Lucene search

K
ciscoCiscoCISCO-SA-20190513-SECUREBOOT
HistoryMay 13, 2019 - 5:30 p.m.

Cisco Secure Boot Hardware Tampering Vulnerability

2019-05-1317:30:00
tools.cisco.com
386

EPSS

0

Percentile

0.4%

A vulnerability in the logic that handles access control to one of the hardware components in Cisco’s proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that support hardware-based Secure Boot functionality.

The vulnerability is due to an improper check on the area of code that manages on-premise updates to a Field Programmable Gate Array (FPGA) part of the Secure Boot hardware implementation. An attacker with elevated privileges and access to the underlying operating system that is running on the affected device could exploit this vulnerability by writing a modified firmware image to the FPGA. A successful exploit could either cause the device to become unusable (and require a hardware replacement) or allow tampering with the Secure Boot verification process, which under some circumstances may allow the attacker to install and boot a malicious software image.

Cisco will release software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot”]

Affected configurations

Vulners
Node
ciscoasr_9000_rsp440_routerMatchany
OR
ciscoasa_with_firepower_servicesMatchany
OR
ciscoasr_1000_series_softwareMatchany
OR
ciscoasr_900_series_softwareMatchany
OR
cisconexus_3000Matchany
OR
ciscocbr-8_firmwareMatchany
OR
cisconetwork_convergence_system_6008Matchany
OR
cisco5400_enterprise_network_compute_system_firmwareMatchany
OR
cisconx_osMatchany
OR
ciscocatalyst_digital_building_series_switches_firmwareMatchany
OR
cisconetwork_convergence_system_6008Matchany
OR
ciscocatalyst_digital_building_series_switches_firmwareMatchany
OR
ciscofirepower_2100_firmwareMatchany
OR
ciscoios_xe_sd-wan_16.11.1_when_installed_on_4000_series_integrated_servicesMatchany
OR
ciscoindustrial_security_appliances_3000_firmwareMatchany
OR
ciscoconnected_grid_router_1000Matchany
OR
cisco829_industrial_integrated_services_router_firmwareMatchany
OR
cisconexus_7000Matchany
OR
ciscomds_9000Matchany
OR
ciscofirepower_4100_next-generation_firewall_firmwareMatchany
OR
ciscofirepower_9000_firmwareMatchany
OR
ciscoic3000_industrial_compute_gatewayMatchany
OR
ciscoasr_9006_routerMatchany
OR
cisconexus_9000Matchany
OR
ciscoons_15454_multiservice_transport_platformMatchany
OR
cisconetwork_convergence_system_6008Matchany
OR
ciscoasr_1006Match9000_series_aggregation_services_routers
OR
ciscoasa_with_firepower_servicesMatchany
OR
ciscoasr_1006Match1000_series_aggregation_services_routers
OR
ciscoasr_1006Match900_series_aggregation_services_routers
OR
ciscocisco_nexusMatch3000_series_switch
OR
ciscocbr-8_firmwareMatchany
OR
cisconetwork_convergence_system_6008Match5500_series
OR
ciscociscoMatch5000_series_enterprise_network_compute_system
OR
cisconx_osMatchany
OR
ciscocatalystMatch6800_series_switches
OR
cisconetwork_convergence_system_6008Match1000_series
OR
ciscocatalystMatch9500_series_switches
OR
ciscofirepowerMatch2100_series
OR
ciscociscoMatch4000_series_integrated_services_routers
OR
ciscociscoMatch3000_series_industrial_security_appliances_\(isa\)
OR
ciscociscoMatch1000_series_connected_grid_routers
OR
ciscociscoMatch800_series_industrial_integrated_services_routers
OR
ciscocisco_nexusMatch7000_series_switches
OR
ciscocisco_mdsMatch9700_series_multilayer_directors
OR
ciscofirepowerMatch4100_series
OR
ciscofirepowerMatch9000_series
OR
ciscoic3000_industrial_compute_gatewayMatchany
OR
ciscoasr_1006Match920_series_aggregation_services_router
OR
ciscocisco_nexusMatch9000_series_switches
OR
ciscoonsMatch15454_series_multiservice_transport_platforms
OR
cisconetwork_convergence_system_6008Match2000_series
VendorProductVersionCPE
ciscoasr_9000_rsp440_routeranycpe:2.3:h:cisco:asr_9000_rsp440_router:any:*:*:*:*:*:*:*
ciscoasa_with_firepower_servicesanycpe:2.3:o:cisco:asa_with_firepower_services:any:*:*:*:*:*:*:*
ciscoasr_1000_series_softwareanycpe:2.3:a:cisco:asr_1000_series_software:any:*:*:*:*:*:*:*
ciscoasr_900_series_softwareanycpe:2.3:a:cisco:asr_900_series_software:any:*:*:*:*:*:*:*
cisconexus_3000anycpe:2.3:h:cisco:nexus_3000:any:*:*:*:*:*:*:*
ciscocbr-8_firmwareanycpe:2.3:o:cisco:cbr-8_firmware:any:*:*:*:*:*:*:*
cisconetwork_convergence_system_6008anycpe:2.3:h:cisco:network_convergence_system_6008:any:*:*:*:*:*:*:*
cisco5400_enterprise_network_compute_system_firmwareanycpe:2.3:o:cisco:5400_enterprise_network_compute_system_firmware:any:*:*:*:*:*:*:*
cisconx_osanycpe:2.3:o:cisco:nx_os:any:*:*:*:*:*:*:*
ciscocatalyst_digital_building_series_switches_firmwareanycpe:2.3:o:cisco:catalyst_digital_building_series_switches_firmware:any:*:*:*:*:*:*:*
Rows per page:
1-10 of 451

EPSS

0

Percentile

0.4%

Related for CISCO-SA-20190513-SECUREBOOT