ID

VAR-201905-0244


CVE

CVE-2019-1713


TITLE

Cisco Adaptive Security Appliance Software cross-site request forgery vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-003886

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the user has administrative privileges, the attacker could alter the configuration of, extract information from, or reload an affected device. Other attacks are also possible. This issue is being tracked by Cisco Bug ID CSCvj34599. Cisco Adaptive Security Appliances Software (ASA Software) is a set of firewall and network security platform of American Cisco (Cisco). The platform provides features such as highly secure access to data and network resources. The vulnerability stems from the WEB application not adequately verifying that the request is from a trusted user

Trust: 2.07

sources: NVD: CVE-2019-1713 // JVNDB: JVNDB-2019-003886 // BID: 108132 // VULHUB: VHN-149345 // VULMON: CVE-2019-1713

AFFECTED PRODUCTS

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.5

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.9.2.50

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.10.1.17

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.8.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.6.4.25

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.4.4.34

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.10

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.7

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.9

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:asa series firewallsscope:eqversion:5500-x9.9(2.1)

Trust: 0.3

vendor:ciscomodel:asa series firewallsscope:eqversion:5500-x9.6(4.8)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.9

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.8

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.7

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.6

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.5

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.12

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.10

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.8.4

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.9.2.50

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.6.4.25

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.4.4.34

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.10.1.17

Trust: 0.3

sources: BID: 108132 // JVNDB: JVNDB-2019-003886 // NVD: CVE-2019-1713

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1713
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1713
value: HIGH

Trust: 1.0

NVD: CVE-2019-1713
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201905-019
value: HIGH

Trust: 0.6

VULHUB: VHN-149345
value: HIGH

Trust: 0.1

VULMON: CVE-2019-1713
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-1713
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-149345
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-1713
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

ykramarz@cisco.com: CVE-2019-1713
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.2
version: 3.0

Trust: 1.0

sources: VULHUB: VHN-149345 // VULMON: CVE-2019-1713 // JVNDB: JVNDB-2019-003886 // CNNVD: CNNVD-201905-019 // NVD: CVE-2019-1713 // NVD: CVE-2019-1713

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.9

sources: VULHUB: VHN-149345 // JVNDB: JVNDB-2019-003886 // NVD: CVE-2019-1713

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201905-019

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-201905-019

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-003886

PATCH

title:cisco-sa-20190501-asa-csrfurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-csrf

Trust: 0.8

title:Cisco Adaptive Security Appliances Software Fixes for cross-site request forgery vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92170

Trust: 0.6

title:Cisco: Cisco Adaptive Security Appliance Software Cross-Site Request Forgery Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20190501-asa-csrf

Trust: 0.1

title:Threatposturl:https://threatpost.com/cisco-critical-nexus-9000-flaw/144290/

Trust: 0.1

sources: VULMON: CVE-2019-1713 // JVNDB: JVNDB-2019-003886 // CNNVD: CNNVD-201905-019

EXTERNAL IDS

db:NVDid:CVE-2019-1713

Trust: 2.9

db:BIDid:108132

Trust: 1.1

db:JVNDBid:JVNDB-2019-003886

Trust: 0.8

db:CNNVDid:CNNVD-201905-019

Trust: 0.7

db:AUSCERTid:ESB-2019.1519

Trust: 0.6

db:AUSCERTid:ESB-2020.0766

Trust: 0.6

db:VULHUBid:VHN-149345

Trust: 0.1

db:VULMONid:CVE-2019-1713

Trust: 0.1

sources: VULHUB: VHN-149345 // VULMON: CVE-2019-1713 // BID: 108132 // JVNDB: JVNDB-2019-003886 // CNNVD: CNNVD-201905-019 // NVD: CVE-2019-1713

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190501-asa-csrf

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-1713

Trust: 1.4

url:http://www.cisco.com/

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1713

Trust: 0.8

url:https://www.securityfocus.com/bid/108132

Trust: 0.7

url:https://vigilance.fr/vulnerability/cisco-asa-cross-site-request-forgery-29192

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0766/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/80114

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/352.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://threatpost.com/cisco-critical-nexus-9000-flaw/144290/

Trust: 0.1

sources: VULHUB: VHN-149345 // VULMON: CVE-2019-1713 // BID: 108132 // JVNDB: JVNDB-2019-003886 // CNNVD: CNNVD-201905-019 // NVD: CVE-2019-1713

CREDITS

security researcher?Farid Heydari .,Farid Heydari.

Trust: 0.6

sources: CNNVD: CNNVD-201905-019

SOURCES

db:VULHUBid:VHN-149345
db:VULMONid:CVE-2019-1713
db:BIDid:108132
db:JVNDBid:JVNDB-2019-003886
db:CNNVDid:CNNVD-201905-019
db:NVDid:CVE-2019-1713

LAST UPDATE DATE

2024-08-14T13:07:27.821000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-149345date:2019-10-09T00:00:00
db:VULMONid:CVE-2019-1713date:2023-08-15T00:00:00
db:BIDid:108132date:2019-05-01T00:00:00
db:JVNDBid:JVNDB-2019-003886date:2019-05-23T00:00:00
db:CNNVDid:CNNVD-201905-019date:2020-03-04T00:00:00
db:NVDid:CVE-2019-1713date:2023-08-15T15:24:56.340

SOURCES RELEASE DATE

db:VULHUBid:VHN-149345date:2019-05-03T00:00:00
db:VULMONid:CVE-2019-1713date:2019-05-03T00:00:00
db:BIDid:108132date:2019-05-01T00:00:00
db:JVNDBid:JVNDB-2019-003886date:2019-05-23T00:00:00
db:CNNVDid:CNNVD-201905-019date:2019-05-01T00:00:00
db:NVDid:CVE-2019-1713date:2019-05-03T17:29:00.453