6.8
MEDIUM
CVE-2019-18913
HP Business PCs UEFI Code Execution Vulnerability due to Pre-Boot DMA
Description

A potential security vulnerability with pre-boot DMA may allow unauthorized UEFI code execution using open-case attacks. This industry-wide issue requires physically accessing internal expansion slots with specialized hardware and software tools to modify UEFI code in memory. This affects HP Intel-based Business PCs that support Microsoft Windows 10 Kernel DMA protection. Affected versions depend on platform (prior to 01.04.02; or prior to 02.04.01; or prior to 02.04.02).

INFO

Published Date :

Jan. 31, 2020, 4:15 a.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2019-18913 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hp elite_x2_g4_firmware
2 Hp elitebook_830_g6_firmware
3 Hp elitebook_836_g6_firmware
4 Hp elitebook_840_g6_firmware
5 Hp elitebook_840_g6_healthcare_edition_firmware
6 Hp elitebook_846_g6_firmware
7 Hp elitebook_846_g6_healthcare_edition_firmware
8 Hp elitebook_850_g6_firmware
9 Hp elitebook_x360_1030_g4_firmware
10 Hp elitebook_x360_1040_g6_firmware
11 Hp elitebook_x360_830_g6_firmware
12 Hp probook_640_g5_firmware
13 Hp probook_650_g5_firmware
14 Hp zhan_x_13_g2_firmware
15 Hp elite_dragonfly_firmware
16 Hp elitedesk_800_g5_dm_firmware
17 Hp elitedesk_800_g5_sff_firmware
18 Hp elitedesk_800_g5_twr_firmware
19 Hp eliteone_800_g5_aio_firmware
20 Hp prodesk_400_g5_dm_firmware
21 Hp prodesk_400_g6_mt_firmware
22 Hp prodesk_400_g6_sff_firmware
23 Hp prodesk_480_g6_mt_firmware
24 Hp prodesk_600_g5_dm_firmware
25 Hp prodesk_600_g5_mt_firmware
26 Hp prodesk_600_g5_pci_mt_firmware
27 Hp prodesk_600_g5_sff_firmware
28 Hp proone_400_g5_aio_firmware
29 Hp proone_440_g5_aio_firmware
30 Hp proone_600_g5_aio_firmware
31 Hp zbook_14u_g6_mobile_workstation_firmware
32 Hp zbook_15u_g6_mobile_workstation_firmware
33 Hp zbook_17u_g6_mobile_workstation_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-18913.

URL Resource
https://support.hp.com/us-en/document/c06549501 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-18913 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-18913 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-862 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Feb. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.hp.com/us-en/document/c06549501 No Types Assigned https://support.hp.com/us-en/document/c06549501 Patch, Vendor Advisory
    Added CWE NIST CWE-862
    Added CPE Configuration AND OR *cpe:2.3:o:hp:elitedesk_800_g5_dm_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.04.02 OR cpe:2.3:h:hp:elitedesk_800_g5_dm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:elitedesk_800_g5_sff_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.04.02 OR cpe:2.3:h:hp:elitedesk_800_g5_sff:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:elitedesk_800_g5_twr_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.04.02 OR cpe:2.3:h:hp:elitedesk_800_g5_twr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:eliteone_800_g5_aio_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.04.02 OR cpe:2.3:h:hp:eliteone_800_g5_aio:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:prodesk_400_g5_dm_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.04.01 OR cpe:2.3:h:hp:prodesk_400_g5_dm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:prodesk_400_g6_mt_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.04.01 OR cpe:2.3:h:hp:prodesk_400_g6_mt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:prodesk_400_g6_sff_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.04.02 OR cpe:2.3:h:hp:prodesk_400_g6_sff:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:prodesk_480_g6_mt_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.04.01 OR cpe:2.3:h:hp:prodesk_480_g6_mt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:prodesk_600_g5_dm_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.04.01 OR cpe:2.3:h:hp:prodesk_600_g5_dm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:prodesk_600_g5_mt_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.04.01 OR cpe:2.3:h:hp:prodesk_600_g5_mt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:prodesk_600_g5_pci_mt_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.04.01 OR cpe:2.3:h:hp:prodesk_600_g5_pci_mt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:prodesk_600_g5_sff_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.04.01 OR cpe:2.3:h:hp:prodesk_600_g5_sff:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proone_400_g5_aio_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.04.01 OR cpe:2.3:h:hp:proone_400_g5_aio:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proone_440_g5_aio_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.04.01 OR cpe:2.3:h:hp:proone_440_g5_aio:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proone_600_g5_aio_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.04.01 OR cpe:2.3:h:hp:proone_600_g5_aio:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:elite_dragonfly_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:elite_dragonfly:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:elite_x2_g4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:elite_x2_g4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:elitebook_830_g6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:elitebook_830_g6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:elitebook_836_g6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:elitebook_836_g6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:elitebook_840_g6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:elitebook_840_g6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:elitebook_840_g6_healthcare_edition_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:elitebook_840_g6_healthcare_edition:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:elitebook_846_g6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:elitebook_846_g6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:elitebook_846_g6_healthcare_edition_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:elitebook_846_g6_healthcare_edition:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:elitebook_850_g6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:elitebook_850_g6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:elitebook_x360_1030_g4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:elitebook_x360_1030_g4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:elitebook_x360_1040_g6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:elitebook_x360_1040_g6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:elitebook_x360_830_g6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:elitebook_x360_830_g6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:probook_640_g5_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:probook_640_g5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:probook_650_g5_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:probook_650_g5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:zbook_14u_g6_mobile_workstation_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:zbook_14u_g6_mobile_workstation:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:zbook_15u_g6_mobile_workstation_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:zbook_15u_g6_mobile_workstation:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:zhan_x_13_g2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:zhan_x_13_g2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:zbook_17u_g6_mobile_workstation_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.04.02 OR cpe:2.3:h:hp:zbook_17u_g6_mobile_workstation:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-18913 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-18913 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.36600

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability