-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1336
      Cisco Directory Connector Search Order Hijacking Vulnerability
                               18 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Directory Connector
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1794  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-cdc-hijack

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Directory Connector Search Order Hijacking Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190417-cdc-hijack

First Published: 2019 April 17 16:00 GMT

Version 1.0:     Final

Workarounds:     Yes

Cisco Bug IDs:   CSCvk22605

CVE-2019-1794    

CWE-427

CVSS Score:
5.1  AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the search path processing of Cisco Directory Connector
    could allow an authenticated, local attacker to load a binary of their
    choosing.

    The vulnerability is due to uncontrolled search path elements. An attacker
    could exploit this vulnerability by placing a binary of their choosing
    earlier in the search path utilized by Cisco Directory Connector to locate
    and load required resources.

    There are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-cdc-hijack

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Directory Connector. For information about
    affected software releases, consult the Cisco bug ID(s) at the top of this
    advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o To ensure that supporting dynamic link libraries (DLLs) are loaded from
    system locations prior to the user's current working directory, an
    administrator can verify SafeDLLSearchMode is enabled in the Windows
    Registry. This process is outlined in Deployment Guide for Cisco Directory
    Connector .

    Warning: Incorrectly modifying the system registry of a Microsoft
    Windows-based device may cause serious problems. Neither Cisco nor
    Microsoft can guarantee that problems that may result from improper
    registry modification, either from applying registry changes via a .reg 
    file or by using the Registry Editor, can be resolved. Modify the registry
    of a system at the user's own risk.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-cdc-hijack

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1        | Initial public release.   | -        |        | 2019-Apr-17  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NarA
-----END PGP SIGNATURE-----