8.6
HIGH
CVE-2019-1714
"Cisco ASA and FTD SAML SSO Authentication Bypass"
Description

A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 Single Sign-On (SSO) for Clientless SSL VPN (WebVPN) and AnyConnect Remote Access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to successfully establish a VPN session to an affected device. The vulnerability is due to improper credential management when using NT LAN Manager (NTLM) or basic authentication. An attacker could exploit this vulnerability by opening a VPN session to an affected device after another VPN user has successfully authenticated to the affected device via SAML SSO. A successful exploit could allow the attacker to connect to secured networks behind the affected device.

INFO

Published Date :

May 3, 2019, 5:29 p.m.

Last Modified :

Aug. 15, 2023, 3:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-1714 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco firepower_management_center
2 Cisco adaptive_security_appliance_software
3 Cisco firepower_threat_defense
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1714.

URL Resource
http://www.securityfocus.com/bid/108185 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asaftd-saml-vpn Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1714 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1714 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.10 from (excluding) 9.10.1.17 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.10 from (excluding) 9.10.1.17
  • CPE Deprecation Remap by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9 from (excluding) 9.9.2.50 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9 from (excluding) 9.9.2.50
  • CPE Deprecation Remap by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.7 from (excluding) 9.8.4 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.7 from (excluding) 9.8.4
  • CPE Deprecation Remap by [email protected]

    May. 31, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:adaptive_security_virtual_appliance:-:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_virtual_appliance:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 07, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
    Changed Reference Type http://www.securityfocus.com/bid/108185 No Types Assigned http://www.securityfocus.com/bid/108185 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-255
    Added CWE NIST NVD-CWE-Other
    Changed CPE Configuration AND OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.7 up to (including) 9.8.4 *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9 up to (including) 9.9.2.50 *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.10 up to (including) 9.10.1.17 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.2.1 up to (including) 6.2.3.12 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (including) 6.3.0.3 OR cpe:2.3:h:cisco:asa-5506-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5506h-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5506w-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5508-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5516-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5525-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5545-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5555-x:-:*:*:*:*:*:*:* AND OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.7 up to (excluding) 9.8.4 *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9 up to (excluding) 9.9.2.50 *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.10 up to (excluding) 9.10.1.17 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.2.1 up to (excluding) 6.2.3.12 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (excluding) 6.3.0.3 OR cpe:2.3:h:cisco:adaptive_security_virtual_appliance:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5506-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5506h-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5506w-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5508-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5516-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5525-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5545-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5555-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
    Added CWE Cisco Systems, Inc. CWE-255
  • CVE Modified by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108185 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 07, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asaftd-saml-vpn No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asaftd-saml-vpn Vendor Advisory
    Added CWE CWE-255
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.7 up to (including) 9.8.4 *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9 up to (including) 9.9.2.50 *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.10 up to (including) 9.10.1.17 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.2.1 up to (including) 6.2.3.12 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (including) 6.3.0.3 OR cpe:2.3:h:cisco:asa-5506-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5506h-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5506w-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5508-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5516-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5525-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5545-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa-5555-x:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1714 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-1714 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.00%

score

0.50461

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability