본문 바로가기
HW Knowledge/Hewlett-Packard Enterprise

Gen9/Intel/AMD CPU 보안 취약 개선 fw

by 스쳐가는인연 2018. 3. 6.

Model Windows Linux Vmware
DL20 Gen9 2.60. 2.60. 2.60.
DL60 Gen9 2.60. 2.60. 2.60.
DL80 Gen9
DL120 Gen9 2.60. 2.60. 2.60.
DL160 Gen9 2.60. 2.60. 2.60.
DL180 Gen9
DL380 Gen9 2.60. 2.60. 2.60.
DL360 Gen9
DL560 Gen9 2.60. 2.60. 2.60.
DL580 Gen9 2.60. 2.60. 2.60.
       
ML10 Gen9      
ML30 Gen9 2.60. 2.60. 2.60.
ML110 Gen9 2.60. 2.60. 2.60.
ML150 Gen9 2.60. 2.60. 2.60.
ML350 Gen9 2.60. 2.60. 2.60.
       
BL460c Gen9 2.60. 2.60. 2.60.
WS460c Gen9
BL660c Gen9 2.60. 2.60. 2.60.
       
Apollo 4200 Gen9 2.60. 2.60. 2.60.
XL420 Gen9
XL170r Gen9 2.60. 2.60. 2.60.
XL190r Gen9
XL230a Gen9 2.60. 2.60. 2.60.
XL250a Gen9
XL730f Gen9   2.60.  
XL740f Gen9
XL750f Gen9

 

Bulletin: HPE ProLiant and Synergy Servers - Side Channel Analysis Method Allows Improper Information Disclosure in Microprocessors (CVE-2017-5715, CVE-2017-5753, CVE-2017-5754)
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-a00039267en_us

 

Hewlett Packard Enterprise Product Security Vulnerability Alerts
http://h22208.www2.hpe.com/eginfolib/securityalerts/SCAM/Side_Channel_Analysis_Method.html

 

Bulletin: (Revision) HPE ProLiant, Synergy, and Moonshot Systems -Speculative Store Bypass (Variant 4) CVE-2018-3639 & Rogue Register Load (Variant 3a) CVE-2018-3640 Vulnerabilities
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-a00047324en_us

반응형