// For flags

CVE-2019-18216

 

Severity Score

6.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The BIOS configuration design on ASUS ROG Zephyrus M GM501GS laptops with BIOS 313 relies on the main battery instead of using a CMOS battery, which reduces the value of a protection mechanism in which booting from a USB device is prohibited. Attackers who have physical laptop access can exhaust the main battery to reset the BIOS configuration, and then achieve direct access to the hard drive by booting a live USB OS without disassembling the laptop. NOTE: the vendor has apparently indicated that this is "normal" and use of the same battery for the BIOS and the overall system is a "new design." However, the vendor apparently plans to "improve" this an unspecified later time

** EN DISPUTA ** El diseño de la configuración del BIOS en los ordenadores portátiles ASUS ROG Zephyrus M GM501GS con BIOS versión 313 se basa en la batería principal en lugar de usar una batería CMOS, lo que reduce el valor de un mecanismo de protección en el que se prohíbe el arranque desde un dispositivo USB. Los atacantes con acceso físico a la computadora portátil pueden agotar la batería principal para restablecer la configuración del BIOS, y luego lograr acceso directo al disco duro iniciando un sistema operativo USB en vivo sin desensamblar el ordenador portátil. NOTA: el proveedor ha indicado aparentemente que esto es "normal" y que el uso de la misma batería para el BIOS y el sistema en general es un "new design". Sin embargo, el proveedor planea aparentemente "improve" esto un tiempo posterior no especificado.

*Credits: N/A
CVSS Scores
Attack Vector
Physical
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-10-20 CVE Reserved
  • 2019-10-20 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Asus
Search vendor "Asus"
Rog Zephyrus M Gm501gs Firmware
Search vendor "Asus" for product "Rog Zephyrus M Gm501gs Firmware"
--
Affected
in Asus
Search vendor "Asus"
Rog Zephyrus M Gm501gs
Search vendor "Asus" for product "Rog Zephyrus M Gm501gs"
--
Safe