2021.1 INTEL PLATFORM UPDATE (IPU)

Intel 2021.1 IPU covering Intel® CSME, SPS & LMS updates, Intel® Firmware (BIOS) updates, Intel® Processor Microcode (MCU) updates

Fujitsu Communication

Original release:  Jun 8 , 2021
Last update: October 27,2021

Advisory Description

INTEL-SA-00459: 2021.1 IPU – Intel® CSME, SPS and LMS Advisory

Multiple potential security vulnerabilities in the Intel® Converged Security and Management Engine (Intel® CSME), Server Platform Services (Intel® SPS) and Intel® Local Manageability Service (Intel® LMS) may allow information disclosure or an escalation of privilege. The detailed description of the vulnerabilities with at least a medium, high or critical CVSS base score is as follows:

CVE-2020-8704: Race condition in a subsystem in the Intel® LMS versions before 2039.1.0.0 may allow a privileged user to potentially enable escalation of privilege via local access.

CVE-2020-24509: Insufficient control flow management in subsystem in Intel® SPS versions before SPS_E3_05.01.04.300.0, SPS_SoC-A_05.00.03.091.0, SPS_E5_04.04.04.023.0, or SPS_E5_04.04.03.263.0 may allow a privileged user to potentially enable escalation of privilege via local access.

CVE-2020-24507: Improper initialization in a subsystem in the Intel® CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22 may allow a privileged user to potentially enable information disclosure via local access.

CVE-2020-24516: Modification of assumed-immutable data in subsystem in Intel® CSME versions before 13.0.47, 13.30.17, 14.1.53, 14.5.32, 15.0.22 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

CVE-2020-8703: Improper buffer restrictions in a subsystem in the Intel® CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local access.

CVE-2020-24506: Out of bound read in a subsystem in the Intel® CSME versions before 12.0.81, 13.0.47, 13.30.17, 14.1.53 and 14.5.32 may allow a privileged user to potentially enable information disclosure via local access.

Intel mentioned that, firmware versions of Intel® ME 3.x thru 10.x, Intel® TXE 1.x thru 2.x, and Intel® Server Platform Services 1.x thru 2.x are no longer supported, and that new general releases are not planned for these firmware versions.


Potential Impact: According to the information provided the potential impact of INTEL-SA-00459 is:
Information Disclosure, Privilege Escalation

INTEL-SA-00463: 2021.1 IPU – Intel® Firmware (BIOS) Advisory

Multiple potential security vulnerabilities in the BIOS firmware for some Intel® Processors may allow a denial of service and/or an escalation of privilege. The detailed description of the vulnerabilities with at least a medium, high or critical CVSS base score is as follows:

CVE-2020-8670: Race condition in the firmware for some Intel® Processors may allow a privileged user to potentially enable escalation of privilege via local access.

CVE-2020-8700: Improper input validation in the firmware for some Intel® Processors may allow a privileged user to potentially enable escalation of privilege via local access.

CVE-2020-12357: Improper initialization in the firmware for some Intel® Processors may allow a privileged user to potentially enable escalation of privilege via local access.

CVE-2020-12359: Insufficient control flow management in the firmware for some Intel® Processors may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

CVE-2020-12358: Out of bounds write in the firmware for some Intel® Processors may allow a privileged user to potentially enable denial of service via local access.

CVE-2021-0095: Improper initialization in the firmware for some Intel® Processors may allow a privileged user to potentially enable a denial of service via local access.

CVE-2020-12360: Out of bounds read in the firmware for some Intel® Processors may allow an authenticated user to potentially enable escalation of privilege via local access.

CVE-2020-24486: Improper input validation in the firmware for some Intel® Processors may allow an authenticated user to potentially enable denial of service via local access.


Potential Impact: According to the information provided the potential impact of INTEL-SA-00463 is:
Denial of Service, Privilege Escalation

INTEL-SA-00442: 2021.1 IPU – Intel® VT-d Advisory

A potential security vulnerability in some Intel® Virtualization Technology for Directed I/0 (VT-d) products may allow an escalation of privilege. The detailed description of the vulnerabilities with at least a high or critical CVSS base score is as follows:


CVE-2020-24489: Incomplete cleanup in some Intel® VT-d products may allow an authenticated user to potentially enable escalation of privilege via local access.

Potential Impact: According to the information provided the potential impact of INTEL-SA-00442 is:
Privilege Escalation

INTEL-SA-00464: 2021.1 IPU – Intel® Processor Advisory

Multiple potential security vulnerabilities in some Intel® Processors may allow information disclosure. The detailed description of the vulnerabilities with at least a low, medium, high or critical CVSS base score is as follows:


CVE-2020-24511: Improper isolation of shared resources in some Intel® Processors may allow an authenticated user to potentially enable information disclosure via local access.

CVE-2020-24512: Observable timing discrepancy in some Intel® Processors may allow an authenticated user to potentially enable information disclosure via local access.


The audience may please refer to further publications by manufacturer Intel® on the 2021.1 IPU – Intel® Improper Isolation of Shared Resources Vulnerability (IISRV) Advisory, such as the corresponding article Affected Processors: Transient Execution Attacks & Related Security Issues by CPU, for additional details about IISRV.

The vulnerability described in CVE-2020-24511 (IISRV), addresses an incomplete Indirect Branch Restricted Speculation (IBRS) mitigation for Spectre V2. The original vulnerability (CVE-2017-5715) is referenced in the corresponding 2018 Intel PSIRT security advisory INTEL-SA-00088.

Potential Impact: According to the information provided the potential impact of INTEL-SA-00464 is:
Information Disclosure

INTEL-SA-00465: 2021.1 IPU – Intel® Atom® Processor Advisory

A potential security vulnerability in some Intel® Atom® Processors may allow information disclosure. The detailed description of the vulnerabilities with at least a medium, high or critical CVSS base score is as follows:


CVE-2020-24513: Domain-bypass transient execution vulnerability in some Intel® Atom® Processors may allow an authenticated user to potentially enable information disclosure via local access.


The audience may please refer to further publications by manufacturer Intel® on the 2021.1 IPU – Intel® Domain-Bypass Transient Execution Vulnerability (DBTEV) Advisory, such as the corresponding article Affected Processors: Transient Execution Attacks & Related Security Issues by CPU, for additional details about DBTEV.

Customers may please refer to the original Intel® CSME, SPS and LMS Advisory as well as the Intel® SGX Attestation Technical Details, to inform themselves on Intel attestation technology in connection with this Intel PSIRT Security Advisory.

Potential Impact: According to the information provided the potential impact of INTEL-SA-00465 is:
Information Disclosure

2021.1 IPU – Intel® Processor Microcode (MCU) and Intel® Firmware (BIOS) Functional Updates

Additionally, multiple functional updates took place in Intel® Processor Microcode (MCU) and BIOS/Kernel, affecting products / architectures Xeon W-3200, SKX, CLX, CPX, WHL, CML, AML-V, HSX, BDX, SKL R0/D0, referring to:

Intel® Turbo Boost Max Technology 3.0 (ITBM) Turbo Ratio Limit (TRL) Overreporting: When microcode supporting 4-core ITBM is run on processors that only support 2-core ITBM, then max turbo value will be overreported for both 3- and 4-core active scenarios (MSR 0x150 and 0x1AD). This is a reporting issue that does not affect functionality or performance. (Xeon W-3200)

Posted Interrupts IERR: Machine check with a Table of Requests (TOR) timeout. The mitigation throttles inbound PCIe traffic. (SKX, CLX, CPX)

Loop Stream Detector IERR: Machine check without TOR. Microcode update disables LSD. (CLX, CPX, WHL, CML, AML-V)

REP MOVS* MCE on memory not accessed: A speculative access to a poisoned data during a REP* operation may result in an uncorrectable MCE. In addition, the RIP for a REP MOVS may incorrectly point to the instruction following the REP MOVS*. (SKX, CLX, CPX)

MD_Clear Errata: On processors that enumerate the MD:CLEAR CPUID bit, the VERW instruction may not clear all buffers under certain conditions. (HSX, BDX)

xNC Coherency: In some xNC-based platforms, using HSX-EX or BDX-EX, a memory ordering issue was observed during locked transactions. This issue has not been observed in Intel reference platforms. The microcode update adds an opt-in to additional load fencing for lock operations that has shown to work around the issue. (HSX, BDX)

OS patch loading MCU version 0xE2: Intel has identified an issue when performing OS patch loading of MCU version 0xE2 SKL R0 (506e3) and SKL D0 (406e3) systems when the existing MCU version is earlier than 0x80. (SKL R0/D0)

Additionally, a functional update took place in Intel® Processor Microcode (MCU), affecting products / architectures Celeron G, Core 7-9 Gen., Pentium Gold, Xeon E/E3v5/E3v6 family, referring to:

TSX Deprecation: Intel intends to deprecate and remove its Intel® Transactional Synchronization Extensions (Intel® TSX) feature via MCU on a subset of PC client platforms with the release of the 2021.1 Intel Platform Update (IPU). The MCU will provide the ability to re-enable TSX on these platforms as a software development vehicle. (Celeron G, Core 7-9 Gen., Pentium Gold, Xeon E/E3v5/E3v6 family)

There were no additional CVEs assigned to these FUNCTIONAL updates.

CVE Reference (INTEL-SA-00459INTEL-SA-00463INTEL-SA-00442INTEL-SA-00464INTEL-SA-00465)
INTEL-SA-00459: 2021.1 IPU – Intel® CSME, SPS and LMS Advisory
The description of the vulnerabilities with at least a medium, high or critical CVSS base score is as follows:

CVE Number

CVSS Base Score

CVE-2020-8704

6.7 (Medium)

CVE-2020-24509

6.7 (Medium)

CVE-2020-24507

6.0 (Medium)

CVE-2020-24516

5.3 (Medium)

CVE-2020-8703

5.1 (Medium)

CVE-2020-24506

4.4 (Medium)

INTEL-SA-00463: 2021.1 IPU – Intel® Firmware (BIOS) Advisory
The description of the vulnerabilities with at least a medium, high or critical CVSS base score is as follows:

CVE Number

CVSS Base Score

CVE-2020-8670

7.5 (High)

CVE-2020-8700

7.5 (High)

CVE-2020-12357

7.5 (High)

CVE-2020-12359

7.1 (Medium)

CVE-2020-12358

6.7 (Medium)

CVE-2021-0095

6.0 (Medium)

CVE-2020-12360

5.6 (Medium)

CVE-2020-24486

5.5 (Medium)

INTEL-SA-00442: 2021.1 IPU – Intel® VT-d Advisory
The description of the vulnerabilities with at least a high or critical CVSS base score is as follows:

CVE Number

CVSS Base Score

CVE-2020-24489

8.8 (High)

INTEL-SA-00464: 2021.1 IPU – Intel® Processor Advisory
The description of the vulnerabilities with at least a low, medium, high or critical CVSS base score is as follows:

CVE Number

CVSS Base Score

CVE-2020-24511

5.6 (Medium)

CVE-2020-24512

2.8 (Low)

INTEL-SA-00465: 2021.1 IPU – Intel® Atom® Processor Advisory
The description of the vulnerabilities with at least a medium, high or critical CVSS base score is as follows:

CVE Number

CVSS Base Score

CVE-2020-24513

5.6 (Medium)


Links for Technical Details

Technical details of the potential security vulnerabilities and functional issues are documented online:
https://security-center.intel.com

Affected Fujitsu Products
A number of Fujitsu products are affected by these vulnerabilities. Fujitsu is working to distribute patches for all affected products that are currently supported. Older systems that are no longer supported will not be patched.

An overview of the affected Client Computing Devices (e.g. CELSIUS, ESPRIMO, FUTRO, LIFEBOOK, STYLISTIC) can be found here:

This page will be updated regularly as soon as new information is available. Besides a list of affected systems, also more detailed advice will follow.

Affected Fujitsu products are listed below. For detailed information on the Fujitsu-approved remedy, please refer to the official Fujitsu PSIRT security advisory (PSS-IS-2020-120710), as well as to the official Intel® security advisories (INTEL-SA-00459, INTEL-SA-00463, INTEL-SA-00442, INTEL-SA-00464 and INTEL-SA-00465)
Mobile ( CELSIUS /LIFEBOOK /STYLISTIC )

AFFECTED SYSTEM

NEW FIXED
BIOS/ME

BIOS/ME
RELEASE
DATE

AFFECTED DRIVER

NEW FIXED
DRIVER

DRIVER RELEASE
DATE

LIFEBOOK AH556-UMA

t.b.d.

t.b.d.

Intel® AMT Driver (Win10)

not affected

not applicable

Intel® ME Interface Driver (Win10)

2112.15.0.2221

available

LIFEBOOK AH556-VGA

t.b.d.

t.b.d.

Intel® AMT Driver (Win10)

not affected

not applicable

Intel® ME Interface Driver (Win10)

2112.15.0.2221

available

LIFEBOOK  E448 /E458

V1.20

available

Intel® AMT Driver (Win10)

not affected

not applicable

Intel® ME Interface Driver (Win10)

2112.15.0.2221

available

LIFEBOOK  E449/459

V1.08

available

Intel® AMT Driver (Win10)

not affected

not applicable

Intel® ME Interface Driver (Win10)

2108.100.0.1053

available

LIFEBOOK  E546 /E556
( Non v-Pro )

V1.35

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

2112.15.0.2221

available

LIFEBOOK  E546 /E556
( v-Pro )

V1.35

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

2112.15.0.2221

available

LIFEBOOK  E547/E557
( Non v-Pro )

V1.18

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  E547/E557
(v-Pro )

V1.22

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  E548 /E558

V1.21

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  E549 /E559

V2.19

available

Intel® AMT Driver (Win10)

not affected

not applicable

Intel® ME Interface Driver (Win10)

2102.100.0.1044

available

LIFEBOOK  E736/E746/E756
( v-Pro )

V1.30

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

2112.15.0.2221

available

LIFEBOOK  E736/E746/E756
( Non v-Pro )

V1.39

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

2112.15.0.2221

available

LIFEBOOK  E5410 /E5510

V2.19

available

Intel® AMT Driver (Win10)

2108.100.0.1053

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  P727

V1.22

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  P728

V1.18

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  S936

V1.25

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  S937

t.b.d.

-

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  S938

V1.18

available

Intel® AMT Driver (Win10)

2108.100.0.1053

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  T726

V1.23

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  T936

V1.23

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  T937

V1.23

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  T938

V1.17

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  U727/U747/U757 6th Gen CPU model

V1.23

available

Intel® AMT Driver (Win10)

2108.100.0.1053

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  U727/U747/U757

V1.28

available

Intel® AMT Driver (Win10)

2108.100.0.1053

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  U728 /U748 /U758

V1.24

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  U729 /U749 /U759

V2.24

available

Intel® AMT Driver (Win10)

2102.100.0.1044

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  U729X

V2.15

available

Intel® AMT Driver (Win10)

2102.100.0.1044

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  U937

V1.22

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  U938

V1.25

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  U939
(THUNDERBOLT model )

V2.17

available

Intel® AMT Driver (Win10)

2102.100.0.1044

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  U939
(Type c model )

V2.16

available

Intel® AMT Driver (Win10)

2102.100.0.1044

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  U939X

V2.20

available

Intel® AMT Driver (Win10)

2102.100.0.1044

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  U9310

V2.15

available

Intel® AMT Driver (Win10)

2108.100.0.1053

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

LIFEBOOK  U9310X

V2.15

available

Intel® AMT Driver (Win10)

2108.100.0.1053

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

STYLISTIC Q509

N/A

-

Intel® AMT Driver (Win10)

not affected

not applicable

Intel® ME Interface Driver (Win10)

not affected

not applicable

STYLISTIC Q616

V1.19

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

STYLISTIC Q736

V1.22

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

STYLISTIC Q737

V1.21

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

STYLISTIC Q738

V1.14

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

STYLISTIC Q739

V2.15

available

Intel® AMT Driver (Win10)

2102.100.0.1044

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

CELSIUS H760

v1.32

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

CELSIUS H770

v1.22

available

Intel® AMT Driver (Win10)

2112.15.0.2221

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

CELSIUS H780

t.b.d.

-

Intel® AMT Driver (Win10)

2102.100.0.1044

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

CELSIUS H970

t.b.d.

-

Intel® AMT Driver (Win10)

t.b.d.

t.b.d.

Intel® ME Interface Driver (Win10)

t.b.d.

t.b.d.

CELSIUS H980

t.b.d.

-

Intel® AMT Driver (Win10)

2102.100.0.1044

available

Intel® ME Interface Driver (Win10)

not affected

not applicable

CELSIUS (WorkStation)

Please refer to the following site.
https://support.ts.fujitsu.com/IndexDownload.asp?SoftwareGuid=1D6CCDD8-E1D4-4050-8659-7220F318CFA6

ESPRIMO (Desktop)

FUTRO (Thin-Client)

This page will be updated regularly as soon as new information is available. Besides a list of affected systems, also more detailed advice will follow.

* cw: calendar week
t.b.d.: to be defined
** Installation by Fujitsu hardware service on request

Contact Details
Should you require any further security-related assistance, please contact:Fujitsu-PSIRT@ts.fujitsu.com.
For more information on security vulnerabilities, please also go to https://security.ts.fujitsu.com.

NOTE:
Insyde Security Advisory INSYDE-SA-2021001 on InsydeH2O is not part of this 2021.1 Intel Platform Update (IPU). The Fujitsu PSIRT already addressed the Insyde Security Advisory internally and released a dedicated Fujitsu PSIRT Security Notice. All necessary updates will be issued along with the 2021.1 Intel Platform Update (IPU).

Intel® Security Advisory INTEL-SA-00525 (BSSA DFT) is not officially part of this 2021.1 Intel Platform Update (IPU). However, updates are planned to be issued along with the 2021.1 Intel Platform Update (IPU) for most Fujitsu CELSIUS systems, and will be provided along with updates for the upcoming 2021.2 Intel Platform Update (IPU) for most Fujitsu ESPRIMO systems. Fujitsu PRIMERGY and PRIMEQUEST systems are not affected by this Intel® Security Advisory.

Intel® Security Advisory INTEL-SA-00500 (SPS) is not officially part of this 2021.1 Intel Platform Update (IPU). However, all necessary updates were issued along with the 2021.1 Intel Platform Update (IPU).

Intel® Security Advisories INTEL-SA-00401, INTEL-SA-00472, INTEL-SA-00477, INTEL-SA-00506, INTEL-SA-00516, INTEL-SA-00517, INTEL-SA-00520, INTEL-SA-00521, INTEL-SA-00537, INTEL-SA-00541 and INTEL-SA-00545 are not part of this 2021.1 Intel Platform Update (IPU). The Fujitsu PSIRT already addressed these Intel® Security Advisories internally and will release Fujitsu PSIRT Security Notices, depending on the result of the final analysis.

Recommended Steps for Remediation

Remediation via BIOS Update

Step 1: Determine whether you have an affected system.

Refer to the LIST OF AFFECTED Fujitsu product (APL)
 https://support.ts.fujitsu.com/IndexQuickSearchResult.asp?q=PSS-IS-2020-120710APL
This list is updated regularly. Before proceeding, please check the expected availability of the relevant BIOS
update package.

Step 2: Download and install the BIOS update package.
To download the ME update package, please go to the Fujitsu Technical Support page and follow these steps:

  • Select "Select a new Product" (button)
  • Select "Browse for Product"
  • Select "product line"
  • Select "product group" and "product family".
  • Download and install the latest BIOS update package

Step 3: Preparation.

  • After downloading the .zip file, containing the ME Firmware Update Pack, extract all files/directories/subdirectories in the Firmware.ME directory (\Firmware.ME) of the .zip file to the desired directory on the hard drive.


Step 4: ME Update Procedure.

  • The "Firmware.ME" directory contains the ME update files which can be used in Windows environment. Run "update.bat" in Windows cmd environment with administrative privileges to start the ME flash procedure. Please choose 32-bit or 64-bit directory if using a Windows 32-bit or a Windows 64-bit installation.


NOTE:
To run the ME Update procedure using a Windows installation, it is necessary to have the Windows "HECI" driver installed. Please use the Intel® Active Management Technology (Intel® AMT) Driver Package for Windows.

To run the ME update procedure, using a Windows PE installation, it is necessary to have the Windows "HECI" driver installed. This can be done at runtime by executing "drvload.exe <path-to-HECI.INF>\HECI.INF". The "HECI" driver can be extracted from the Intel® Active Management Technology (Intel® AMT) Driver Package for Windows.

Links for Software Security Updates

Vendor Fujitsu
security.ts.fujitsu.com

Vendor Intel
security-center.intel.com
Further Information

Contact Details

Should you require any further security-related assistance, please contact: fpca-hk.cs@hk.fujitsu.com

Legal Statement

Fujitsu does not manufacture the affected microprocessors, that Fujitsu buys from third party suppliers and integrates into its products. Therefore, this communication is based on the information and recommendations Fujitsu has received from the third party suppliers of the affected microprocessors.

Fujitsu does not warrant that this communication is applicable or complete for all customers and all situations. Fujitsu recommends that customers determine the applicability of this communication to their individual situation and take appropriate measures. Fujitsu is not liable for any damages or other negative effects, resulting from customers’ use of this communication. All details of this communication are provided "as is" without any warranty or guarantee. Fujitsu reserves the right to change or update this communication at any time.

Websites of other companies referred to in this communication are the sole responsibility of such other companies. Fujitsu does not assume any liability with respect to any information and materials provided by its suppliers, including on such websites.

Designations may be protected by trademarks and/or copyrights of Fujitsu or the respective owners, the use of which by third parties for their own purposes may infringe the rights of such owners.