CED Driver



  1. Ced Drivers
  2. Cd Driver Program
  3. Cid Driver
Printable version

* RECOMMENDED * Online ROM Flash Component for VMware - HPE ProLiant EC200a (U26) Server/HPE ProLiant Thin Micro TM200 (U26) Server

By downloading, you agree to the terms and conditions of the Hewlett Packard Enterprise Software License Agreement.
Note: Some software requires a valid warranty, current Hewlett Packard Enterprise support contract, or a license fee.

Type:BIOS (Entitlement Required) - System ROM
Version:2.66_07-19-2019(7 Aug 2019)
Operating System(s):
VMware vSphere 6.0
VMware vSphere 6.5
VMware vSphere 6.7
VMware vSphere 5.5
Multi-part download
File name:CP040773.compsig (881 Bytes)
File name:CP040773.zip (5.8 MB)
This component provides updated system firmware that can be installed directly on supported Operating Systems. Additionally, when used in conjunction with Smart Update Manager (SUM) and Insight Control for VMware vCenter, this Component allows the user to update firmware on remote servers from a central location. This remote deployment capability eliminates the need for the user to be physically present at the server in order to perform a firmware update.

Prerequisites:

This component requires that the following HPE drivers be loaded before the component can run.

1. The 'HPE ProLiant iLO 3/4 Channel Interface Driver” (CHIF) must be installed and running.

The minimum iLO version for ESXi 5.5 and ESXi 6.0 and ESXi 6.5 is 1.4. The minimum iLO version for ESXi 6.7 is 10.1.0.

2. The “Compaq ROM Utility Driver” (CRU) must be installed and running

The minimum CRU version for ESXi 5.5 is 5.5.4.1.

The minimum CRU version for ESXi 6.0 is 6.0.8.

The minimum CRU version for 6.5 is 6.5.8.

The minimum CRU version for 6.7 is 6.7.10.

Both drivers are integrated into the HPE VMware Custom Image which also contains other HPE advanced management tools. The drivers are also available from the OS specific “HPE Agentless Management Service Offline Bundle” for VMware vSphere 6.7, 6.5, 6.0, 5.5 on vibsdepot.hpe.com.

To ensure the integrity of your download, HPE recommends verifying your results with the following SHA-256 Checksum values:

15f3d92516c26fbba95f06560597f5a64a07cc21d46432cb585e79599ceabb3dCP040773.zip
85c6b37e806c3257c4d4f45cc0220b831139a0c04615ab1b66c0487096b9143dCP040773.compsig

Reboot Requirement:
Reboot is required after installation for updates to take effect and hardware stability to be maintained.

Installation:

IMPORTANT: This component requires that the CRU driver be loaded before the component can run.

The minimum CRU version for 5.5 is 5.5.4.1.
The minimum CRU version for 6.0 is 6.0.8.
The minimum CRU version for 6.5 is 6.5.8.
The minimum CRU version for 6.7 is 6.7.10.
Offline:

  • SPP Offline mode boots a special Linux OS environment, thus the Linux Components are used, not the VMware Components


Remote Online, if the component is supported by SUM but is not yet part of an SPP:

  • Download the appropriate SPP
  • Add the component to the SPP
  • Mount the SPP on a remote server running Windows or Linux that has a network connection to the ESXi host to be updated
  • Run SUM
  • Add the ESXi host to be updated as a remote target/node
  • Enter IP or DNS address of the ESXi host to be updated
  • Enter the ESXi host credentials (root or administrator username and password)
  • For SUM 6.0 and newer, select both the Additional Package with the added component and the SPP Baseline on the node Inventory page.
  • Follow Smart Update Manager Steps to complete the firmware update
  • Refer to the SPP documentation for detailed instructions at: www.hpe.com/servers/spp

To update firmware from VMware ESXi operating system on target server:

  • Enable Tech Support Mode on the ESXi host
  • Login as root. (You must be root in order to apply the update)
  • Place the Component ( CPxxxxxx.zip) in a temporary directory
  • From the same directory, unzip the Component:
    unzip CPxxxxxx.zip
  • To perform the standalone installation, execute the command:
    CPxxxxxx.vmexe
  • Follow the directions given by the Component
  • Logout
  • Disable Tech Support Mode on the ESXi host
  • Reboot your system for the firmware update to take effect

End User License Agreements:
The MIT License Agreement
OpenSSL License Agreement, Version 0.9.8
PNG Graphics File Format Software End User License Agreement
UEFI EDK2 License
zlib End User License Agreement
HPE Software License Agreement v1
Hewlett-Packard End User License Agreement

Upgrade Requirement:
Recommended - HPE recommends users update to this version at their earliest convenience.

Important:

Important Notes:

None

Deliverable Name:

HPE ProLiant Thin Micro TM200 System ROM - U26

Release Version:

2.66_07-19-2019

Last Recommended or Critical Revision:

2.66_07-19-2019

Previous Revision:

2.62_02-20-2019

Firmware Dependencies:

None

Enhancements/New Features:

None

Problems Fixed:

This revision of the System ROM includes the latest revision of the Intel microcode which provides mitigation for an Intel sighting where the system may experience a machine check after updating to the latest System ROM which contained a fix for an Intel TSX (Transactional Synchronizations Extensions) sightings. The previous microcode was first introduced in the v2.62 System ROM. This issue only impacts systems configured with Intel Xeon® D-1500 processors. This issue is not unique to HPE servers.

Known Issues:

None

Upgrade Requirement:
Recommended - HPE recommends users update to this version at their earliest convenience.

Important Notes:

None

Firmware Dependencies:

None

Problems Fixed:

This revision of the System ROM includes the latest revision of the Intel microcode which provides mitigation for an Intel sighting where the system may experience a machine check after updating to the latest System ROM which contained a fix for an Intel TSX (Transactional Synchronizations Extensions) sightings. The previous microcode was first introduced in the v2.62 System ROM. This issue only impacts systems configured with Intel Xeon® D-1500 processors. This issue is not unique to HPE servers.

Known Issues:

None

Important Notes:

None

Deliverable Name:

HPE ProLiant Thin Micro TM200 System ROM - U26

Release Version:

2.66_07-19-2019

Last Recommended or Critical Revision:

2.66_07-19-2019

Previous Revision:

2.62_02-20-2019

Firmware Dependencies:

None

Enhancements/New Features:

None

Problems Fixed:

This revision of the System ROM includes the latest revision of the Intel microcode which provides mitigation for an Intel sighting where the system may experience a machine check after updating to the latest System ROM which contained a fix for an Intel TSX (Transactional Synchronizations Extensions) sightings. The previous microcode was first introduced in the v2.62 System ROM. This issue only impacts systems configured with Intel Xeon® D-1500 processors. This issue is not unique to HPE servers.

Known Issues:

None

Version:2.66_07-19-2019 (7 Aug 2019)

Upgrade Requirement:
Recommended - HPE recommends users update to this version at their earliest convenience.

Important Notes:

None

Firmware Dependencies: Cardbus card reader.

None

Com port driver. Problems Fixed:

This revision of the System ROM includes the latest revision of the Intel microcode which provides mitigation for an Intel sighting where the system may experience a machine check after updating to the latest System ROM which contained a fix for an Intel TSX (Transactional Synchronizations Extensions) sightings. The previous microcode was first introduced in the v2.62 System ROM. This issue only impacts systems configured with Intel Xeon® D-1500 processors. This issue is not unique to HPE servers.

Known Issues:

None

None


Version:2.64_04-04-2019 (3 May 2019)

Upgrade Requirement:
Optional - Users should update to this version if their system is affected by one of the documented fixes or if there is a desire to utilize any of the enhanced functionality provided by this version.

Important Notes:

REMOVED - This version of the System ROM is NO LONGER AVAILABLE for download.

HPE ProLiant ThinMicro TM200 servers using the 2.64 04/04/2019 System ROM may experience a machine check when processor package c-states are enabled. HPE recommends that customers discontinue use of this System ROM and revert to an earlier System ROM version. Earlier versions of the System ROMs display on the ‘Revision History’ tab. For additional information please refer to CA# a00074228 (https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-a00074228en_us)

This revision of the System ROM includes the latest revision of the Intel microcode which, in combination with operating system and/or hypervisor updates, provides mitigation for a new group of side channel vulnerabilities known as Microarchitectural Data Sampling (MDS). This includes support for mitigating the following vulnerabilities: CVE-2018-12126 – Microarchitectural Store Buffer Data Sampling, CVE-2018-12130 – Microarchitectural Fill Buffer Data Sampling, CVE-2018-12127 – Microarchitectural Load Port Data Sampling, and CVE-2019-11091 – Microarchitectural Data Sampling Uncacheable Memory. These issues are not unique to HPE servers.

Firmware Dependencies:

None

Problems Fixed:

This revision of the System ROM includes the latest revision of the Intel microcode which, in combination with operating system and/or hypervisor updates, provides mitigation for a new group of side channel vulnerabilities known as Microarchitectural Data Sampling (MDS). This includes support for mitigating the following vulnerabilities: CVE-2018-12126 – Microarchitectural Store Buffer Data Sampling, CVE-2018-12130 – Microarchitectural Fill Buffer Data Sampling, CVE-2018-12127 – Microarchitectural Load Port Data Sampling, and CVE-2019-11091 – Microarchitectural Data Sampling Uncacheable Memory. These issues are not unique to HPE servers.

Known Issues:

None


Version:2.62_02-20-2019 (14 Mar 2019)

Upgrade Requirement:
Recommended - HPE recommends users update to this version at their earliest convenience.

Important Notes:

This revision of the System ROM includes the latest revision of the Intel microcode which provides mitigation for an Intel sighting where under complex microarchitectural conditions, software using Intel TSX (Transactional Synchronizations Extensions) may result in unpredictable system behavior. Intel has only seen this under synthetic testing conditions and is not aware of any commercially available software exhibiting this behavior. This issue is not unique to HPE servers.

Firmware Dependencies:

None

Problems Fixed:

This revision of the System ROM includes the latest revision of the Intel microcode which provides mitigation for an Intel sighting where under complex microarchitectural conditions, software using Intel TSX (Transactional Synchronizations Extensions) may result in unpredictable system behavior. Intel has only seen this under synthetic testing conditions and is not aware of any commercially available software exhibiting this behavior. This issue is not unique to HPE servers.

This revision of the System ROM includes the latest revision of the UEFI EDK2 support that provides mitigations for a variety of security vulnerabilities. The following vulnerabilities have been addressed in this System ROM release: CVE-2018-3613 CVE-2017-5731, CVE-2017-5732, CVE-2017-5733, CVE-2017-5734, CVE-2017-5735, CVE-2018-3630, CVE-2018-12178, CVE-2018-12179, CVE-2018-12180, CVE-2018-12181, CVE-2018-12182, CVE-2018-12183, CVE-2018-12201, CVE-2018-12202, CVE-2018-12203, CVE-2018-12204 and CVE-2018-12205. For additional information please refer to the security bulletin at https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03912en_us. These security vulnerabilities are not unique to HPE servers.

Known Issues:

None


Version:2.60_05-21-2018 (2 Jul 2018)

Upgrade Requirement:
Critical - HPE requires users update to this version immediately.

Important Notes:

This revision of the System ROM includes the latest revision of the Intel microcode which, in combination with operating system and hypervisor updates, provides mitigation for the L1 Terminal Fault – OS/SMM (CVE-2018-3620) and L1 Terminal Fault – VMM (CVE-2018-3646) security vulnerabilities. These vulnerabilities may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a side-channel analysis. These security vulnerabilities are not unique to HPE servers and impact any servers utilizing impacted processors. Note that this server is NOT vulnerable to L1 Terminal Fault – SGX (CVE-2018-3615), also known as Foreshadow, because this server does NOT support SGX.

This revision of the System ROM includes the latest revision of the Intel microcode which, in combination with operating system updates, provides mitigation for the Speculative Store Bypass (also known as Variant 4) security vulnerability. A Medium level CVE has been assigned to this issue with ID CVE-2018-3639. Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. This security vulnerability is not unique to HPE servers and impacts any systems utilizing impacted processors.

This revision of the System ROM includes the latest revision of the Intel microcode which provides mitigation for the Rogue Register Read (also known as Variant 3a) security vulnerability. A Medium level CVE has been assigned to this issue with ID CVE-2018-3640. Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis. This security vulnerability is not unique to HPE servers and impacts any systems utilizing impacted processors.

Firmware Dependencies:

None

Problems Fixed:

This revision of the System ROM includes the latest revision of the Intel microcode which, in combination with operating system and hypervisor updates, provides mitigation for the L1 Terminal Fault – OS/SMM (CVE-2018-3620) and L1 Terminal Fault – VMM (CVE-2018-3646) security vulnerabilities. These vulnerabilities may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a side-channel analysis. These security vulnerabilities are not unique to HPE servers and impact any servers utilizing impacted processors. Note that this server is NOT vulnerable to L1 Terminal Fault – SGX (CVE-2018-3615), also known as Foreshadow, because this server does NOT support SGX.

This revision of the System ROM includes the latest revision of the Intel microcode which, in combination with operating system updates, provides mitigation for the Speculative Store Bypass (also known as Variant 4) security vulnerability. A Medium level CVE has been assigned to this issue with ID CVE-2018-3639. Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. This security vulnerability is not unique to HPE servers and impacts any systems utilizing impacted processors.

This revision of the System ROM includes the latest revision of the Intel microcode which provides mitigation for the Rogue Register Read (also known as Variant 3a) security vulnerability. A Medium level CVE has been assigned to this issue with ID CVE-2018-3640. Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis. This security vulnerability is not unique to HPE servers and impacts any systems utilizing impacted processors.

Known Issues:

None

None


Version:2.56_01-22-2018(B) (17 Apr 2018)

Upgrade Requirement:
Critical - HPE requires users update to this version immediately.

Important Notes:

This revision of the System ROM includes the latest revision of the Intel microcode which, in combination with operating system updates, provides mitigation for Variant 2 of the Side Channel Analysis vulnerability, also known as Spectre. The revision of the microcode included in this System ROM does NOT have issues with more frequent reboots and unpredictable system behavior which impacted the previous Intel microcode which was part of the Spectre Variant 2 mitigation. Additional information is available from Intel’s Security Exploit Newsroom, https://newsroom.intel.com/press-kits/security-exploits-intel-products/.

Ver. 2.56_01-22-2018 (B) contains support for VMware vSphere 6.7. It is functionally equivalent to ver. 2.56_01-22-2018. It is not necessary to upgrade with version 2.56_01-22-2018 (B) if a previous component revision was used to upgrade the firmware to ver. 2.56_01-22-2018.

Firmware Dependencies:

None

Problems Fixed:

Updated the Intel processor microcode to the latest version.

Known Issues:

None

None


Version:2.56_01-22-2018 (27 Feb 2018)

Upgrade Requirement:
Critical - HPE requires users update to this version immediately.

Important Notes:

This revision of the System ROM includes the latest revision of the Intel microcode which, in combination with operating system updates, provides mitigation for Variant 2 of the Side Channel Analysis vulnerability, also known as Spectre. The revision of the microcode included in this System ROM does NOT have issues with more frequent reboots and unpredictable system behavior which impacted the previous Intel microcode which was part of the Spectre Variant 2 mitigation. Additional information is available from Intel’s Security Exploit Newsroom, https://newsroom.intel.com/press-kits/security-exploits-intel-products/.

Firmware Dependencies:

None

Problems Fixed:

Updated the Intel processor microcode to the latest version.

Known Issues:

None

None


Version:2.52_10-25-2017 (23 Oct 2017)

Upgrade Requirement:
Optional - Users should update to this version if their system is affected by one of the documented fixes or if there is a desire to utilize any of the enhanced functionality provided by this version.

Important Notes:

This System ROM revision replaces the 2.50 revision. An issue was found with the 2.50 revision of the System ROM that may result in a system hang during boot with a messaging indicating “Memory Initialization - complete” with certain memory configurations. The 2.50 revision of the System ROM has been removed from the HPE Support Site. It is highly recommended that any customers using the 2.50 revision of the System ROM upgrade to the 2.52 revision or later.

Firmware Dependencies:

None

Enhancements/New Features:

Added support for Trusted Platform Module (TPM) 2.0 Firmware flash updates. For systems configured with the optional TPM 2.0 device, this is the minimum revision of the System ROM required to update TPM firmware.

Addressed an issue where Processor Core Disable may not function properly, such as disabling the wrong number of cores.

Updated the HPE RESTful API HPE BIOS Attribute Registry resources to match the latest BIOS/Platform Configuration options.

Known Issues:

None

Version:1.20_11-09-2016 (21 Apr 2017)

Upgrade Requirement:
Recommended - HPE recommends users update to this version at their earliest convenience.

Important Notes:

None

Firmware Dependencies:

None

Problems Fixed:

Addressed an issue that could cause machine check exceptions when using certain 8GB DIMMs on a EC200a server. Prior ROMs could reset and log error messages to the Integrated Management Log indicating errors as shown below.

'Uncorrectable Machine Check Exception (Board 0, Processor 1, APIC ID 0x00000000, Bank 0x00000007, Status 0xEC0000C0'00010090, Address 0x00000000'02CD9B40, Misc 0x00000001'4042C200)'Uncorrectable Machine Check Exception (Board 0, Processor 1, APIC ID 0x00000000, Bank 0x00000003, Status 0xF2000000'00300151, Address 0x00000000'00000000, Misc 0x00000000'00000000)'

Known Issues:

None

This is the initial release for HPE ProLiant Thin Micro TM200 Server.


Type:BIOS (Entitlement Required) - System ROM
Version:2.66_07-19-2019(7 Aug 2019)
Operating System(s):
VMware vSphere 5.5
VMware vSphere 6.0
VMware vSphere 6.5
VMware vSphere 6.7

Description

This component provides updated system firmware that can be installed directly on supported Operating Systems. Additionally, when used in conjunction with Smart Update Manager (SUM) and Insight Control for VMware vCenter, this Component allows the user to update firmware on remote servers from a central location. This remote deployment capability eliminates the need for the user to be physically present at the server in order to perform a firmware update.

Enhancements

Installation Instructions

Prerequisites:

This component requires that the following HPE drivers be loaded before the component can run.

1. The 'HPE ProLiant iLO 3/4 Channel Interface Driver” (CHIF) must be installed and running.

The minimum iLO version for ESXi 5.5 and ESXi 6.0 and ESXi 6.5 is 1.4. The minimum iLO version for ESXi 6.7 is 10.1.0.

2. The “Compaq ROM Utility Driver” (CRU) must be installed and running

The minimum CRU version for ESXi 5.5 is 5.5.4.1.

The minimum CRU version for ESXi 6.0 is 6.0.8.

The minimum CRU version for 6.5 is 6.5.8.

The minimum CRU version for 6.7 is 6.7.10.

Both drivers are integrated into the HPE VMware Custom Image which also contains other HPE advanced management tools. The drivers are also available from the OS specific “HPE Agentless Management Service Offline Bundle” for VMware vSphere 6.7, 6.5, 6.0, 5.5 on vibsdepot.hpe.com.

To ensure the integrity of your download, HPE recommends verifying your results with the following SHA-256 Checksum values:

15f3d92516c26fbba95f06560597f5a64a07cc21d46432cb585e79599ceabb3dCP040773.zip
85c6b37e806c3257c4d4f45cc0220b831139a0c04615ab1b66c0487096b9143dCP040773.compsig

Reboot Requirement:
Reboot is required after installation for updates to take effect and hardware stability to be maintained.

Installation:

IMPORTANT: This component requires that the CRU driver be loaded before the component can run.

The minimum CRU version for 5.5 is 5.5.4.1.
The minimum CRU version for 6.0 is 6.0.8.
The minimum CRU version for 6.5 is 6.5.8.
The minimum CRU version for 6.7 is 6.7.10.
Offline:

  • SPP Offline mode boots a special Linux OS environment, thus the Linux Components are used, not the VMware Components


Remote Online, if the component is supported by SUM but is not yet part of an SPP:

  • Download the appropriate SPP
  • Add the component to the SPP
  • Mount the SPP on a remote server running Windows or Linux that has a network connection to the ESXi host to be updated
  • Run SUM
  • Add the ESXi host to be updated as a remote target/node
  • Enter IP or DNS address of the ESXi host to be updated
  • Enter the ESXi host credentials (root or administrator username and password)
  • For SUM 6.0 and newer, select both the Additional Package with the added component and the SPP Baseline on the node Inventory page.
  • Follow Smart Update Manager Steps to complete the firmware update
  • Refer to the SPP documentation for detailed instructions at: www.hpe.com/servers/spp

To update firmware from VMware ESXi operating system on target server:

  • Enable Tech Support Mode on the ESXi host
  • Login as root. (You must be root in order to apply the update)
  • Place the Component ( CPxxxxxx.zip) in a temporary directory
  • From the same directory, unzip the Component:
    unzip CPxxxxxx.zip
  • To perform the standalone installation, execute the command:
    CPxxxxxx.vmexe
  • Follow the directions given by the Component
  • Logout
  • Disable Tech Support Mode on the ESXi host
  • Reboot your system for the firmware update to take effect

Release Notes

End User License Agreements:
The MIT License Agreement
OpenSSL License Agreement, Version 0.9.8
PNG Graphics File Format Software End User License Agreement
UEFI EDK2 License
zlib End User License Agreement
HPE Software License Agreement v1
Hewlett-Packard End User License Agreement

Upgrade Requirement:
Recommended - HPE recommends users update to this version at their earliest convenience.

Important:

Important Notes:

None

Deliverable Name:

HPE ProLiant Thin Micro TM200 System ROM - U26

Release Version:

2.66_07-19-2019

Last Recommended or Critical Revision:

2.66_07-19-2019

Previous Revision:

2.62_02-20-2019

Firmware Dependencies:

None

Enhancements/New Features:

None

Problems Fixed:

This revision of the System ROM includes the latest revision of the Intel microcode which provides mitigation for an Intel sighting where the system may experience a machine check after updating to the latest System ROM which contained a fix for an Intel TSX (Transactional Synchronizations Extensions) sightings. The previous microcode was first introduced in the v2.62 System ROM. This issue only impacts systems configured with Intel Xeon® D-1500 processors. This issue is not unique to HPE servers.

Known Issues:

None

Fixes

Upgrade Requirement:
Recommended - HPE recommends users update to this version at their earliest convenience.

Important Notes:

None

Firmware Dependencies:

None

Problems Fixed:

This revision of the System ROM includes the latest revision of the Intel microcode which provides mitigation for an Intel sighting where the system may experience a machine check after updating to the latest System ROM which contained a fix for an Intel TSX (Transactional Synchronizations Extensions) sightings. The previous microcode was first introduced in the v2.62 System ROM. This issue only impacts systems configured with Intel Xeon® D-1500 processors. This issue is not unique to HPE servers.

Known Issues:

None

Important

Important Notes:

None

Deliverable Name:

HPE ProLiant Thin Micro TM200 System ROM - U26

Release Version:

2.66_07-19-2019

Last Recommended or Critical Revision:

2.66_07-19-2019

Previous Revision:

2.62_02-20-2019

Firmware Dependencies:

None

Enhancements/New Features:

None

Problems Fixed:

This revision of the System ROM includes the latest revision of the Intel microcode which provides mitigation for an Intel sighting where the system may experience a machine check after updating to the latest System ROM which contained a fix for an Intel TSX (Transactional Synchronizations Extensions) sightings. The previous microcode was first introduced in the v2.62 System ROM. This issue only impacts systems configured with Intel Xeon® D-1500 processors. This issue is not unique to HPE servers.

Known Issues:

None

Revision History

Version:2.66_07-19-2019 (7 Aug 2019)

Upgrade Requirement:
Recommended - HPE recommends users update to this version at their earliest convenience.

Important Notes:

None

Firmware Dependencies:

None

Problems Fixed:

This revision of the System ROM includes the latest revision of the Intel microcode which provides mitigation for an Intel sighting where the system may experience a machine check after updating to the latest System ROM which contained a fix for an Intel TSX (Transactional Synchronizations Extensions) sightings. The previous microcode was first introduced in the v2.62 System ROM. This issue only impacts systems configured with Intel Xeon® D-1500 processors. This issue is not unique to HPE servers.

Known Issues:

None

None


Version:2.64_04-04-2019 (3 May 2019)

Upgrade Requirement:
Optional - Users should update to this version if their system is affected by one of the documented fixes or if there is a desire to utilize any of the enhanced functionality provided by this version.

Important Notes:

REMOVED - This version of the System ROM is NO LONGER AVAILABLE for download.

HPE ProLiant ThinMicro TM200 servers using the 2.64 04/04/2019 System ROM may experience a machine check when processor package c-states are enabled. HPE recommends that customers discontinue use of this System ROM and revert to an earlier System ROM version. Earlier versions of the System ROMs display on the ‘Revision History’ tab. For additional information please refer to CA# a00074228 (https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-a00074228en_us)

This revision of the System ROM includes the latest revision of the Intel microcode which, in combination with operating system and/or hypervisor updates, provides mitigation for a new group of side channel vulnerabilities known as Microarchitectural Data Sampling (MDS). This includes support for mitigating the following vulnerabilities: CVE-2018-12126 – Microarchitectural Store Buffer Data Sampling, CVE-2018-12130 – Microarchitectural Fill Buffer Data Sampling, CVE-2018-12127 – Microarchitectural Load Port Data Sampling, and CVE-2019-11091 – Microarchitectural Data Sampling Uncacheable Memory. These issues are not unique to HPE servers.

Firmware Dependencies:

None

Problems Fixed:

This revision of the System ROM includes the latest revision of the Intel microcode which, in combination with operating system and/or hypervisor updates, provides mitigation for a new group of side channel vulnerabilities known as Microarchitectural Data Sampling (MDS). This includes support for mitigating the following vulnerabilities: CVE-2018-12126 – Microarchitectural Store Buffer Data Sampling, CVE-2018-12130 – Microarchitectural Fill Buffer Data Sampling, CVE-2018-12127 – Microarchitectural Load Port Data Sampling, and CVE-2019-11091 – Microarchitectural Data Sampling Uncacheable Memory. These issues are not unique to HPE servers.

Known Issues:

None


Version:2.62_02-20-2019 (14 Mar 2019)

Upgrade Requirement:
Recommended - HPE recommends users update to this version at their earliest convenience.

Important Notes:

This revision of the System ROM includes the latest revision of the Intel microcode which provides mitigation for an Intel sighting where under complex microarchitectural conditions, software using Intel TSX (Transactional Synchronizations Extensions) may result in unpredictable system behavior. Intel has only seen this under synthetic testing conditions and is not aware of any commercially available software exhibiting this behavior. This issue is not unique to HPE servers.

Firmware Dependencies:

None

Problems Fixed:

This revision of the System ROM includes the latest revision of the Intel microcode which provides mitigation for an Intel sighting where under complex microarchitectural conditions, software using Intel TSX (Transactional Synchronizations Extensions) may result in unpredictable system behavior. Intel has only seen this under synthetic testing conditions and is not aware of any commercially available software exhibiting this behavior. This issue is not unique to HPE servers.

This revision of the System ROM includes the latest revision of the UEFI EDK2 support that provides mitigations for a variety of security vulnerabilities. The following vulnerabilities have been addressed in this System ROM release: CVE-2018-3613 CVE-2017-5731, CVE-2017-5732, CVE-2017-5733, CVE-2017-5734, CVE-2017-5735, CVE-2018-3630, CVE-2018-12178, CVE-2018-12179, CVE-2018-12180, CVE-2018-12181, CVE-2018-12182, CVE-2018-12183, CVE-2018-12201, CVE-2018-12202, CVE-2018-12203, CVE-2018-12204 and CVE-2018-12205. For additional information please refer to the security bulletin at https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03912en_us. These security vulnerabilities are not unique to HPE servers.

Known Issues:

None


Version:2.60_05-21-2018 (2 Jul 2018)

Upgrade Requirement:
Critical - HPE requires users update to this version immediately.

Important Notes:

This revision of the System ROM includes the latest revision of the Intel microcode which, in combination with operating system and hypervisor updates, provides mitigation for the L1 Terminal Fault – OS/SMM (CVE-2018-3620) and L1 Terminal Fault – VMM (CVE-2018-3646) security vulnerabilities. These vulnerabilities may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a side-channel analysis. These security vulnerabilities are not unique to HPE servers and impact any servers utilizing impacted processors. Note that this server is NOT vulnerable to L1 Terminal Fault – SGX (CVE-2018-3615), also known as Foreshadow, because this server does NOT support SGX.

This revision of the System ROM includes the latest revision of the Intel microcode which, in combination with operating system updates, provides mitigation for the Speculative Store Bypass (also known as Variant 4) security vulnerability. A Medium level CVE has been assigned to this issue with ID CVE-2018-3639. Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. This security vulnerability is not unique to HPE servers and impacts any systems utilizing impacted processors.

This revision of the System ROM includes the latest revision of the Intel microcode which provides mitigation for the Rogue Register Read (also known as Variant 3a) security vulnerability. A Medium level CVE has been assigned to this issue with ID CVE-2018-3640. Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis. This security vulnerability is not unique to HPE servers and impacts any systems utilizing impacted processors.

Firmware Dependencies:

None

Problems Fixed:

This revision of the System ROM includes the latest revision of the Intel microcode which, in combination with operating system and hypervisor updates, provides mitigation for the L1 Terminal Fault – OS/SMM (CVE-2018-3620) and L1 Terminal Fault – VMM (CVE-2018-3646) security vulnerabilities. These vulnerabilities may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a side-channel analysis. These security vulnerabilities are not unique to HPE servers and impact any servers utilizing impacted processors. Note that this server is NOT vulnerable to L1 Terminal Fault – SGX (CVE-2018-3615), also known as Foreshadow, because this server does NOT support SGX.

This revision of the System ROM includes the latest revision of the Intel microcode which, in combination with operating system updates, provides mitigation for the Speculative Store Bypass (also known as Variant 4) security vulnerability. A Medium level CVE has been assigned to this issue with ID CVE-2018-3639. Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. This security vulnerability is not unique to HPE servers and impacts any systems utilizing impacted processors.

This revision of the System ROM includes the latest revision of the Intel microcode which provides mitigation for the Rogue Register Read (also known as Variant 3a) security vulnerability. A Medium level CVE has been assigned to this issue with ID CVE-2018-3640. Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis. This security vulnerability is not unique to HPE servers and impacts any systems utilizing impacted processors.

Known Issues:

None

None


Version:2.56_01-22-2018(B) (17 Apr 2018)

Upgrade Requirement:
Critical - HPE requires users update to this version immediately.

Important Notes:

This revision of the System ROM includes the latest revision of the Intel microcode which, in combination with operating system updates, provides mitigation for Variant 2 of the Side Channel Analysis vulnerability, also known as Spectre. The revision of the microcode included in this System ROM does NOT have issues with more frequent reboots and unpredictable system behavior which impacted the previous Intel microcode which was part of the Spectre Variant 2 mitigation. Additional information is available from Intel’s Security Exploit Newsroom, https://newsroom.intel.com/press-kits/security-exploits-intel-products/.

Ver. 2.56_01-22-2018 (B) contains support for VMware vSphere 6.7. It is functionally equivalent to ver. 2.56_01-22-2018. It is not necessary to upgrade with version 2.56_01-22-2018 (B) if a previous component revision was used to upgrade the firmware to ver. 2.56_01-22-2018.

Firmware Dependencies:

None

Problems Fixed:

Updated the Intel processor microcode to the latest version.

Known Issues:

None

None


Version:2.56_01-22-2018 (27 Feb 2018)

Upgrade Requirement:
Critical - HPE requires users update to this version immediately.

Important Notes:

This revision of the System ROM includes the latest revision of the Intel microcode which, in combination with operating system updates, provides mitigation for Variant 2 of the Side Channel Analysis vulnerability, also known as Spectre. The revision of the microcode included in this System ROM does NOT have issues with more frequent reboots and unpredictable system behavior which impacted the previous Intel microcode which was part of the Spectre Variant 2 mitigation. Additional information is available from Intel’s Security Exploit Newsroom, https://newsroom.intel.com/press-kits/security-exploits-intel-products/.

Firmware Dependencies:

None

Problems Fixed:

Updated the Intel processor microcode to the latest version.

Known Issues:

None

None


Version:2.52_10-25-2017 (23 Oct 2017)

Upgrade Requirement:
Optional - Users should update to this version if their system is affected by one of the documented fixes or if there is a desire to utilize any of the enhanced functionality provided by this version.

Important Notes:

This System ROM revision replaces the 2.50 revision. An issue was found with the 2.50 revision of the System ROM that may result in a system hang during boot with a messaging indicating “Memory Initialization - complete” with certain memory configurations. The 2.50 revision of the System ROM has been removed from the HPE Support Site. It is highly recommended that any customers using the 2.50 revision of the System ROM upgrade to the 2.52 revision or later.

Firmware Dependencies:

None

Enhancements/New Features:

Added support for Trusted Platform Module (TPM) 2.0 Firmware flash updates. For systems configured with the optional TPM 2.0 device, this is the minimum revision of the System ROM required to update TPM firmware.

Addressed an issue where Processor Core Disable may not function properly, such as disabling the wrong number of cores.

Updated the HPE RESTful API HPE BIOS Attribute Registry resources to match the latest BIOS/Platform Configuration options.

Known Issues:

None

Version:1.20_11-09-2016 (21 Apr 2017)

Upgrade Requirement:
Recommended - HPE recommends users update to this version at their earliest convenience.

Important Notes:

None

Firmware Dependencies:

None

Problems Fixed:

Addressed an issue that could cause machine check exceptions when using certain 8GB DIMMs on a EC200a server. Prior ROMs could reset and log error messages to the Integrated Management Log indicating errors as shown below.

'Uncorrectable Machine Check Exception (Board 0, Processor 1, APIC ID 0x00000000, Bank 0x00000007, Status 0xEC0000C0'00010090, Address 0x00000000'02CD9B40, Misc 0x00000001'4042C200)'Uncorrectable Machine Check Exception (Board 0, Processor 1, APIC ID 0x00000000, Bank 0x00000003, Status 0xF2000000'00300151, Address 0x00000000'00000000, Misc 0x00000000'00000000)'

Known Issues:

None

This is the initial release for HPE ProLiant Thin Micro TM200 Server.


Ced Drivers

DriverCd driver program

Legal Disclaimer: Products sold prior to the November 1, 2015 separation of Hewlett-Packard Company into Hewlett Packard Enterprise Company and HP Inc. may have older product names and model numbers that differ from current models.

Since 1957, Consolidated Electrical Distributors (CED) provides wholesale electrical products for industrial, commercial, and residential applications. Check product availability, Order Status, Invoice Copies and buy electrical supplies online at CED. By post: Cambridge Electronic Design Limited, Technical Centre, 139 Cambridge Road, Milton, Cambridge CB24 6AZ; ENGLAND. By telephone: (Int.+44) (0)1223 420186 From North America (Toll Free): 1 800 345 7794 ×. Bekijk het profiel van Kim Boender op LinkedIn, de grootste professionele community ter wereld. Kim heeft 8 functies op zijn of haar profiel. Bekijk het volledige profiel op LinkedIn om de connecties van Kim en vacatures bij vergelijkbare bedrijven te zien. The CED M2 Shooting Chronograph is an evolution of the previous Millennium model. Equipped with smarter technology, the CED M2 Shooting Chronograph is twice faster than its predecessor incorporating a micro controller that runs at 48Mhz expanding the operation range from 50 fps to 7,000 fps. AZ Series AC input drivers now comes with EtherCAT communications for a battery-free, absolute mechanical sensor motor and driver solution. For use with all Oriental Motor AZ Series motors and linear & rotary actuators equipped with the AZ Series.

Cd Driver Program

Ced driversDriver

Cid Driver

LG Electronics Goldstar CD-ROM CDR CD-RW CD-R CDRW DVD DVD-ROM DVD-RAM DVD-R DVD+R DVD-RW DVD+RW Firmware Drivers Driver Upgrade Update Jumper Jumpers Burning Writer

LG Electronics Goldstar


Alternate Site Driver and Firmware
crd-8240b driver
16 driver
16X driver
16X driver
8160b driver
8160b driver
8160b driver
8160b driver
8160b driver
8x IDE driver
Any 2x to 4x IDE Drive (rare) driver
CDE-8120B driver
CDR-8160B driver
cdr8204b driver
cdr-8240b driver
CDR-8240B, CDR-8320B, CDR-8322B driver
cd-rom crd 8240B driver
cd-rom crd 8240B driver
ced-8080b driver
CED-8080B driver
crd 8161b driver
CRD 8240b driver
CRD 8483b driver
CRD-8160B driver
crd-8160B driver
CRD-8160B driver
CRD-8160B driver
CRD-8160B driver
CRD-8161B driver
CRD8240B driver
CRD-8240B driver
CRD-8240B driver
CRD-8240B driver
CRD-8240B driver
CRD-8241B driver
CRD-8241B driver
CRD-8360B driver
CRD-8400B driver
CRD-8400C driver
CRD-8480B driver
CRN-8240 driver
Driver
Driver
GCD R580 b driver
GCD R580B driver
GCD540B driver
GCD-8240B driver
GCD-8240B driver
GCD-R200B driver
GCD-R300B driver
GCD-R320 driver
GCD-R400B driver
GCD-R400B driver
GCD-R400B driver
gcdr420 driver
GCD-R420 driver
GCD-R420 driver
gcd-r420b driver
GCD-R420B driver
gcd-r520b driver
gcd-r520b driver
GCD-R520B driver
GCD-R540 & GCD-R542B driver
GCD-R540B driver
GCD-R540B driver
GCD-R540B driver
GCD-R540B driver
GCD-R540B driver
GCD-R540C driver
GCD-R540C driver
GCD-R540C driver
GCD-R542B driver
GCD-R542B driver
GCD-R560B driver
GCD-R560B driver
GCDR580B driver
GCD-R580B driver
GCD-R580B driver
GCD-R580B driver
GCD-R580B driver
GCD-R580B driver
GCD-R580B driver
GCD-R580B driver
GCD-R580B driver
GCRD580B driver
GENERIC driver
GSR542B driver
Many driver
r420b driver
r540b driver
R580B driver
DRD8160B driver
16XDVD driver
16XDVD driver
48 X Max driver
5113024034 driver
52X max driver
6611246 driver
8042b driver
8080b driver
8120b driver
8160B driver
8160B driver
8320B driver
8520B driver
All CRD-8xxxb driver
Any 2x to 4x IDE Drive (rare) driver
CDR-8482B driver
CDR-8521B driver
cdr-8522b driver
cd-rom driver
CED 8120B driver
CED-8080B driver
CED-8080B driver
ced-8080b driver
CED-8080B driver
CED-8080B driver
CED-8083B driver
CED-8120B driver
CED-8120B driver
CED-8120B driver
CED-8120B driver
CED-8120B driver
CRD-8160B driver
crd-8233b driver
CRD-8240B driver
CRD-8240B driver
CRD83*** driver
CRD-8322B driver
crd-8360b driver
CRD-8400b driver
CRD8400C driver
crd-8400m driver
crd8480c driver
CRD-8480M driver
CRD-8480M driver
CRD-8481B driver
CRD-8521B driver
CRN-8240E driver
CRN-8240E driver
DRD8160B driver
DRD-8160B driver
DRD-8160b driver
DRD-820B driver
Driver
DRN-8080B (DVD) driver
Drp 8160B driver
GCD-R540B driver
GCDR580B driver
GCD-R580B driver
GCD-r580b driver
GCE-8240B driver
Gce-8520B driver
GCR8520B driver
GCR-8521B driver
GM82C700 driver
HL-DT-ST rw/dvd gcc 4120b driver
LG Electronics CD-Rom driver
lgdvdromdrd840b driver
several driver
http://www.driverscollection.com/
http://www.windrivers.com/alpha/cdrom.htm
http://www.windrivers.com/alpha/cdr.htm
http://www.windrivers.com/alpha/dvd.htm
http://www.driverzone.com/cdrom.html
http://www.mrdriver.com/Devices/CD-ROM_and_Hard_Drives/
http://www.cdr.cz/
http://webhome.idirect.com/~cati/cd.html
http://www.drivershq.com/newlist/drives/driveslink1.html
http://www.totallydrivers.com/driver/driver.asp?dID=8&shID=1