Lucene search

K
cve[email protected]CVE-2019-1715
HistoryMay 03, 2019 - 5:29 p.m.

CVE-2019-1715

2019-05-0317:29:00
CWE-332
web.nvd.nist.gov
30
cve-2019-1715
vulnerability
deterministic random bit generator
drbg
pseudorandom number generator
prng
cisco
asa
ftd
software
remote attackers
cryptographic collision
private key discovery

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.4%

A vulnerability in the Deterministic Random Bit Generator (DRBG), also known as Pseudorandom Number Generator (PRNG), used in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a cryptographic collision, enabling the attacker to discover the private key of an affected device. The vulnerability is due to insufficient entropy in the DRBG when generating cryptographic keys. An attacker could exploit this vulnerability by generating a large number of cryptographic keys on an affected device and looking for collisions with target devices. A successful exploit could allow the attacker to impersonate an affected target device or to decrypt traffic secured by an affected key that is sent to or from an affected target device.

Affected configurations

NVD
Node
ciscoadaptive_security_appliance_device_managerRange9.89.8.4
OR
ciscoadaptive_security_appliance_device_managerRange9.99.9.2.50
OR
ciscofirepower_threat_defenseRange6.2.16.2.3.12
OR
ciscofirepower_threat_defenseRange6.3.06.3.0.3
AND
ciscoasa-5506-xMatch-
OR
ciscoasa-5506h-xMatch-
OR
ciscoasa-5506w-xMatch-
OR
ciscoasa-5508-xMatch-
OR
ciscoasa-5516-xMatch-
OR
ciscoasa-5525-xMatch-
OR
ciscoasa-5545-xMatch-
OR
ciscoasa-5555-xMatch-
OR
ciscoasa_5500Match-

CNA Affected

[
  {
    "product": "Cisco Adaptive Security Appliance (ASA) Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "9.8.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "9.9.2.50",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Cisco Firepower Threat Defense (FTD) Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "6.2.3.12",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "6.3.0.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.4%

Related for CVE-2019-1715