Microcode Updates (MCU) updates to mitigate specified vulnerabilities and the MCU will be incorporated into Supermicro BIOS. Intel is not aware of reports that any of these issues have been used in real-world exploits.


RESOURCES:



View table that shows affected X8, X9, X10, and X11 Supermicro products.





Click for Logo Guidelines
Investor Relations    |   Jobs    |   Site Map    |   Follow Us    |   Terms & Conditions    |   Privacy
Copyright © 2024 Super Micro Computer, Inc. Information in this document is subject to change without notice.
Other products and companies referred to herein are trademarks or registered trademarks of their respective companies or mark holders.