CVE Vulnerabilities

CVE-2019-1715

Insufficient Entropy in PRNG

Published: May 03, 2019 | Modified: Oct 09, 2019
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the Deterministic Random Bit Generator (DRBG), also known as Pseudorandom Number Generator (PRNG), used in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a cryptographic collision, enabling the attacker to discover the private key of an affected device. The vulnerability is due to insufficient entropy in the DRBG when generating cryptographic keys. An attacker could exploit this vulnerability by generating a large number of cryptographic keys on an affected device and looking for collisions with target devices. A successful exploit could allow the attacker to impersonate an affected target device or to decrypt traffic secured by an affected key that is sent to or from an affected target device.

Weakness

The lack of entropy available for, or used by, a Pseudo-Random Number Generator (PRNG) can be a stability and security threat.

Affected Software

Name Vendor Start Version End Version
Adaptive_security_appliance_device_manager Cisco 9.8 (including) 9.8.4 (excluding)
Adaptive_security_appliance_device_manager Cisco 9.9 (including) 9.9.2.50 (excluding)
Firepower_threat_defense Cisco 6.2.1 (including) 6.2.3.12 (excluding)
Firepower_threat_defense Cisco 6.3.0 (including) 6.3.0.3 (excluding)

Potential Mitigations

References