6.6
MEDIUM
CVE-2019-1736
Cisco UCS C-Series Rack Servers UEFI Secure Boot Elevation of Privilege
Description

A vulnerability in the firmware of the Cisco UCS C-Series Rack Servers could allow an authenticated, physical attacker to bypass Unified Extensible Firmware Interface (UEFI) Secure Boot validation checks and load a compromised software image on an affected device. The vulnerability is due to improper validation of the server firmware upgrade images. An attacker could exploit this vulnerability by installing a server firmware version that would allow the attacker to disable UEFI Secure Boot. A successful exploit could allow the attacker to bypass the signature validation checks that are done by UEFI Secure Boot technology and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco.

INFO

Published Date :

Sept. 23, 2020, 1:15 a.m.

Last Modified :

Oct. 23, 2020, 6:21 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.7
Affected Products

The following products are affected by CVE-2019-1736 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco identity_services_engine
2 Cisco unified_computing_system
3 Cisco fmc1000-k9_bios
4 Cisco fmc1000-k9_firmware
5 Cisco fmc2500-k9_bios
6 Cisco fmc2500-k9_firmware
7 Cisco fmc4500-k9_bios
8 Cisco fmc4500-k9_firmware
9 Cisco sns-3515-k9_bios
10 Cisco sns-3515-k9_firmware
11 Cisco sns-3595-k9_bios
12 Cisco sns-3595-k9_firmware
13 Cisco sns-3615-k9_bios
14 Cisco sns-3615-k9_firmware
15 Cisco sns-3655-k9_bios
16 Cisco sns-3655-k9_firmware
17 Cisco sns-3695-k9_bios
18 Cisco sns-3695-k9_firmware
19 Cisco tg5004-k9_bios
20 Cisco tg5004-k9_firmware
21 Cisco tg5004-k9-rf_bios
22 Cisco tg5004-k9-rf_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1736.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-ucs-boot-bypass Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1736 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1736 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 23, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-ucs-boot-bypass No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-ucs-boot-bypass Patch, Vendor Advisory
    Added CWE NIST CWE-347
    Added CPE Configuration AND *cpe:2.3:o:cisco:fmc1000-k9_bios:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.1f.0 *cpe:2.3:o:cisco:fmc1000-k9_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.2h
    Added CPE Configuration AND *cpe:2.3:o:cisco:fmc2500-k9_bios:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.1f.0 *cpe:2.3:o:cisco:fmc2500-k9_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.2h
    Added CPE Configuration AND *cpe:2.3:o:cisco:fmc4500-k9_bios:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.1f.0 *cpe:2.3:o:cisco:fmc4500-k9_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.2h
    Added CPE Configuration AND *cpe:2.3:o:cisco:sns-3515-k9_bios:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.2d *cpe:2.3:o:cisco:sns-3515-k9_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.2h
    Added CPE Configuration AND *cpe:2.3:o:cisco:sns-3595-k9_bios:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.2d *cpe:2.3:o:cisco:sns-3595-k9_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.2h
    Added CPE Configuration AND *cpe:2.3:o:cisco:sns-3615-k9_bios:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.1i *cpe:2.3:o:cisco:sns-3615-k9_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.1g
    Added CPE Configuration AND *cpe:2.3:o:cisco:sns-3655-k9_bios:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.1i *cpe:2.3:o:cisco:sns-3655-k9_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.1g
    Added CPE Configuration AND *cpe:2.3:o:cisco:sns-3695-k9_bios:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.1i *cpe:2.3:o:cisco:sns-3695-k9_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.1g
    Added CPE Configuration AND *cpe:2.3:o:cisco:tg5004-k9_bios:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.2d *cpe:2.3:o:cisco:tg5004-k9_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.2h
    Added CPE Configuration AND *cpe:2.3:o:cisco:tg5004-k9-rf_bios:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.2d *cpe:2.3:o:cisco:tg5004-k9-rf_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.2h
    Added CPE Configuration OR *cpe:2.3:a:cisco:identity_services_engine:2.4\(0.357\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6\(0.156\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_computing_system:3.2\(3h\)c:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1736 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-1736 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability