CVE-2019-1715

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A vulnerability in the Deterministic Random Bit Generator (DRBG), also known as Pseudorandom Number Generator (PRNG), used in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a cryptographic collision, enabling the attacker to discover the private key of an affected device. The vulnerability is due to insufficient entropy in the DRBG when generating cryptographic keys. An attacker could exploit this vulnerability by generating a large number of cryptographic keys on an affected device and looking for collisions with target devices. A successful exploit could allow the attacker to impersonate an affected target device or to decrypt traffic secured by an affected key that is sent to or from an affected target device.
Overview
  • CVE ID
  • CVE-2019-1715
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-05-03T17:29:00
  • Last Modified Date
  • 2019-10-09T23:47:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:cisco:adaptive_security_appliance_device_manager:*:*:*:*:*:*:*:* 1 OR 9.8 9.8.4
cpe:2.3:a:cisco:adaptive_security_appliance_device_manager:*:*:*:*:*:*:*:* 1 OR 9.9 9.9.2.50
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* 1 OR 6.2.1 6.2.3.12
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* 1 OR 6.3.0 6.3.0.3
cpe:2.3:h:cisco:asa-5506-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asa-5506h-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asa-5506w-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asa-5508-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asa-5516-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asa-5525-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asa-5545-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asa-5555-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asa_5500:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 17:03:02 Added to TrackCVE
2022-12-03 20:20:54 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-03 20:20:54 2019-05-03T17:29Z 2019-05-03T17:29:00 CVE Published Date updated
2022-12-03 20:20:54 2019-10-09T23:47:48 CVE Modified Date updated
2022-12-03 20:20:54 Modified Vulnerability Status updated