Lucene search

K
nvd[email protected]NVD:CVE-2019-1649
HistoryMay 13, 2019 - 7:29 p.m.

CVE-2019-1649

2019-05-1319:29:01
CWE-667
CWE-284
web.nvd.nist.gov
6

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.3

Confidence

High

EPSS

0

Percentile

0.4%

A vulnerability in the logic that handles access control to one of the hardware components in Cisco’s proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that support hardware-based Secure Boot functionality. The vulnerability is due to an improper check on the area of code that manages on-premise updates to a Field Programmable Gate Array (FPGA) part of the Secure Boot hardware implementation. An attacker with elevated privileges and access to the underlying operating system that is running on the affected device could exploit this vulnerability by writing a modified firmware image to the FPGA. A successful exploit could either cause the device to become unusable (and require a hardware replacement) or allow tampering with the Secure Boot verification process, which under some circumstances may allow the attacker to install and boot a malicious software image. An attacker will need to fulfill all the following conditions to attempt to exploit this vulnerability: Have privileged administrative access to the device. Be able to access the underlying operating system running on the device; this can be achieved either by using a supported, documented mechanism or by exploiting another vulnerability that would provide an attacker with such access. Develop or have access to a platform-specific exploit. An attacker attempting to exploit this vulnerability across multiple affected platforms would need to research each one of those platforms and then develop a platform-specific exploit. Although the research process could be reused across different platforms, an exploit developed for a given hardware platform is unlikely to work on a different hardware platform.

Affected configurations

Nvd
Node
ciscoasa_5500_firmwareRange<1.1.15
AND
ciscoasa_5506-xMatch-
OR
ciscoasa_5506h-xMatch-
OR
ciscoasa_5506w-xMatch-
OR
ciscoasa_5508-xMatch-
OR
ciscoasa_5516-xMatch-
Node
ciscofirepower_2100_firmwareRange<2.6.1.134
AND
ciscofirepower_2110Match-
OR
ciscofirepower_2120Match-
OR
ciscofirepower_2130Match-
OR
ciscofirepower_2140Match-
Node
ciscofirepower_4000_firmwareRange<1.0.18
AND
ciscofirepower_4110Match-
OR
ciscofirepower_4120Match-
OR
ciscofirepower_4140Match-
OR
ciscofirepower_4150Match-
Node
ciscofirepower_9000_firmwareRange<1.0.18
AND
ciscofirepower_9300Match-
Node
ciscoons_15454_mstp_firmwareRange<11.1
AND
ciscoons_15454_mstpMatch-
Node
ciscoanalog_voice_network_interface_modules_firmware4000_series_isrs
AND
cisconim-2bri-nt\/teMatch-
OR
cisconim-2foxMatch-
OR
cisconim-2fxsMatch-
OR
cisconim-2fxs\/4fxoMatch-
OR
cisconim-2fxs\/4fxopMatch-
OR
cisconim-2fxspMatch-
OR
cisconim-4bri-nt\/teMatch-
OR
cisconim-4e\/mMatch-
OR
cisconim-4fxoMatch-
OR
cisconim-4fxsMatch-
OR
cisconim-4fxspMatch-
Node
ciscointegrated_services_router_t1\/e1_voice_and_wan_network_interface_modules_firmware4000_series
AND
cisconim-1ce1t1-priMatch-
OR
cisconim-1mft-t1\/e1Match-
OR
cisconim-2ce1t1-priMatch-
OR
cisconim-2mft-t1\/e1Match-
OR
cisconim-4mft-t1\/e1Match-
OR
cisconim-8ce1t1-priMatch-
OR
cisconim-8mft-t1\/e1Match-
Node
ciscosupervisor_a\+_firmwarenexus_9500
AND
ciscon9k-sup-a\+Match-
Node
ciscosupervisor_b\+_firmwarenexus_9500
AND
ciscon9k-sup-b\+Match-
Node
cisco15454-m-wse-k9_firmwareRange<11.1
AND
cisco15454-m-wse-k9Match-
Node
ciscoios_xeRange<16.12.1
AND
ciscocbr-8_converged_broadband_routerMatch-
Node
ciscoios_xeRange<16.3.9
OR
ciscoios_xeRange16.4.016.6.7
OR
ciscoios_xeRange16.7.016.9.4
OR
ciscoios_xeRange16.10.016.12.1
AND
cisconim-1ge-cu-sfpMatch-
OR
cisconim-2ge-cu-sfpMatch-
OR
ciscosm-x-pvdm-1000Match-
OR
ciscosm-x-pvdm-2000Match-
OR
ciscosm-x-pvdm-3000Match-
OR
ciscosm-x-pvdm-500Match-
Node
ciscoiosRange<15.6\(3\)m7
OR
ciscoiosRange15.715.7\(3\)m5
OR
ciscoiosRange15.815.8\(3\)m3
OR
ciscoiosRange15.915.9\(3\)m
AND
cisco1120_connected_grid_routerMatch-
OR
cisco1240_connected_grid_routerMatch-
Node
ciscoindustrial_security_appliances_3000_firmwareRange<1.0.05
AND
ciscoindustrial_security_appliances_3000Match-
Node
ciscointegrated_services_router_4200_firmwareRange<1.1
AND
cisco4221_integrated_services_routerMatch-
Node
ciscointegrated_services_router_4300_firmwareRange<1.1
AND
cisco4321_integrated_services_routerMatch-
OR
cisco4331_integrated_services_routerMatch-
OR
cisco4351_integrated_services_routerMatch-
Node
ciscointegrated_services_router_4400_firmwareRange<1.1
AND
cisco4431_integrated_services_routerMatch-
OR
cisco44461_integrated_services_routerMatch-
OR
cisco4451-x_integrated_services_routerMatch-
Node
ciscoiosRange<15.6\(3\)m6b
OR
ciscoiosRange15.715.7\(3\)m4b
OR
ciscoiosRange15.815.8\(3\)m2a
AND
cisco809_industrial_integrated_services_routersMatch-
OR
cisco829_industrial_integrated_services_routersMatch-
Node
ciscoasr_1000_series_firmware
AND
ciscoasr_1000-esp100Match-
OR
ciscoasr_1000_seriesMatch-
OR
ciscoasr1000-2t\+20x1geMatch-
OR
ciscoasr1000-6tgeMatch-
OR
ciscoasr1000-esp200Match-
OR
ciscoasr1000-mip100Match-
OR
ciscoasr1000-rp3Match-
Node
ciscoasr_1001_firmwareMatch16.0.0
AND
ciscoasr_1001-hxMatch-
OR
ciscoasr_1001-xMatch-
OR
ciscoasr_1002-hxMatch-
Node
ciscoios_xeRange<16.2.1
AND
ciscoa900-rsp2a-128Match-
OR
ciscoa900-rsp2a-64Match-
OR
ciscoa900-rsp3c-200Match-
OR
ciscoa900-rsp3c-400\/wMatch-
OR
ciscoasr-920-10sz-pdMatch-
OR
ciscoasr-920-12cz-aMatch-
OR
ciscoasr-920-12cz-dMatch-
OR
ciscoasr-920-12sz-aMatch-
OR
ciscoasr-920-12sz-dMatch-
OR
ciscoasr-920-12sz-im-ccMatch-
OR
ciscoasr-920-24sz-mMatch-
OR
ciscoasr-920-24tz-imMatch-
OR
ciscoasr-920-24tz-mMatch-
OR
ciscoasr-920-4sz-aMatch-
OR
ciscoasr-920-4sz-dMatch-
OR
ciscoc9300-24pMatch-
OR
ciscoc9300-24tMatch-
OR
ciscoc9300-24uMatch-
OR
ciscoc9300-24uxMatch-
OR
ciscoc9300-48pMatch-
OR
ciscoc9300-48tMatch-
OR
ciscoc9300-48uMatch-
OR
ciscoc9300-48unMatch-
OR
ciscoc9300-48uxmMatch-
OR
ciscocatalyst_9600_supervisor_engine-1Match-
OR
ciscocbr-ccap-lc-40g-rMatch-
OR
ciscocbr-lc-8d31-16u31Match-
Node
ciscoios_xrMatch7.0.1
AND
ciscoa99-16x100ge-x-seMatch-
OR
ciscoa99-32x100ge-cmMatch-
OR
ciscoa99-32x100ge-trMatch-
OR
ciscoa99-rp3-seMatch-
OR
ciscoa99-rp3-trMatch-
OR
ciscoa9k-16x100ge-cmMatch-
OR
ciscoa9k-16x100ge-trMatch-
OR
ciscoa9k-rsp5-seMatch-
OR
ciscoa9k-rsp5-trMatch-
OR
cisconetwork_convergence_system_1002Match-
Node
ciscoios_xeRange<15.5\(1\)sy4
AND
ciscoc6800-16p10g-xlMatch-
OR
ciscoc6800-32p10g-xlMatch-
OR
ciscoc6800-8p10g-xlMatch-
OR
ciscoc6800-8p40g-xlMatch-
OR
ciscoc6800-sup6t-xlMatch-
OR
ciscoc6816-x-leMatch-
OR
ciscoc6824-x-le-40gMatch-
OR
ciscoc6832-x-leMatch-
OR
ciscoc6840-x-le-40gMatch-
Node
ciscoios_xeRange<16.9.4
OR
ciscoios_xeRange16.1016.12.1
AND
ciscoc9500-12qMatch-
OR
ciscoc9500-16xMatch-
OR
ciscoc9500-24qMatch-
OR
ciscoc9500-24y4cMatch-
OR
ciscoc9500-32cMatch-
OR
ciscoc9500-32qcMatch-
OR
ciscoc9500-40xMatch-
OR
ciscoc9500-48y4cMatch-
Node
ciscocatalyst_9800-40_wireless_controller_firmwareMatch-
AND
ciscocatalyst_9800-40_wireless_controllerMatch-
Node
ciscocatalyst_9800-80_wireless_controller_firmwareMatch-
AND
ciscocatalyst_9800-80_wireless_controllerMatch-
Node
ciscoic3000-k9_firmwareRange<1.0.2
AND
ciscoic3000-k9Match-
Node
cisconx-osRange<8.4.1
AND
ciscods-x9334-k9Match-
Node
cisconcs2k-mr-mxp-k9_firmwareRange<11.1
AND
cisconcs2k-mr-mxp-k9Match-
Node
ciscoios_xrMatch7.1.1
AND
cisconc55-24h12f-seMatch-
OR
cisconc55-36x100g-a-seMatch-
OR
cisconc55-36x100g-sMatch-
OR
cisconc55-5504-fcMatch-
OR
cisconc55-5516-fcMatch-
OR
cisconc55-6x200-dwdm-sMatch-
OR
cisconc55-mod-a-sMatch-
OR
cisconcs-5501Match-
OR
cisconcs-5501-seMatch-
OR
cisconcs-5502Match-
OR
cisconcs-5502-seMatch-
OR
cisconcs-55a1-24hMatch-
OR
cisconcs-55a1-36h-sMatch-
OR
cisconcs-55a1-36h-seMatch-
OR
cisconcs-55a2-mod-hd-sMatch-
OR
cisconcs-55a2-mod-hx-sMatch-
OR
cisconcs-55a2-mod-sMatch-
OR
cisconcs-55a2-mod-se-h-sMatch-
OR
cisconcs-55a2-mod-se-sMatch-
OR
cisconetwork_convergence_system_5001Match-
OR
cisconetwork_convergence_system_5002Match-
Node
cisconx-osRange<9.3\(2\)
AND
ciscon3k-c31108pc-vMatch-
OR
ciscon3k-c31108tc-vMatch-
OR
ciscon3k-c3132c-zMatch-
OR
ciscon3k-c3264c-eMatch-
OR
ciscon9k-c92300ycMatch-
OR
ciscon9k-c93108tc-exMatch-
OR
ciscon9k-c93108tc-fxMatch-
OR
ciscon9k-c93180lc-exMatch-
OR
ciscon9k-c93180yc-exMatch-
OR
ciscon9k-c93180yc-fxMatch-
OR
ciscon9k-c93240yc-fx2Match-
OR
ciscon9k-c9348gc-fxpMatch-
Node
cisconx-osRange<8.4.1
AND
ciscods-x9648-1536k9Match-
OR
ciscon3k-c3264c-eMatch-
OR
ciscon77-m312cq-26lMatch-
OR
ciscon77-m348xp-23lMatch-
OR
ciscon77-sup3eMatch-
OR
ciscon7k-m324fq-25lMatch-
OR
ciscon7k-m348xp-25lMatch-
Node
ciscosm-x-1t3\/e3_firmwareMatch-
AND
ciscosm-x-1t3\/e3Match-
Node
ciscoencs_5100_firmwareMatch-
AND
ciscoencs_5100Match-
Node
ciscoencs_5400_firmwareMatch-
AND
ciscoencs_5400Match-
VendorProductVersionCPE
ciscoasa_5500_firmware*cpe:2.3:o:cisco:asa_5500_firmware:*:*:*:*:*:*:*:*
ciscoasa_5506-x-cpe:2.3:h:cisco:asa_5506-x:-:*:*:*:*:*:*:*
ciscoasa_5506h-x-cpe:2.3:h:cisco:asa_5506h-x:-:*:*:*:*:*:*:*
ciscoasa_5506w-x-cpe:2.3:h:cisco:asa_5506w-x:-:*:*:*:*:*:*:*
ciscoasa_5508-x-cpe:2.3:h:cisco:asa_5508-x:-:*:*:*:*:*:*:*
ciscoasa_5516-x-cpe:2.3:h:cisco:asa_5516-x:-:*:*:*:*:*:*:*
ciscofirepower_2100_firmware*cpe:2.3:o:cisco:firepower_2100_firmware:*:*:*:*:*:*:*:*
ciscofirepower_2110-cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*
ciscofirepower_2120-cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*
ciscofirepower_2130-cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 1941

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.3

Confidence

High

EPSS

0

Percentile

0.4%