6.7
CVSSv3

CVE-2019-1649

Published: 13/05/2019 Updated: 13/12/2022
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.7 | Impact Score: 5.9 | Exploitability Score: 0.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the logic that handles access control to one of the hardware components in Cisco's proprietary Secure Boot implementation could allow an authenticated, local malicious user to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that support hardware-based Secure Boot functionality. The vulnerability is due to an improper check on the area of code that manages on-premise updates to a Field Programmable Gate Array (FPGA) part of the Secure Boot hardware implementation. An attacker with elevated privileges and access to the underlying operating system that is running on the affected device could exploit this vulnerability by writing a modified firmware image to the FPGA. A successful exploit could either cause the device to become unusable (and require a hardware replacement) or allow tampering with the Secure Boot verification process, which under some circumstances may allow the malicious user to install and boot a malicious software image. An attacker will need to fulfill all the following conditions to attempt to exploit this vulnerability: Have privileged administrative access to the device. Be able to access the underlying operating system running on the device; this can be achieved either by using a supported, documented mechanism or by exploiting another vulnerability that would provide an attacker with such access. Develop or have access to a platform-specific exploit. An attacker attempting to exploit this vulnerability across multiple affected platforms would need to research each one of those platforms and then develop a platform-specific exploit. Although the research process could be reused across different platforms, an exploit developed for a given hardware platform is unlikely to work on a different hardware platform.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco asa_5500_firmware

cisco firepower_2100_firmware

cisco firepower_4000_firmware

cisco firepower_9000_firmware

cisco ons_15454_mstp_firmware

cisco analog_voice_network_interface_modules_firmware

cisco integrated_services_router_t1\\/e1_voice_and_wan_network_interface_modules_firmware

cisco supervisor_a\\+_firmware

cisco supervisor_b\\+_firmware

cisco 15454-m-wse-k9_firmware

cisco ios_xe

cisco ios

cisco industrial_security_appliances_3000_firmware

cisco integrated_services_router_4200_firmware

cisco integrated_services_router_4300_firmware

cisco integrated_services_router_4400_firmware

cisco asr_1000_series_firmware

cisco asr_1001_firmware 16.0.0

cisco ios_xr 7.0.1

cisco catalyst_9800-40_wireless_controller_firmware -

cisco catalyst_9800-80_wireless_controller_firmware -

cisco ic3000-k9_firmware

cisco nx-os

cisco ncs2k-mr-mxp-k9_firmware

cisco ios_xr 7.1.1

cisco sm-x-1t3\\/e3_firmware -

cisco encs_5100_firmware -

cisco encs_5400_firmware -

Vendor Advisories

A vulnerability in the logic that handles access control to one of the hardware components in Cisco's proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component This vulnerability affects multiple Cisco products that support hardware-based Secure Boot functionality The v ...

Recent Articles

The Joy of Six... critical security patches: Cisco small biz switches open to hijacking via web UI
The Register โ€ข Shaun Nichols in San Francisco โ€ข 22 Aug 2019

Plus UCS and other gear need updates Breaker, breaker. Apple's iOS 12.4 update breaks jailbreak break, un-breaks the break. 10-4

Cisco has emitted a fresh round of software updates to address security holes in its network switches and controllers. Switchzilla's latest patch bundle includes six alerts for what it rates as critical issues, including flaws in its Small Business 220 Series switches and UCS Director software. Combined with Cisco's fixes for 'high' and 'moderate' issues, the networking giant posted a total of 33 security alerts on Wednesday. For the Small Business 220 Switches, a pair of patches address CVE-201...

It's 2019 so now security vulnerabilities are branded using emojis: Meet Thrangrycat, a Cisco router secure boot flaw
The Register โ€ข Iain Thomson in San Francisco โ€ข 13 May 2019

That's how you pronounce ๐Ÿ˜พ๐Ÿ˜พ๐Ÿ˜พ: A means to bury spyware deep inside pwned networking gear Sinister secret backdoor found in networking gear perfect for government espionage: The Chinese are โ€“ oh no, wait, it's Cisco again

Security weaknesses at the heart of some of Cisco's network routers, switches, and firewalls can be exploited by hackers to hide spyware deep inside compromised equipment. In order to exploit these flaws, dubbed ๐Ÿ˜พ๐Ÿ˜พ๐Ÿ˜พ or Thrangrycat by their discoverers, a miscreant or rogue employee needs to be able to log into the vulnerable device as an administrator, and can thus already do a lot of damage or snooping on your enterprise anyway. What makes ๐Ÿ˜พ๐Ÿ˜พ๐Ÿ˜พ interesting is that it can be use...