Vulnerabilities > CVE-2019-1714 - Unspecified vulnerability in Cisco products
Summary
A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 Single Sign-On (SSO) for Clientless SSL VPN (WebVPN) and AnyConnect Remote Access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to successfully establish a VPN session to an affected device. The vulnerability is due to improper credential management when using NT LAN Manager (NTLM) or basic authentication. An attacker could exploit this vulnerability by opening a VPN session to an affected device after another VPN user has successfully authenticated to the affected device via SAML SSO. A successful exploit could allow the attacker to connect to secured networks behind the affected device.
Vulnerable Configurations
Nessus
NASL family CISCO NASL id CISCO-SA-20190501-ASAFTD-SAML-VPN-ASA.NASL description According to its self-reported version the Cisco Adaptive Security Appliance (ASA) software running on the remote device is affected by an authentication bypass vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 Single Sign-On (SSO) for Clientless SSL VPN (WebVPN) and AnyConnect Remote Access VPN. The vulnerability is due to improper credential management when using NT LAN Manager (NTLM) or basic authentication. An attacker could exploit this vulnerability by opening a VPN session to an affected device after another VPN user has successfully authenticated to the affected device via SAML SSO. A successful exploit could allow the attacker to connect to secured networks behind the affected device. (CVE-2019-1714) Please see the included Cisco BID and Cisco Security Advisory for more information. last seen 2020-06-01 modified 2020-06-02 plugin id 128063 published 2019-08-22 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/128063 title Cisco Adaptive Security Appliance VPN SAML Authentication Bypass Vulnerability (cisco-sa-20190501-asaftd-saml-vpn) code #TRUSTED 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 # # (C) Tenable Network Security, Inc. # include("compat.inc"); if (description) { script_id(128063); script_version("1.6"); script_cvs_date("Date: 2019/12/20"); script_cve_id("CVE-2019-1714"); script_bugtraq_id(108185); script_xref(name:"CISCO-BUG-ID", value:"CSCvn72570"); script_xref(name:"CISCO-SA", value:"cisco-sa-20190501-asaftd-saml-vpn"); script_xref(name:"IAVA", value:"2019-A-0271"); script_name(english:"Cisco Adaptive Security Appliance VPN SAML Authentication Bypass Vulnerability (cisco-sa-20190501-asaftd-saml-vpn)"); script_summary(english:"Checks the ASA version."); script_set_attribute(attribute:"synopsis", value: "The remote device is missing a vendor-supplied security patch"); script_set_attribute(attribute:"description", value: "According to its self-reported version the Cisco Adaptive Security Appliance (ASA) software running on the remote device is affected by an authentication bypass vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 Single Sign-On (SSO) for Clientless SSL VPN (WebVPN) and AnyConnect Remote Access VPN. The vulnerability is due to improper credential management when using NT LAN Manager (NTLM) or basic authentication. An attacker could exploit this vulnerability by opening a VPN session to an affected device after another VPN user has successfully authenticated to the affected device via SAML SSO. A successful exploit could allow the attacker to connect to secured networks behind the affected device. (CVE-2019-1714) Please see the included Cisco BID and Cisco Security Advisory for more information."); # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asaftd-saml-vpn script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4bb85a40"); script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn72570"); script_set_attribute(attribute:"solution", value: "Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvn72570."); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N"); script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C"); script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1714"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_cwe_id(255); script_set_attribute(attribute:"vuln_publication_date", value:"2019/05/01"); script_set_attribute(attribute:"patch_publication_date", value:"2019/05/01"); script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/22"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:firepower_threat_defense"); script_set_attribute(attribute:"stig_severity", value:"I"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"CISCO"); script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl"); script_require_keys("Host/Cisco/ASA", "Host/Cisco/ASA/model", "Settings/ParanoidReport"); exit(0); } include('audit.inc'); include('cisco_workarounds.inc'); include('ccf.inc'); if (report_paranoia < 2) audit(AUDIT_PARANOID); product_info = cisco::get_product_info(name:"Cisco Adaptive Security Appliance (ASA) Software"); if ( product_info.model !~ '^30[0-9][0-9]($|[^0-9])' && # 3000 ISA product_info.model !~ '^55[0-9][0-9]-X' && # 5500-X product_info.model !~ '^65[0-9][0-9]($|[^0-9])' && # 6500 product_info.model !~ '^76[0-9][0-9]($|[^0-9])' && # 7600 product_info.model != 'v' && # ASAv product_info.model !~ '^21[0-9][0-9]($|[^0-9])' && # Firepower 2100 SSA product_info.model !~ '^41[0-9][0-9]($|[^0-9])' && # Firepower 4100 SSA product_info.model !~ '^93[0-9][0-9]($|[^0-9])' # Firepower 9300 ASA ) audit(AUDIT_HOST_NOT, "an affected Cisco ASA product"); vuln_ranges = [ {'min_ver' : '9.7', 'fix_ver' : '9.8(4)'}, {'min_ver' : '9.8', 'fix_ver' : '9.8(4)'}, {'min_ver' : '9.9', 'fix_ver' : '9.9(2.50)'}, {'min_ver' : '9.10', 'fix_ver' : '9.10(1.17)'} ]; workarounds = make_list(CISCO_WORKAROUNDS['show_webvpn_saml_idp']); workaround_params = make_list(); reporting = make_array( 'port' , 0, 'severity' , SECURITY_WARNING, 'version' , product_info['version'], 'bug_id' , 'CSCvn72570' ); cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_ranges:vuln_ranges);
NASL family CISCO NASL id CISCO-SA-20190501-ASAFTD-SAML-VPN-FTD.NASL description According to its self-reported version, the Cisco Firepower Threat Defense (FTD) Software is affected by an authentication bypass vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 Single Sign-On (SSO) for Clientless SSL VPN (WebVPN) and AnyConnect Remote Access VPN. The vulnerability is due to improper credential management when using NT LAN Manager (NTLM) or basic authentication. An attacker could exploit this vulnerability by opening a VPN session to an affected device after another VPN user has successfully authenticated to the affected device via SAML SSO. A successful exploit could allow the attacker to connect to secured networks behind the affected device. (CVE-2019-1714) Please see the included Cisco BID and Cisco Security Advisory for more information. last seen 2020-06-13 modified 2019-08-22 plugin id 128064 published 2019-08-22 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/128064 title Cisco Firepower Threat Defense (FTD) VPN SAML Authentication Bypass Vulnerability (cisco-sa-20190501-asaftd-saml-vpn) code # # (C) Tenable Network Security, Inc. # include("compat.inc"); if (description) { script_id(128064); script_version("1.4"); script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/12"); script_cve_id("CVE-2019-1714"); script_bugtraq_id(108185); script_xref(name:"CISCO-BUG-ID", value:"CSCvn72570"); script_xref(name:"CISCO-SA", value:"cisco-sa-20190501-asaftd-saml-vpn"); script_xref(name:"IAVA", value:"2019-A-0271"); script_name(english:"Cisco Firepower Threat Defense (FTD) VPN SAML Authentication Bypass Vulnerability (cisco-sa-20190501-asaftd-saml-vpn)"); script_summary(english:"Checks the version of Cisco Firepower Threat Defense Software."); script_set_attribute(attribute:"synopsis", value: "The remote device is missing a vendor-supplied security patch."); script_set_attribute(attribute:"description", value: "According to its self-reported version, the Cisco Firepower Threat Defense (FTD) Software is affected by an authentication bypass vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 Single Sign-On (SSO) for Clientless SSL VPN (WebVPN) and AnyConnect Remote Access VPN. The vulnerability is due to improper credential management when using NT LAN Manager (NTLM) or basic authentication. An attacker could exploit this vulnerability by opening a VPN session to an affected device after another VPN user has successfully authenticated to the affected device via SAML SSO. A successful exploit could allow the attacker to connect to secured networks behind the affected device. (CVE-2019-1714) Please see the included Cisco BID and Cisco Security Advisory for more information."); # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asaftd-saml-vpn script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4bb85a40"); script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn72570"); script_set_attribute(attribute:"solution", value: "Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvn72570"); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N"); script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C"); script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1714"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_cwe_id(255); script_set_attribute(attribute:"vuln_publication_date", value:"2019/05/01"); script_set_attribute(attribute:"patch_publication_date", value:"2019/05/01"); script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/22"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:firepower_threat_defense"); script_set_attribute(attribute:"stig_severity", value:"I"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"CISCO"); script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof."); script_dependencies("cisco_enumerate_firepower.nbin"); script_require_keys("installed_sw/Cisco Firepower Threat Defense", "Host/Cisco/Firepower"); exit(0); } include('cisco_workarounds.inc'); include('ccf.inc'); product_info = cisco::get_product_info(name:'Cisco Firepower Threat Defense'); vuln_ranges = [ {'min_ver' : '6.2.1', 'fix_ver' : '6.2.3.12'}, {'min_ver' : '6.3.0', 'fix_ver' : '6.3.0.3'} ]; is_ftd_cli = get_kb_item_or_exit("Host/Cisco/Firepower/is_ftd_cli"); if (!is_ftd_cli) { if (report_paranoia < 2) audit(AUDIT_PARANOID); else { workarounds = make_list(); extra = 'Note that Nessus was unable to check for workarounds'; } } else { workarounds = make_list(CISCO_WORKAROUNDS['show_webvpn_saml_idp'], CISCO_WORKAROUNDS['saml_2_sp']); cmds = make_list('show webvpn saml idp', 'show running-config'); } reporting = make_array( 'port' , 0, 'severity' , SECURITY_WARNING, 'version' , product_info['version'], 'bug_id' , 'CSCvn72570', 'extra' , extra ); if (max_index(cmds) > 0) reporting['cmds'] = cmds; cisco::check_and_report( product_info:product_info, workarounds:workarounds, reporting:reporting, vuln_ranges:vuln_ranges, require_all_workarounds:TRUE );