-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0613
  Multiple Cisco UCS-Based Products UEFI Secure Boot Bypass Vulnerability
                             21 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco UCS C-Series Rack Servers
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Reduced Security -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1736  

Reference:         ESB-2019.4514
                   ESB-2019.4018
                   ESB-2019.3788

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-ucs-boot-bypass

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Cisco UCS-Based Products UEFI Secure Boot Bypass Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20200219-ucs-boot-bypass

First Published: 2020 February 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn09490CSCvq27796CSCvq27803

CVE-2019-1736    

CWE-347

CVSS Score:
6.2  AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the firmware of the Cisco UCS C-Series Rack Servers
    could allow an authenticated, physical attacker to bypass Unified
    Extensible Firmware Interface (UEFI) Secure Boot validation checks and load
    a compromised software image on an affected device.

    The vulnerability is due to improper validation of the server firmware
    upgrade images. An attacker could exploit this vulnerability by installing
    a server firmware version that would allow the attacker to disable UEFI
    Secure Boot. A successful exploit could allow the attacker to bypass the
    signature validation checks that are done by UEFI Secure Boot technology
    and load a compromised software image on the affected device. A compromised
    software image is any software image that has not been digitally signed by
    Cisco.

    There are no workarounds that address this vulnerability. Cisco has
    released firmware updates that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200219-ucs-boot-bypass

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable BIOS version and a vulnerable Cisco Integrated Management
    Controller (IMC) firmware release:

       Firepower Management Center (FMC) 1000
       Firepower Management Center (FMC) 2500
       Firepower Management Center (FMC) 4500
       Secure Network Server 3500 Series Appliances
       Secure Network Server 3600 Series Appliances
       Threat Grid 5504 Appliance

    UEFI Secure Boot is enabled only in a small subset of Cisco UCS-based
    appliances. For all the other appliances, the feature is not used, so the
    vulnerability does not apply.

    For information about which BIOS versions and firmware releases are
    vulnerable, see the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o UEFI Secure Boot was created to enhance security in the pre-boot
    environment. The core issue is ensuring that a system boots without
    introducing compromised code.

    Ensuring that boot code is executed without modification requires the use
    of a digital signature that is provided by a trusted code creator and
    embedded in every executable code section. Using public/private key pairs,
    the code creator "signs" their code with a private key, which can be
    checked against a public key in a pre-stored signature before it is
    executed.

    Because of the UEFI Secure Boot feature, the software images for the
    affected products are all signed by the Cisco development teams to ensure
    that they have not been tampered with.

    For more details on the UEFI Secure Boot feature, see the Secure Boot in
    Modern Computer Security Solutions document.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade their appliances as indicated in the
    Remediation column of the following table:

    Cisco     First    First Fixed    Remediation
    Hardware  Fixed    Cisco IMC
    Platform  BIOS     Firmware
              Version  Release
    FMC 1000,
    2500, and 4.0.1f.0 4.0.2h         Apply Hotfix CJ .
    4500
    Secure                            Apply the following patches:
    Network
    Server    4.0.2d   4.0.2h           o SNS-35xx-BIOS-4-0-2d-0_ISE.cap
    3500                                o upd-pkg-SNS-35xx-cimc.full.4.0.2h.bin

    Secure                            Apply the following patches:
    Network
    Server    4.0.4i   4.0.4h           o SNS-36xx-BIOS-4-0-4i-0_ISE.cap
    3600                                o upd-pkg-SNS-36xx-cimc.full.4.0.4h.bin

    Threat    4.0.2d   4.0.2h         Upgrade to Release 2.8.
    Grid 5504

    Determine the BIOS Version and Cisco IMC Firmware Release

    Cisco FMC 1000, 2500, and 4500

    To determine the current BIOS version on a Cisco FMC, run the command sudo
    dmidecode -t bios -q from the Linux shell (expert mode). It is not possible
    to see the installed Cisco IMC firmware release, but the firmware will be
    upgraded as part of Hotfix CJ along with the BIOS firmware.

    Cisco Secure Network Server

    The current BIOS version and Cisco IMC releases are listed in the Admin >
    Firmware Management section of the web-based management interface. The
    Cisco IMC firmware release is listed as BMC .

    Cisco Threat Grid

    It is not possible to see the current BIOS version. Instead, the Cisco
    Threat Grid software release needs to be verified because the Cisco IMC
    firmware will be upgraded as part of Cisco Threat Grid software release
    2.8. The current build number is listed in the Operations > Update
    Appliance section of the web-based management interface.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Emre Demirors of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200219-ucs-boot-bypass

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2020-February-19 |
    +---------+-------------------------+---------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uMZ1
-----END PGP SIGNATURE-----