Vulnerability CVE-2019-1649


Published: 2019-05-13

Description:
A vulnerability in the logic that handles access control to one of the hardware components in Cisco's proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that support hardware-based Secure Boot functionality. The vulnerability is due to an improper check on the area of code that manages on-premise updates to a Field Programmable Gate Array (FPGA) part of the Secure Boot hardware implementation. An attacker with elevated privileges and access to the underlying operating system that is running on the affected device could exploit this vulnerability by writing a modified firmware image to the FPGA. A successful exploit could either cause the device to become unusable (and require a hardware replacement) or allow tampering with the Secure Boot verification process, which under some circumstances may allow the attacker to install and boot a malicious software image. An attacker will need to fulfill all the following conditions to attempt to exploit this vulnerability: Have privileged administrative access to the device. Be able to access the underlying operating system running on the device; this can be achieved either by using a supported, documented mechanism or by exploiting another vulnerability that would provide an attacker with such access. Develop or have access to a platform-specific exploit. An attacker attempting to exploit this vulnerability across multiple affected platforms would need to research each one of those platforms and then develop a platform-specific exploit. Although the research process could be reused across different platforms, an exploit developed for a given hardware platform is unlikely to work on a different hardware platform.

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Cisco -> Enterprise network compute system 
Cisco -> Analog voice network interface modules firmware 
Cisco -> Asr 1000 series firmware 
Cisco -> Asr 1001 firmware 
Cisco -> Catalyst 9800-40 wireless controller firmware 
Cisco -> Catalyst 9800-80 wireless controller firmware 
Cisco -> Integrated services router t1/e1 voice and wan network interface modules firmware 
Cisco -> IOS 
Cisco -> Ios xe 
Cisco -> Ios xr 
Cisco -> Nx-os 
Cisco -> Sm-x-1t3/e3 firmware 
Cisco -> Supervisor a+ firmware 
Cisco -> Supervisor b+ firmware 

 References:
http://www.securityfocus.com/bid/108350
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot
https://www.kb.cert.org/vuls/id/400865

Copyright 2024, cxsecurity.com

 

Back to Top