Summary

A vulnerability in the boot process of Cisco Access Point (AP) Software could allow an unauthenticated, physical attacker to bypass the Cisco Secure Boot functionality and load a software image that has been tampered with on an affected device.

This vulnerability exists because unnecessary commands are available during boot time at the physical console. An attacker could exploit this vulnerability by interrupting the boot process and executing specific commands to bypass the Cisco Secure Boot validation checks and load an image that has been tampered with. This image would have been previously downloaded onto the targeted device. A successful exploit could allow the attacker to load the image once. The Cisco Secure Boot functionality is not permanently compromised.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-secureboot-bypass-zT5vJkSD

Affected Products

  • Vulnerable ProductsThis vulnerability affects the following Cisco products if they are running a vulnerable software release:
    • 6300 Series Embedded Services APs
    • Aironet 1540 Series APs
    • Aironet 1560 Series APs
    • Aironet 1800 Series APs
    • Aironet 2800 Series APs
    • Aironet 3800 Series APs
    • Aironet 4800 APs
    • Business 100 Series APs and Mesh Extenders
    • Business 200 Series APs
    • Catalyst 9105AX Series APs
    • Catalyst 9115 Series APs
    • Catalyst 9120AX Series APs
    • Catalyst 9124AX Series APs
    • Catalyst 9130AX Series APs
    • Catalyst 9136 Series APs
    • Catalyst Cellular Gateways
    • Catalyst IW6300 Heavy Duty Series APs
    • Wide Pluggable Form Factor Wi-Fi 6 AP Module for Industrial Routers

For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory.

Products Confirmed Not Vulnerable

Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

Cisco has confirmed that this vulnerability does not affect the following Cisco products:

  • Aironet 1530 Series APs
  • Aironet 1550 Series APs
  • Aironet 1570 Series APs
  • Catalyst 9162 Series APs
  • Catalyst 9164 Series APs
  • Catalyst 9166 Series APs
  • IOS XR Software
  • Meraki products
  • NX-OS Software
  • Small Business Wireless APs
  • Wireless LAN Controller (WLC) Software

Cisco has also confirmed that this vulnerability does not affect any Cisco AP series that is not listed in the Vulnerable Products section of this advisory.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.

Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

The Cisco Support and Downloads page on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.

When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

In the following tables, the left column lists Cisco software releases. The right column indicates whether a release is affected by the vulnerability that is described in this advisory and the first release that includes the fix for this vulnerability.

The process to upgrade an AP requires upgrading the wireless controller to which the AP is registered. Customers are advised to upgrade to an appropriate fixed software release as indicated in this section.

APs Managed by WLC or Mobility Express (ME)

  • The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.

Exploitation and Public Announcements

  • The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

Source:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-secureboot-bypass-zT5vJkSD