solution Contentsolution Content

HP April 2022 BIOS refresh (for 2020 Notebook PCs)

Learn about the BIOS enhancements on the HP 2020 Notebook PCs.

Description

HP is enhancing the BIOS on the following HP 2020 Notebook PCs.

Products affected

HP EliteBook x360 1040/1030 G7 Notebook PC

HP EliteBook 850/840/830 G7 Notebook PC, HP ZBook Firefly 15/14 G7 Mobile Workstation

HP EliteBook x360 830 G7 Notebook PC

HP ProBook 650/640 G7 Notebook PC

HP ProBook 450/440/430 G7 Notebook PC

HP ZHAN 66 Pro 15/14 G3 Notebook PC

HP mt22 Mobile Thin Client

HP ZBook Power G7 Mobile Workstation

HP ZBook Fury 15/17 G7 Mobile Workstation

HP ZBook Studio G7 Mobile Workstation

HP EliteBook 855/845/835 G7 Notebook PC

HP ProBook 635 Aero G7 Notebook PC

HP ProBook 445/455 G7 Notebook PC

HP ProBook x360 435 G7 Notebook PC

HP ZHAN 66 Pro A 14 G3 Notebook PC

HP mt46 Mobile Thin Client

HP mt32 Mobile Thin Client

Geographies affected

Worldwide

Effective date

08-Jun-2022

Document information

Current document version

1.0

Date

14-Jun-2022

Details of change

Effective June 8, 2022, HP is enhancing the BIOS on HP 2020 Notebook PC.

The new software and BIOS updates are available for download from the HP Software and Driver Downloads page after the effective date.

HP EliteBook x360 1040/1030 G7 Notebook PC System BIOS has the following enhancements added:

  • Enhancement to address security vulnerabilities CVE-2022-21166, CVE-2022-21123, CVE-2022-21151, CVE-2022-0005.

  • Enhancement to address the security vulnerability CVE-2021-33122.

  • Enhancement to address security vulnerabilities CVE-2021-33123, CVE-2021-33124, CVE-2021-33103.

  • Remove physical presence interface pops up when changing the "Intel Software Guard Extensions (SGX)" setting from "Software control" to "Disable".

  • Enhancement to address security vulnerabilities CVE-2022-23924, CVE-2022-23925, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929, CVE-2022-23930, CVE-2022-23931, CVE-2022-23932, CVE-2022-23933, CVE-2022-23934.

  • Enhancement to address security vulnerabilities CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23956, CVE-2022-23957, CVE-2022-23958.

  • Adds a feature to control display of BIOS Admin login based on "BIOS Administrator visible at power-on authentication" when Enhanced BIOS Authentication Mode (EBAM) is set.

  • Fixes an issue where system fails to boot after switching between two different saved bootstores.

  • Enhancement to address security vulnerabilities CVE-2021-23223, CVE-2021-37409.

  • Enhancement to extend Intel WLAN AX201 (Harrison Peak2) 802.11ax support in Russia and Indonesia WLAN 5.15-5.35 GHz band.

  • Enhancement to the stability of camera shading, lest it shows purple/pink.

  • Enhancement to address the security vulnerability CVE-2022-0004.

  • Fixes an issue where there is no PXE boot option when connected to HP Thunderbolt Dock G4.

HP EliteBook 850/840/830 G7 Notebook PC, HP ZBook Firefly 15/14 G7 Mobile Workstation has the following enhancements added:

  • Enhancement to address security vulnerabilities CVE-2022-21166, CVE-2022-21123, CVE-2022-21151, CVE-2022-0005.

  • Enhancement to address the security vulnerability CVE-2021-33122.

  • Enhancement to address security vulnerabilities CVE-2021-33123, CVE-2021-33124, CVE-2021-33103.

  • Remove physical presence interface pops up when changing the "Intel Software Guard Extensions (SGX)" setting from "Software control" to "Disable".

  • Enhancement to address security vulnerabilities CVE-2022-23924, CVE-2022-23925, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929, CVE-2022-23930, CVE-2022-23931, CVE-2022-23932, CVE-2022-23933, CVE-2022-23934.

  • Enhancement to address security vulnerabilities CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23956, CVE-2022-23957, CVE-2022-23958.

  • Adds a feature to control display of BIOS Admin login based on "BIOS Administrator visible at power-on authentication" when Enhanced BIOS Authentication Mode (EBAM) is set.

  • Fixes an issue where system fails to boot after switching between two different saved bootstores.

  • Enhancement to address security vulnerabilities CVE-2021-23223, CVE-2021-37409.

  • Enhancement to extend Intel WLAN AX201 (Harrison Peak2) 802.11ax support in Russia and Indonesia WLAN 5.15-5.35 GHz band.

  • Enhancement to the stability of camera shading, lest it shows purple/pink.

  • Enhancement to address security vulnerability CVE-2022-0004.

  • Fixes an issue where there is no PXE boot option when connect to HP Thunderbolt Dock G4.

HP EliteBook x360 830 G7 Notebook PC System BIOS has the following enhancements added:

  • Enhancement to address security vulnerabilities CVE-2022-21166, CVE-2022-21123, CVE-2022-21151, CVE-2022-0005.

  • Enhancement to address the security vulnerability CVE-2021-33122.

  • Enhancement to address security vulnerabilities CVE-2021-33123, CVE-2021-33124, CVE-2021-33103.

  • Remove physical presence interface pops up when changing the "Intel Software Guard Extensions (SGX)" setting from "Software control" to "Disable".

  • Enhancement to address security vulnerabilities CVE-2022-23924, CVE-2022-23925, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929, CVE-2022-23930, CVE-2022-23931, CVE-2022-23932, CVE-2022-23933, CVE-2022-23934.

  • Enhancement to address security vulnerabilities CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23956, CVE-2022-23957, CVE-2022-23958.

  • Adds a feature to control display of BIOS Admin login based on "BIOS Administrator visible at power-on authentication" when Enhanced BIOS Authentication Mode (EBAM) is set.

  • Fixes an issue where system fails to boot after switching between two different saved bootstores.

  • Enhancement to address security vulnerabilities CVE-2021-23223, CVE-2021-37409.

  • Enhancement to extend Intel WLAN AX201 (Harrison Peak2) 802.11ax support in Russia and Indonesia WLAN 5.15-5.35 GHz band.

  • Enhancement to the stability of camera shading, lest it shows purple/pink.

  • Enhancement to address security vulnerabilities CVE-2022-0004.

  • Fixes an issue where there is no PXE boot option when connect to HP Thunderbolt Dock G4.

HP ProBook 650/640 G7 Notebook PC System BIOS has the following enhancements added:

  • Enhancement to address security vulnerabilities CVE-2022-21166, CVE-2022-21123, CVE-2022-21151, CVE-2022-0005.

  • Enhancement to address the security vulnerability CVE-2021-33122.

  • Enhancement to address security vulnerabilities CVE-2021-33123, CVE-2021-33124, CVE-2021-33103.

  • Remove physical presence interface pops up when changing the "Intel Software Guard Extensions (SGX)" setting from "Software control" to "Disable".

  • Enhancement to address security vulnerabilities CVE-2022-23924, CVE-2022-23925, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929, CVE-2022-23930, CVE-2022-23931, CVE-2022-23932, CVE-2022-23933, CVE-2022-23934.

  • Enhancement to address security vulnerabilities CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23956, CVE-2022-23957, CVE-2022-23958.

  • Adds a feature to control display of BIOS Admin login based on "BIOS Administrator visible at power-on authentication" when Enhanced BIOS Authentication Mode (EBAM) is set.

  • Fixes an issue where system fails to boot after switching between two different saved bootstores.

  • Enhancement to address security vulnerabilities CVE-2021-23223, CVE-2021-37409.

  • Enhancement to extend Intel WLAN AX201 (Harrison Peak2) 802.11ax support in Russia and Indonesia WLAN 5.15-5.35 GHz band.

  • Enhancement to the stability of camera shading, lest it shows purple/pink.

  • Enhancement to address security vulnerabilities CVE-2022-0004.

  • Fixes an issue where there is no PXE boot option when connect to HP Thunderbolt Dock G4.

HP ProBook 450/440/430 G7 System BIOS has the following enhancements added:

  • Enhancement to address security vulnerabilities CVE-2022-21166, CVE-2022-21123, CVE-2022-21151, CVE-2022-0005.

  • Enhancement to address the security vulnerability CVE-2021-33122.

  • Remove physical presence interface pops up when changing the "Intel Software Guard Extensions (SGX)" setting from "Software control" to "Disable".

  • Enhancement to address security vulnerabilities CVE-2022-23924, CVE-2022-23925, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929, CVE-2022-23930, CVE-2022-23931, CVE-2022-23932, CVE-2022-23933, CVE-2022-23934.

  • Enhancement to address security vulnerabilities CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23956, CVE-2022-23957, CVE-2022-23958.

  • Adds a feature to control display of BIOS Admin login based on "BIOS Administrator visible at power-on authentication" when Enhanced BIOS Authentication Mode (EBAM) is set.

  • Fixes an issue where system fails to boot after switching between two different saved bootstores.

  • Enhancement to address security vulnerabilities CVE-2021-23223, CVE-2021-37409.

  • Enhancement to extend Intel WLAN AX201 (Harrison Peak2) 802.11ax support in Russia and Indonesia WLAN 5.15-5.35 GHz band.

  • Enhancement to the stability of camera shading, lest it shows purple/pink.

  • Enhancement to address the security vulnerability CVE-2022-0004.

  • Fixes an issue where there is no PXE boot option when connect to HP Thunderbolt Dock G4.

HP ZHAN 66 Pro 15/14 G3 System BIOS has the following enhancements added:

  • Enhancement to address security vulnerabilities CVE-2022-21166, CVE-2022-21123, CVE-2022-21151, CVE-2022-0005.

  • Enhancement to address the security vulnerability CVE-2021-33122.

  • Remove physical presence interface pops up when changing the "Intel Software Guard Extensions (SGX)" setting from "Software control" to "Disable".

  • Enhancement to address security vulnerabilities CVE-2022-23924, CVE-2022-23925, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929, CVE-2022-23930, CVE-2022-23931, CVE-2022-23932, CVE-2022-23933, CVE-2022-23934.

  • Enhancement to address security vulnerabilities CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23956, CVE-2022-23957, CVE-2022-23958.

  • Adds a feature to control display of BIOS Admin login based on "BIOS Administrator visible at power-on authentication" when Enhanced BIOS Authentication Mode (EBAM) is set.

  • Fixes an issue where system fails to boot after switching between two different saved bootstores.

  • Enhancement to address security vulnerabilities CVE-2021-23223, CVE-2021-37409.

  • Enhancement to extend Intel WLAN AX201 (Harrison Peak2) 802.11ax support in Russia and Indonesia WLAN 5.15-5.35 GHz band.

  • Enhancement to the stability of camera shading, lest it shows purple/pink.

  • Enhancement to address the security vulnerability CVE-2022-0004.

  • Fixes an issue where there is no PXE boot option when connect to HP Thunderbolt Dock G4.

HP mt22 Mobile Thin Client System BIOS has the following enhancements added:

  • Enhancement to address security vulnerabilities CVE-2022-21166, CVE-2022-21123, CVE-2022-21151, CVE-2022-0005.

  • Enhancement to address the security vulnerability CVE-2021-33122.

  • Remove physical presence interface pops up when changing the "Intel Software Guard Extensions (SGX)" setting from "Software control" to "Disable".

  • Enhancement to address security vulnerabilities CVE-2022-23924, CVE-2022-23925, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929, CVE-2022-23930, CVE-2022-23931, CVE-2022-23932, CVE-2022-23933, CVE-2022-23934.

  • Enhancement to address security vulnerabilities CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23956, CVE-2022-23957, CVE-2022-23958.

  • Adds a feature to control display of BIOS Admin login based on ""BIOS Administrator visible at power-on authentication"" when Enhanced BIOS Authentication Mode (EBAM) is set.

  • Fixes an issue where system fails to boot after switching between two different saved bootstores.

  • Enhancement to address security vulnerabilities CVE-2021-23223, CVE-2021-37409.

  • Enhancement to extend Intel WLAN AX201 (Harrison Peak2) 802.11ax support in Russia and Indonesia WLAN 5.15-5.35 GHz band.

  • Enhancement to the stability of camera shading, lest it shows purple/pink.

  • Enhancement to address the security vulnerability CVE-2022-0004.

  • Fixes an issue where there is no PXE boot option when connect to HP Thunderbolt Dock G4.

HP ZBook Fury 15/17 G7 Mobile Workstation System BIOS has the following enhancements added:

  • Enhancement to address security vulnerabilities CVE-2022-21166, CVE-2022-21123, CVE-2022-21151, CVE-2022-0005.

  • Enhancement to address the security vulnerability CVE-2021-33122.

  • Enhancement to address security vulnerabilities CVE-2021-33123, CVE-2021-33124, CVE-2021-33103.

  • Remove physical presence interface pops up when changing the "Intel Software Guard Extensions (SGX)" setting from "Software control" to "Disable".

  • Enhancement to address security vulnerabilities CVE-2022-23924, CVE-2022-23925, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929, CVE-2022-23930, CVE-2022-23931, CVE-2022-23932, CVE-2022-23933, CVE-2022-23934.

  • Enhancement to address security vulnerabilities CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23956, CVE-2022-23957, CVE-2022-23958.

  • Adds a feature to control display of BIOS Admin login based on "BIOS Administrator visible at power-on authentication" when Enhanced BIOS Authentication Mode (EBAM) is set.

  • Fixes an issue where system fails to boot after switching between two different saved bootstores.

  • Enhancement to address security vulnerabilities CVE-2021-23223, CVE-2021-37409.

  • Enhancement to extend Intel WLAN AX201 (Harrison Peak2) 802.11ax support in Russia and Indonesia WLAN 5.15-5.35 GHz band.

  • Enhancement to the stability of camera shading, lest it shows purple/pink.

  • Enhancement to address security vulnerability CVE-2022-0004.

  • Fixes an issue where there is no PXE boot option when connect to HP Thunderbolt Dock G4.

HP ZBook Studio G7 Mobile Workstation System BIOS has the following enhancements added:

  • Enhancement to address security vulnerabilities CVE-2022-21166, CVE-2022-21123, CVE-2022-21151, CVE-2022-0005.

  • Enhancement to address the security vulnerability CVE-2021-33122.

  • Enhancement to address security vulnerabilities CVE-2021-33123, CVE-2021-33124, CVE-2021-33103.

  • Remove physical presence interface pops up when changing the "Intel Software Guard Extensions (SGX)" setting from "Software control" to "Disable".

  • Enhancement to address security vulnerabilities CVE-2022-23924, CVE-2022-23925, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929, CVE-2022-23930, CVE-2022-23931, CVE-2022-23932, CVE-2022-23933, CVE-2022-23934.

  • Enhancement to address security vulnerabilities CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23956, CVE-2022-23957, CVE-2022-23958.

  • Adds a feature to control display of BIOS Admin login based on "BIOS Administrator visible at power-on authentication" when Enhanced BIOS Authentication Mode (EBAM) is set.

  • Fixes an issue where system fails to boot after switching between two different saved bootstores.

  • Enhancement to address security vulnerabilities CVE-2021-23223, CVE-2021-37409.

  • Enhancement to extend Intel WLAN AX201 (Harrison Peak2) 802.11ax support in Russia and Indonesia WLAN 5.15-5.35 GHz band.

  • Enhancement to the stability of camera shading, lest it shows purple/pink.

  • Enhancement to address the security vulnerability CVE-2022-0004.

  • Fixes an issue where there is no PXE boot option when connect to HP Thunderbolt Dock G4.

HP ZBook Power G7 Mobile Workstation System BIOS has the following enhancements added:

  • Enhancement to address security vulnerabilities CVE-2022-21166, CVE-2022-21123, CVE-2022-21151, CVE-2022-0005.

  • Enhancement to address the security vulnerability CVE-2021-33122.

  • Enhancement to address security vulnerabilities CVE-2021-33123, CVE-2021-33124, CVE-2021-33103.

  • Remove physical presence interface pops up when changing the "Intel Software Guard Extensions (SGX)" setting from "Software control" to "Disable".

  • Enhancement to address security vulnerabilities CVE-2022-23924, CVE-2022-23925, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929, CVE-2022-23930, CVE-2022-23931, CVE-2022-23932, CVE-2022-23933, CVE-2022-23934.

  • Enhancement to address security vulnerabilities CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23956, CVE-2022-23957, CVE-2022-23958.

  • Adds a feature to control display of BIOS Admin login based on "BIOS Administrator visible at power-on authentication" when Enhanced BIOS Authentication Mode (EBAM) is set.

  • Fixes an issue where system fails to boot after switching between two different saved bootstores.

  • Enhancement to address security vulnerabilities CVE-2021-23223, CVE-2021-37409.

  • Enhancement to extend Intel WLAN AX201 (Harrison Peak2) 802.11ax support in Russia and Indonesia WLAN 5.15-5.35 GHz band.

  • Enhancement to address security vulnerability CVE-2022-0004.

  • Fixes an issue where there is no PXE boot option when connect to HP Thunderbolt Dock G4.

HP EliteBook 855/845/835 G7 Notebook PC System BIOS has the following enhancements added:

  • Enhancement to address security vulnerabilities CVE-2022-23924, CVE-2022-23925, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929, CVE-2022-23930, CVE-2022-23931, CVE-2022-23932, CVE-2022-23933, CVE-2022-23934.

  • Enhancement to address security vulnerabilities CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23956, CVE-2022-23957, CVE-2022-23958.

  • Adds a feature to control display of BIOS Admin login based on "BIOS Administrator visible at power-on authentication" when Enhanced BIOS Authentication Mode (EBAM) is set.

  • Fixes an issue where system fails to boot after switching between two different saved bootstores.

  • Enhancement to the stability of camera shading, lest it shows purple/pink.

  • Enhancement to address security vulnerabilities CVE-2020-12930, CVE-2020-12931, CVE-2020-12944, CVE-2020-12946, CVE-2020-12951, CVE-2021-26312, CVE-2021-26361, CVE-2021-26362, CVE-2021-26363, CVE-2021-26364, CVE-2021-26366, CVE-2021-26367, CVE-2021-26368, CVE-2021-26369, CVE-2021-26373, CVE-2021-26376, CVE-2021-26381, CVE-2021-26386, CVE-2021-26388, CVE-2021-39298.

  • Fixes an issue where Rear left USB-A port (charging port) will not work from power on or reboot.

  • Update PD firmware to v1.6.

  • Fixes an issue where there is no PXE boot option when connect to HP Thunderbolt Dock G4.

HP ProBook 635 Aero G7 Notebook PC System BIOS has the following enhancements added:

  • Enhancement to address security vulnerabilities CVE-2022-23924, CVE-2022-23925, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929, CVE-2022-23930, CVE-2022-23931, CVE-2022-23932, CVE-2022-23933, CVE-2022-23934.

  • Enhancement to address security vulnerabilities CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23956, CVE-2022-23957, CVE-2022-23958.

  • Adds a feature to control display of BIOS Admin login based on "BIOS Administrator visible at power-on authentication" when Enhanced BIOS Authentication Mode (EBAM) is set.

  • Fixes an issue where system fails to boot after switching between two different saved bootstores.

  • Enhancement to the stability of camera shading, lest it shows purple/pink.

  • Enhancement to address security vulnerabilities CVE-2020-12930, CVE-2020-12931, CVE-2020-12944, CVE-2020-12946, CVE-2020-12951, CVE-2021-26312, CVE-2021-26361, CVE-2021-26362, CVE-2021-26363, CVE-2021-26364, CVE-2021-26366, CVE-2021-26367, CVE-2021-26368, CVE-2021-26369, CVE-2021-26373, CVE-2021-26376, CVE-2021-26381, CVE-2021-26386, CVE-2021-26388, CVE-2021-39298.

  • Fixes an issue where Rear left USB-A port (charging port) will not work from power on or reboot.

  • Update PD firmware to v1.6.

  • Fixes an issue where there is no PXE boot option when connect to HP Thunderbolt Dock G4.

HP ProBook 445/455 G6 Notebook PC System BIOS has the following enhancements added:

  • Enhancement to address security vulnerabilities CVE-2022-23924, CVE-2022-23925, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929, CVE-2022-23930, CVE-2022-23931, CVE-2022-23932, CVE-2022-23933, CVE-2022-23934.

  • Enhancement to address security vulnerabilities CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23956, CVE-2022-23957, CVE-2022-23958.

  • Adds a feature to control display of BIOS Admin login based on "BIOS Administrator visible at power-on authentication" when Enhanced BIOS Authentication Mode (EBAM) is set.

  • Fixes an issue where system fails to boot after switching between two different saved bootstores.

  • Enhancement to the stability of camera shading, lest it shows purple/pink.

  • Enhancement to address security vulnerabilities CVE-2020-12930, CVE-2020-12931, CVE-2020-12944, CVE-2020-12946, CVE-2020-12951, CVE-2021-26312, CVE-2021-26361, CVE-2021-26362, CVE-2021-26363, CVE-2021-26364, CVE-2021-26366, CVE-2021-26367, CVE-2021-26368, CVE-2021-26369, CVE-2021-26373, CVE-2021-26376, CVE-2021-26381, CVE-2021-26386, CVE-2021-26388, CVE-2021-39298.

  • Fixes an issue where there is no PXE boot option when connect to HP Thunderbolt Dock G4.

HP ProBook x360 435 G7 Notebook PC System BIOS has the following enhancements added:

  • Enhancement to address security vulnerabilities CVE-2022-23924, CVE-2022-23925, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929, CVE-2022-23930, CVE-2022-23931, CVE-2022-23932, CVE-2022-23933, CVE-2022-23934.

  • Enhancement to address security vulnerabilities CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23956, CVE-2022-23957, CVE-2022-23958.

  • Adds a feature to control display of BIOS Admin login based on "BIOS Administrator visible at power-on authentication" when Enhanced BIOS Authentication Mode (EBAM) is set.

  • Fixes an issue where system fails to boot after switching between two different saved bootstores.

  • Enhancement to address security vulnerabilities CVE-2020-12930, CVE-2020-12931, CVE-2020-12944, CVE-2020-12946, CVE-2020-12951, CVE-2021-26312, CVE-2021-26361, CVE-2021-26362, CVE-2021-26363, CVE-2021-26364, CVE-2021-26366, CVE-2021-26367, CVE-2021-26368, CVE-2021-26369, CVE-2021-26373, CVE-2021-26376, CVE-2021-26381, CVE-2021-26386, CVE-2021-26388, CVE-2021-39298.

  • Fixes an issue where there is no PXE boot option when connect to HP Thunderbolt Dock G4.

HP ZHAN 66 Pro A 14 G3 Notebook PC System BIOS has the following enhancements added:

  • Enhancement to address security vulnerabilities CVE-2022-23924, CVE-2022-23925, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929, CVE-2022-23930, CVE-2022-23931, CVE-2022-23932, CVE-2022-23933, CVE-2022-23934.

  • Enhancement to address security vulnerabilities CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23956, CVE-2022-23957, CVE-2022-23958.

  • Adds a feature to control display of BIOS Admin login based on "BIOS Administrator visible at power-on authentication" when Enhanced BIOS Authentication Mode (EBAM) is set.

  • Fixes an issue where system fails to boot after switching between two different saved bootstores.

  • Enhancement to the stability of camera shading, lest it shows purple/pink.

  • Enhancement to address security vulnerabilities CVE-2020-12930, CVE-2020-12931, CVE-2020-12944, CVE-2020-12946, CVE-2020-12951, CVE-2021-26312, CVE-2021-26361, CVE-2021-26362, CVE-2021-26363, CVE-2021-26364, CVE-2021-26366, CVE-2021-26367, CVE-2021-26368, CVE-2021-26369, CVE-2021-26373, CVE-2021-26376, CVE-2021-26381, CVE-2021-26386, CVE-2021-26388, CVE-2021-39298.

  • Fixes an issue where there is no PXE boot option when connect to HP Thunderbolt Dock G4.

HP mt46 Mobile Thin Client System BIOS has the following enhancements added:

  • Enhancement to address security vulnerabilities CVE-2022-23924, CVE-2022-23925, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929, CVE-2022-23930, CVE-2022-23931, CVE-2022-23932, CVE-2022-23933, CVE-2022-23934.

  • Enhancement to address security vulnerabilities CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23956, CVE-2022-23957, CVE-2022-23958.

  • Adds a feature to control display of BIOS Admin login based on "BIOS Administrator visible at power-on authentication" when Enhanced BIOS Authentication Mode (EBAM) is set.

  • Fixes an issue where system fails to boot after switching between two different saved bootstores.

  • Enhancement to the stability of camera shading, lest it shows purple/pink.

  • Enhancement to address security vulnerabilities CVE-2020-12930, CVE-2020-12931, CVE-2020-12944, CVE-2020-12946, CVE-2020-12951, CVE-2021-26312, CVE-2021-26361, CVE-2021-26362, CVE-2021-26363, CVE-2021-26364, CVE-2021-26366, CVE-2021-26367, CVE-2021-26368, CVE-2021-26369, CVE-2021-26373, CVE-2021-26376, CVE-2021-26381, CVE-2021-26386, CVE-2021-26388, CVE-2021-39298.

  • Fixes an issue where Rear left USB-A port (charging port) will not work from power on or reboot.

  • Update PD firmware to v1.6.

  • Fixes an issue where there is no PXE boot option when connect to HP Thunderbolt Dock G4.

HP mt32 Mobile Thin Client System BIOS has the following enhancements added:

  • Enhancement to address security vulnerabilities CVE-2022-23924, CVE-2022-23925, CVE-2022-23926, CVE-2022-23927, CVE-2022-23928, CVE-2022-23929, CVE-2022-23930, CVE-2022-23931, CVE-2022-23932, CVE-2022-23933, CVE-2022-23934.

  • Enhancement to address security vulnerabilities CVE-2022-23953, CVE-2022-23954, CVE-2022-23955, CVE-2022-23956, CVE-2022-23957, CVE-2022-23958.

  • Adds a feature to control display of BIOS Admin login based on "BIOS Administrator visible at power-on authentication" when Enhanced BIOS Authentication Mode (EBAM) is set.

  • Fixes an issue where system fails to boot after switching between two different saved bootstores.

  • Enhancement to the stability of camera shading, lest it shows purple/pink.

  • Enhancement to address security vulnerabilities CVE-2020-12930, CVE-2020-12931, CVE-2020-12944, CVE-2020-12946, CVE-2020-12951, CVE-2021-26312, CVE-2021-26361, CVE-2021-26362, CVE-2021-26363, CVE-2021-26364, CVE-2021-26366, CVE-2021-26367, CVE-2021-26368, CVE-2021-26369, CVE-2021-26373, CVE-2021-26376, CVE-2021-26381, CVE-2021-26386, CVE-2021-26388, CVE-2021-39298.

  • Fixes an issue where Rear left USB-A port (charging port) will not work from power on or reboot.

  • Update PD firmware to v1.6.

  • Fixes an issue where there is no PXE boot option when connect to HP Thunderbolt Dock G4.

Component version

HP EliteBook x360 1040/1030 G7 Notebook PC System BIOS (S93) [01.09.00]

HP EliteBook 850/840/830 G7 Notebook PC, HP ZBook Firefly 15/14 G7 Mobile Workstation System BIOS (S70, S73) [01.09.00]

HP EliteBook x360 830 G7 Notebook PC System BIOS (S74) [01.09.00]

HP ProBook 650/640 G7 Notebook PC System BIOS (S83) [01.09.00]

HP ProBook 450/440/430 G7 System BIOS (S71) [01.09.00]

HP ZHAN 66 Pro 15/14 G3 System BIOS (S72) [01.13.00]

HP mt22 Mobile Thin Client System BIOS (S82) [01.13.00]

HP ZBook Power G7 Mobile Workstation System BIOS (T75) [01.09.00]

HP ZBook Fury 15/17 G7 Mobile Workstation System BIOS (S92) [01.09.00]

HP ZBook Studio G7 Mobile Workstation System BIOS (S91) [01.09.00]

HP EliteBook 855/845/835 G7 Notebook PC System BIOS (S77) [01.09.00] (Effective Date: 2021/6/24)

HP ProBook 635 Aero G7 Notebook PC System BIOS (S84) [01.09.00] (Effective Date: 2021/6/24)

HP ProBook 445/455 G7 Notebook PC System BIOS (S79) [01.09.00] (Effective Date: 2021/6/24)

HP ProBook x360 435 G7 Notebook PC System BIOS (S80) [01.09.00] (Effective Date: 2021/6/24)

HP ZHAN 66 Pro A 14 G3 Notebook PC System BIOS (S81) [01.09.00] (Effective Date: 2021/6/24)

HP mt46 Mobile Thin Client System BIOS (S78) [01.09.00]

HP mt32 Mobile Thin Client System BIOS (S85) [01.09.00]

Support URL

http://www.hp.com/go/bizsupport

Reason for change

Regular quarterly release.

Date of change

08-Jun-2022

Revision history

This document has been revised according to the information below.

List of versions

Version

Description

Date

1

Initial Release

14-Jun-2022

© Copyright 2022 HP Development Company, L.P.

HP Inc. (HP) shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. "HP Inc.," "HP" and the names of HP products referenced herein are trademarks of HP Inc. or its affiliates in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.