CVE Vulnerabilities

CVE-2019-1714

Published: May 03, 2019 | Modified: Aug 15, 2023
CVSS 3.x
8.6
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 Single Sign-On (SSO) for Clientless SSL VPN (WebVPN) and AnyConnect Remote Access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to successfully establish a VPN session to an affected device. The vulnerability is due to improper credential management when using NT LAN Manager (NTLM) or basic authentication. An attacker could exploit this vulnerability by opening a VPN session to an affected device after another VPN user has successfully authenticated to the affected device via SAML SSO. A successful exploit could allow the attacker to connect to secured networks behind the affected device.

Affected Software

Name Vendor Start Version End Version
Firepower_threat_defense Cisco 6.2.1 (including) 6.2.3.12 (excluding)
Firepower_threat_defense Cisco 6.3.0 (including) 6.3.0.3 (excluding)
Adaptive_security_appliance_software Cisco 9.7 (including) 9.8.4 (excluding)
Adaptive_security_appliance_software Cisco 9.9 (including) 9.9.2.50 (excluding)
Adaptive_security_appliance_software Cisco 9.10 (including) 9.10.1.17 (excluding)

References