CVE-2017-12313

An untrusted search path (aka DLL Preload) vulnerability in the Cisco Network Academy Packet Tracer software could allow an authenticated, local attacker to execute arbitrary code via DLL hijacking if a local user with administrative privileges executes the installer in the current working directory where a crafted DLL has been placed by an attacker. The vulnerability is due to incomplete input validation of path and file names of a DLL file before it is loaded. An attacker could exploit this vulnerability by creating a malicious DLL file and installing it in a specific system directory. A successful exploit could allow the attacker to execute commands on the underlying Microsoft Windows host with privileges equivalent to the SYSTEM account. An attacker would need valid user credentials to exploit this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:packet_tracer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-16 07:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-12313

Mitre link : CVE-2017-12313

CVE.ORG link : CVE-2017-12313


JSON object : View

Products Affected

cisco

  • packet_tracer
CWE
CWE-20

Improper Input Validation

CWE-426

Untrusted Search Path

CWE-427

Uncontrolled Search Path Element