CVE-2019-1736

A vulnerability in the firmware of the Cisco UCS C-Series Rack Servers could allow an authenticated, physical attacker to bypass Unified Extensible Firmware Interface (UEFI) Secure Boot validation checks and load a compromised software image on an affected device. The vulnerability is due to improper validation of the server firmware upgrade images. An attacker could exploit this vulnerability by installing a server firmware version that would allow the attacker to disable UEFI Secure Boot. A successful exploit could allow the attacker to bypass the signature validation checks that are done by UEFI Secure Boot technology and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:cisco:fmc1000-k9_bios:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:fmc1000-k9_firmware:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:cisco:fmc2500-k9_bios:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:fmc2500-k9_firmware:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:cisco:fmc4500-k9_bios:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:fmc4500-k9_firmware:*:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:cisco:sns-3515-k9_bios:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:sns-3515-k9_firmware:*:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:cisco:sns-3595-k9_bios:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:sns-3595-k9_firmware:*:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:cisco:sns-3615-k9_bios:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:sns-3615-k9_firmware:*:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:o:cisco:sns-3655-k9_bios:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:sns-3655-k9_firmware:*:*:*:*:*:*:*:*

Configuration 8 (hide)

OR cpe:2.3:o:cisco:sns-3695-k9_bios:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:sns-3695-k9_firmware:*:*:*:*:*:*:*:*

Configuration 9 (hide)

OR cpe:2.3:o:cisco:tg5004-k9_bios:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:tg5004-k9_firmware:*:*:*:*:*:*:*:*

Configuration 10 (hide)

OR cpe:2.3:o:cisco:tg5004-k9-rf_bios:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:tg5004-k9-rf_firmware:*:*:*:*:*:*:*:*

Configuration 11 (hide)

OR cpe:2.3:a:cisco:identity_services_engine:2.4\(0.357\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:identity_services_engine:2.6\(0.156\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_computing_system:3.2\(3h\)c:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-23 01:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-1736

Mitre link : CVE-2019-1736

CVE.ORG link : CVE-2019-1736


JSON object : View

Products Affected

cisco

  • tg5004-k9_firmware
  • identity_services_engine
  • fmc2500-k9_firmware
  • tg5004-k9-rf_firmware
  • sns-3695-k9_firmware
  • sns-3655-k9_bios
  • sns-3595-k9_bios
  • sns-3615-k9_bios
  • sns-3655-k9_firmware
  • fmc1000-k9_bios
  • tg5004-k9-rf_bios
  • unified_computing_system
  • sns-3595-k9_firmware
  • sns-3615-k9_firmware
  • fmc4500-k9_bios
  • fmc1000-k9_firmware
  • tg5004-k9_bios
  • sns-3515-k9_firmware
  • fmc2500-k9_bios
  • sns-3695-k9_bios
  • fmc4500-k9_firmware
  • sns-3515-k9_bios
CWE
CWE-347

Improper Verification of Cryptographic Signature