2.1
CVSSv2

CVE-2017-2751

Published: 03/10/2018 Updated: 03/10/2019
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 4.6 | Impact Score: 3.6 | Exploitability Score: 0.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A BIOS password extraction vulnerability has been reported on certain consumer notebooks with firmware F.22 and others. The BIOS password was stored in CMOS in a way that allowed it to be extracted. This applies to consumer notebooks launched in early 2014.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hp hp_240_g1_firmware

hp hp_245_g1_firmware

hp hp_1000-1300_firmware

hp hp_250_g1_notebook_pc_firmware

hp hp_255_g1_notebook_pc_firmware

hp hp_envy_15-j000_firmware

hp hp_envy_15-j100_firmware

hp hp_pavilion_15-n000_firmware

hp hp_246_firmware

hp hp_455_firmware

hp hp_envy_17_j100_firmware

hp hp_envy_17-j100_leap_motion_se_firmware

hp hp_split_13-g200_firmware

hp hp_envy_100_firmware

hp hp_pavilion_14-n000_firmware

hp hp_envy_14-k100_firmware

hp hp_spectre_x2_13-smb_pro_firmware

hp hp_spectre_13-h200_firmware

hp hp_pavilion_15-n200_firmware

hp hp_pavilion_15-n300_firmware

hp hp_envy_m6-n000_firmware

hp hp_255_g3_firmware

hp hp_14-g000_firmware

hp hp_pavilion_11-n000_firmware

hp hp_15-r000_firmware

hp hp_15-r500_firmware

hp hp_pavilion_10-f000_firmware

hp hp_g14-a000_firmware

hp hp_14-r000_firmware

hp hp_240_g3_firmware

hp hp_246_g3_firmware

hp compaq_cq45-900_firmware -

hp compaq_14-h000_firmware -

hp compaq_14-s000_firmware -

Vendor Advisories

A BIOS password extraction vulnerability has been reported on certain consumer notebooks The BIOS password was stored in CMOS in a way that allowed it to be extracted This applies to consumer notebooks launched in early 2014 ...