ID

VAR-201904-0421


CVE

CVE-2019-1794


TITLE

Cisco Directory Connector Vulnerabilities in uncontrolled search path elements

Trust: 0.8

sources: JVNDB: JVNDB-2019-003464

DESCRIPTION

A vulnerability in the search path processing of Cisco Directory Connector could allow an authenticated, local attacker to load a binary of their choosing. The vulnerability is due to uncontrolled search path elements. An attacker could exploit this vulnerability by placing a binary of their choosing earlier in the search path utilized by Cisco Directory Connector to locate and load required resources. A local attacker can leverage this issue to execute arbitrary code with administrative system privileges. The program includes dashboard, Lightweight Directory Access Protocol (LDAP) filtering, user attribute mapping, and event viewer capabilities

Trust: 1.98

sources: NVD: CVE-2019-1794 // JVNDB: JVNDB-2019-003464 // BID: 108032 // VULHUB: VHN-150236

AFFECTED PRODUCTS

vendor:ciscomodel:meeting serverscope:eqversion:2.2

Trust: 1.3

vendor:ciscomodel:meeting serverscope: - version: -

Trust: 0.8

vendor:ciscomodel:directory connectorscope:eqversion:0

Trust: 0.3

sources: BID: 108032 // JVNDB: JVNDB-2019-003464 // NVD: CVE-2019-1794

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1794
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1794
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-1794
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201904-826
value: MEDIUM

Trust: 0.6

VULHUB: VHN-150236
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-1794
severity: LOW
baseScore: 3.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-150236
severity: LOW
baseScore: 3.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-1794
baseSeverity: MEDIUM
baseScore: 5.1
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 0.8
impactScore: 4.2
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-1794
baseSeverity: MEDIUM
baseScore: 5.1
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 0.8
impactScore: 4.2
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-150236 // JVNDB: JVNDB-2019-003464 // CNNVD: CNNVD-201904-826 // NVD: CVE-2019-1794 // NVD: CVE-2019-1794

PROBLEMTYPE DATA

problemtype:CWE-427

Trust: 1.9

sources: VULHUB: VHN-150236 // JVNDB: JVNDB-2019-003464 // NVD: CVE-2019-1794

THREAT TYPE

local

Trust: 0.9

sources: BID: 108032 // CNNVD: CNNVD-201904-826

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201904-826

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-003464

PATCH

title:cisco-sa-20190417-cdc-hijackurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-cdc-hijack

Trust: 0.8

title:Cisco Directory Connector Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=91661

Trust: 0.6

sources: JVNDB: JVNDB-2019-003464 // CNNVD: CNNVD-201904-826

EXTERNAL IDS

db:NVDid:CVE-2019-1794

Trust: 2.8

db:BIDid:108032

Trust: 2.8

db:JVNDBid:JVNDB-2019-003464

Trust: 0.8

db:CNNVDid:CNNVD-201904-826

Trust: 0.7

db:AUSCERTid:ESB-2019.1336

Trust: 0.6

db:VULHUBid:VHN-150236

Trust: 0.1

sources: VULHUB: VHN-150236 // BID: 108032 // JVNDB: JVNDB-2019-003464 // CNNVD: CNNVD-201904-826 // NVD: CVE-2019-1794

REFERENCES

url:http://www.securityfocus.com/bid/108032

Trust: 3.1

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190417-cdc-hijack

Trust: 2.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-1794

Trust: 1.4

url:https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cloudcollaboration/spark/hybridservices/directoryconnector/cmgt_b_directory-connector-guide-admins/cmgt_b_directory-connector-guide-admins_chapter_0

Trust: 0.9

url:http://www.cisco.com/

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1794

Trust: 0.8

url:https://www.auscert.org.au/bulletins/79318

Trust: 0.6

sources: VULHUB: VHN-150236 // BID: 108032 // JVNDB: JVNDB-2019-003464 // CNNVD: CNNVD-201904-826 // NVD: CVE-2019-1794

CREDITS

Cisco

Trust: 0.9

sources: BID: 108032 // CNNVD: CNNVD-201904-826

SOURCES

db:VULHUBid:VHN-150236
db:BIDid:108032
db:JVNDBid:JVNDB-2019-003464
db:CNNVDid:CNNVD-201904-826
db:NVDid:CVE-2019-1794

LAST UPDATE DATE

2024-11-23T22:06:17.257000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-150236date:2019-10-09T00:00:00
db:BIDid:108032date:2019-04-17T00:00:00
db:JVNDBid:JVNDB-2019-003464date:2019-05-17T00:00:00
db:CNNVDid:CNNVD-201904-826date:2019-04-24T00:00:00
db:NVDid:CVE-2019-1794date:2024-11-21T04:37:23.720

SOURCES RELEASE DATE

db:VULHUBid:VHN-150236date:2019-04-18T00:00:00
db:BIDid:108032date:2019-04-17T00:00:00
db:JVNDBid:JVNDB-2019-003464date:2019-05-17T00:00:00
db:CNNVDid:CNNVD-201904-826date:2019-04-17T00:00:00
db:NVDid:CVE-2019-1794date:2019-04-18T01:29:02.423