Dell OptiPlex 7780_7480 AIO

Updating the system firmware improves performance.

Atom Feed

Version 1.34.0
2024-09-08 09:28:30

Dell Technologies highly recommends applying this important update as soon as possible. The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system. It may include security fixes and other feature enhancements.

Urgency critical
Reported Success 100% (low confidence)
Fixed issues:
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.33.0
2024-08-09 05:33:41

Dell Technologies highly recommends applying this important update as soon as possible. The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system. It may include security fixes and other feature enhancements.

Urgency critical
Reported Success 100% (low confidence)
Fixed issues:
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.32.0
2024-07-08 08:59:32

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency critical
Reported Success 100% (low confidence)
Fixed issues:
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.31.0
2024-05-15 01:01:42

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency high
Reported Success 100% (low confidence)
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.30.0
2024-04-05 04:11:13

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency critical
Reported Success 100% (low confidence)
Fixed issues:
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.29.0
2024-03-07 08:45:34

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency critical
Reported Success 100% (low confidence)
Fixed issues:
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.28.0
2024-01-29 08:42:26

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency critical
Reported Success 100% (low confidence)
Fixed issues:
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.27.0
2023-12-15 08:00:41

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency critical
Reported Success 100% (low confidence)
Fixed issues:
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.26.1
2023-11-14 01:18:20

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency critical
Fixed issues:
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.25.0
2023-09-07 09:28:23

This stable release fixes the following issues:

  • Fixed the issue where the system can boot on the bootable key when the BIOS admin password is set

Urgency high
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.24.0
2023-08-08 06:36:40

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency critical
Fixed issues:
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.23.0
2023-07-07 09:28:54

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency critical
Fixed issues:
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.22.1
2023-06-09 08:44:59

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency high
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.21.0
2023-04-07 03:02:25

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency critical
Fixed issues:
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.20.0
2023-03-10 09:21:01

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency high
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.19.1
2023-02-07 06:26:48

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency high
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.18.0
2022-10-12 01:58:51

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency critical
Fixed issues:
  • CVE-2022-21198
  • CVE-2022-21172

    Out of bounds write for some Intel(R) PROSet/Wireless WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2022-21139

    Inadequate encryption strength for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.

  • CVE-2022-21160

    Improper buffer restrictions for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via network access.

  • CVE-2022-21197

    Improper input validation for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via network access.

  • CVE-2022-21212

    Improper input validation for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.

  • CVE-2022-21240
  • CVE-2021-44545

    Improper input validation for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.

  • CVE-2021-37409

    Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2021-23223

    Improper initialization for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2022-34398
  • CVE-2022-26047
  • CVE-2022-33159
  • CVE-2022-27497
  • CVE-2022-29893
  • CVE-2022-26845
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.17.0
2022-09-13 07:09:59

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency high
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.16.0
2022-08-10 05:50:46

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency critical
Fixed issues:
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.15.0
2022-07-12 07:21:36

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency critical
Fixed issues:
  • CVE-2022-0004

    Hardware debug modes and processor INIT setting that allow override of locks for some Intel(R) Processors in Intel(R) Boot Guard and Intel(R) TXT may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.14.0
2022-05-16 06:46:00

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency critical
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.13.1
2022-05-12 09:27:37

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency critical
Fixed issues:
  • CVE-2022-0005

    Sensitive information accessible by physical probing of JTAG interface for some Intel(R) Processors with SGX may allow an unprivileged user to potentially enable information disclosure via physical access.

  • CVE-2022-21151

    Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

  • CVE-2022-21166

    Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

  • CVE-2022-21127

    Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

  • CVE-2022-21123

    Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

  • CVE-2021-3712

    ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y).

  • CVE-2021-28211

    A heap overflow in LzmaUefiDecompressGetInfo function in EDK II.

  • CVE-2021-28210

    An unlimited recursion in DxeCore in EDK II.

  • CVE-2019-14584

    Null pointer dereference in Tianocore EDK2 may allow an authenticated user to potentially enable escalation of privilege via local access.

Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.12.0
2022-04-28 07:58:06

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency critical
Fixed issues:
  • CVE-2021-33107

    Insufficiently protected credentials in USB provisioning for Intel(R) AMT SDK before version 16.0.3, Intel(R) SCS before version 12.2 and Intel(R) MEBx before versions 11.0.0.0012, 12.0.0.0011, 14.0.0.0004 and 15.0.0.0004 may allow an unauthenticated user to potentially enable information disclosure via physical access.

  • CVE-2021-0158

    Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2021-0157

    Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2021-0176

    Improper input validation in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow a privileged user to potentially enable denial of service via local access.

  • CVE-2021-0183

    Improper Validation of Specified Index, Position, or Offset in Input in software for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow an unauthenticated user to potentially enable denial of service via adjacent access.

  • CVE-2021-0175

    Improper Validation of Specified Index, Position, or Offset in Input in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow an unauthenticated user to potentially enable denial of service via adjacent access.

  • CVE-2021-0170

    Exposure of Sensitive Information to an Unauthorized Actor in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow an authenticated user to potentially enable information disclosure via local access.

  • CVE-2021-0168

    Improper input validation in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2021-0165

    Improper input validation in firmware for Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and Killer(TM) Wi-Fi in Windows 10 and 11 may allow an unauthenticated user to potentially enable denial of service via adjacent access.

  • CVE-2021-0174

    Improper Use of Validation Framework in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow a unauthenticated user to potentially enable denial of service via adjacent access.

  • CVE-2021-0173

    Improper Validation of Consistency within input in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow a unauthenticated user to potentially enable denial of service via adjacent access.

  • CVE-2021-0166

    Exposure of Sensitive Information to an Unauthorized Actor in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2021-0161

    Improper input validation in firmware for Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and Killer(TM) Wi-Fi in Windows 10 and 11 may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2021-0127

    Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a denial of service via local access.

  • CVE-2021-0156

    Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.

  • CVE-2021-0125

    Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.

  • CVE-2021-0164

    Improper access control in firmware for Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and Killer(TM) Wi-Fi in Windows 10 and 11 may allow an unauthenticated user to potentially enable escalation of privilege via local access.

  • CVE-2021-0124

    Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.

  • CVE-2021-0119

    Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.

  • CVE-2021-0117

    Pointer issues in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.

  • CVE-2021-0116

    Out-of-bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.

  • CVE-2021-0114

    Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.

  • CVE-2021-0118

    Out-of-bounds read in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.

  • CVE-2021-0111

    NULL pointer dereference in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.

  • CVE-2021-0103

    Insufficient control flow management in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.

  • CVE-2021-0107

    Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2021-0115

    Buffer overflow in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2021-0091

    Improper access control in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable an escalation of privilege via local access.

Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.8.0
2021-09-17 03:26:11

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency critical
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.7.0
2021-07-06 04:31:41

Dell Technologies highly recommends applying this important update as soon as possible.The update contains critical bug fixes and changes to improve functionality, reliability, and stability of your Dell system.It may include security fixes and other feature enhancements.

Urgency critical
Fixed issues:
  • CVE-2021-21572

    Dell BIOSConnect feature contains a buffer overflow vulnerability. An authenticated malicious admin user with local access to the system may potentially exploit this vulnerability to run arbitrary code and bypass UEFI restrictions.

  • CVE-2021-21571

    Dell UEFI BIOS https stack leveraged by the Dell BIOSConnect feature and Dell HTTPS Boot feature contains an improper certificate validation vulnerability. A remote unauthenticated attacker may exploit this vulnerability using a person-in-the-middle attack which may lead to a denial of service and payload tampering.

  • CVE-2020-24516

    Modification of assumed-immutable data in subsystem in Intel(R) CSME versions before 13.0.47, 13.30.17, 14.1.53, 14.5.32, 15.0.22 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

  • CVE-2020-24506

    Out of bound read in a subsystem in the Intel(R) CSME versions before 12.0.81, 13.0.47, 13.30.17, 14.1.53 and 14.5.32 may allow a privileged user to potentially enable information disclosure via local access.

  • CVE-2020-8703

    Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2020-24507

    Improper initialization in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22 may allow a privileged user to potentially enable information disclosure via local access.

  • CVE-2020-12359

    Insufficient control flow management in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

  • CVE-2020-8700

    Improper input validation in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2020-24511

    Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.6.3
2021-05-06 08:30:11

Fixed the issue where the Administrator and System Password cannot be set through Windows Management Instrumentation (WMI) command.This issue occurs when you enter more than 16 characters.

Urgency critical
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.6.2
2021-01-29 02:08:17

Dell highly recommends applying this update as soon as possible.The update contains changes to improve the reliability and availability of your Dell system.

Urgency high
Fixed issues:
  • CVE-2020-8753

    Out-of-bounds read in DHCP subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access.

  • CVE-2020-8744

    Improper initialization in subsystem for Intel(R) CSME versions before12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE versions before 4.0.30 Intel(R) SPS versions before E3_05.01.04.200 may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2020-8745

    Insufficient control flow management in subsystem for Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25 , Intel(R) TXE versions before 3.1.80 and 4.0.30 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

  • CVE-2020-8705

    Insecure default initialization of resource in Intel(R) Boot Guard in Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE versions before 3.1.80 and 4.0.30, Intel(R) SPS versions before E5_04.01.04.400, E3_04.01.04.200, SoC-X_04.00.04.200 and SoC-A_04.00.04.300 may allow an unauthenticated user to potentially enable escalation of privileges via physical access.

  • CVE-2020-8757

    Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2020-8756

    Improper input validation in subsystem for Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2020-8760

    Integer overflow in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2020-8754

    Out-of-bounds read in subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access.

  • CVE-2020-8747

    Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network access.

  • CVE-2020-8755

    Race condition in subsystem for Intel(R) CSME versions before 12.0.70 and 14.0.45, Intel(R) SPS versions before E5_04.01.04.400 and E3_05.01.04.200 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

  • CVE-2020-8746

    Integer overflow in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable denial of service via adjacent access.

  • CVE-2020-8749

    Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.

  • CVE-2020-12355

    Intel's CVE.

  • VU#231329

    Replay Protected Memory Block (RPMB) protocol does not adequately defend against replay attacks

  • CVE-2020-8752

    Out-of-bounds write in IPv6 subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow an unauthenticated user to potentially enable escalation of privileges via network access.

  • CVE-2020-12303

    Use after free in DAL subsystem for Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE 3.1.80, 4.0.30 may allow an authenticated user to potentially enable escalation of privileges via local access.

  • CVE-2020-12356

    Out-of-bounds read in subsystem in Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow a privileged user to potentially enable information disclosure via local access.

  • CVE-2020-8694

    Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.2.0
2020-09-11 04:07:29

Dell highly recommends applying this update as soon as possible.The update contains changes to improve the reliability and availability of your Dell system.

Urgency critical
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.1.1
2020-09-11 02:55:29

This package contains the Dell system BIOS update.BIOS is a firmware package that is embedded on a small memory chip on the system board.It controls the keyboard, monitor, disk drives, and other devices.

Urgency critical
Licenses
Security
Release Gating
Download Archive Firmware Details Compare with previous

Version 1.0.0
2020-04-30 14:59:22

Initial release.

Urgency medium
Licenses
Security
Release Gating
Download Archive Firmware Details

LVFS © 2015 Richard Hughes with icons from Font Awesome and GeoIP data from IP2Location.

Linux Vendor Firmware Service Project a Series of LF Projects, LLC :: Charter