6.9
CVE-2019-1736
- EPSS 0.03%
- Published 23.09.2020 01:15:14
- Last modified 21.11.2024 04:37:12
- Source psirt@cisco.com
- Teams watchlist Login
- Open Login
A vulnerability in the firmware of the Cisco UCS C-Series Rack Servers could allow an authenticated, physical attacker to bypass Unified Extensible Firmware Interface (UEFI) Secure Boot validation checks and load a compromised software image on an affected device. The vulnerability is due to improper validation of the server firmware upgrade images. An attacker could exploit this vulnerability by installing a server firmware version that would allow the attacker to disable UEFI Secure Boot. A successful exploit could allow the attacker to bypass the signature validation checks that are done by UEFI Secure Boot technology and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco.
Data is provided by the National Vulnerability Database (NVD)
Cisco ≫ Fmc1000-k9 Bios Version < 4.0.1f.0
Cisco ≫ Fmc1000-k9 Firmware Version < 4.0.2h
Cisco ≫ Fmc2500-k9 Bios Version < 4.0.1f.0
Cisco ≫ Fmc2500-k9 Firmware Version < 4.0.2h
Cisco ≫ Fmc4500-k9 Bios Version < 4.0.1f.0
Cisco ≫ Fmc4500-k9 Firmware Version < 4.0.2h
Cisco ≫ Sns-3515-k9 Bios Version < 4.0.2d
Cisco ≫ Sns-3515-k9 Firmware Version < 4.0.2h
Cisco ≫ Sns-3595-k9 Bios Version < 4.0.2d
Cisco ≫ Sns-3595-k9 Firmware Version < 4.0.2h
Cisco ≫ Sns-3615-k9 Bios Version < 4.0.1i
Cisco ≫ Sns-3615-k9 Firmware Version < 4.0.1g
Cisco ≫ Sns-3655-k9 Bios Version < 4.0.1i
Cisco ≫ Sns-3655-k9 Firmware Version < 4.0.1g
Cisco ≫ Sns-3695-k9 Bios Version < 4.0.1i
Cisco ≫ Sns-3695-k9 Firmware Version < 4.0.1g
Cisco ≫ Tg5004-k9 Bios Version < 4.0.2d
Cisco ≫ Tg5004-k9 Firmware Version < 4.0.2h
Cisco ≫ Tg5004-k9-rf Bios Version < 4.0.2d
Cisco ≫ Tg5004-k9-rf Firmware Version < 4.0.2h
Cisco ≫ Identity Services Engine Version2.4(0.357)
Cisco ≫ Identity Services Engine Version2.6(0.156)
Cisco ≫ Unified Computing System Version3.2(3h)c
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.03% | 0.059 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 6.6 | 0.7 | 5.9 |
CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 6.9 | 3.4 | 10 |
AV:L/AC:M/Au:N/C:C/I:C/A:C
|
psirt@cisco.com | 6.2 | 0.3 | 5.9 |
CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
|
CWE-347 Improper Verification of Cryptographic Signature
The product does not verify, or incorrectly verifies, the cryptographic signature for data.