An untrusted search path (aka DLL Preload) vulnerability in the Cisco Network Academy Packet Tracer software could allow an authenticated, local attacker to execute arbitrary code via DLL hijacking if a local user with administrative privileges executes the installer in the current working directory where a crafted DLL has been placed by an attacker. The vulnerability is due to incomplete input validation of path and file names of a DLL file before it is loaded. An attacker could exploit this vulnerability by creating a malicious DLL file and installing it in a specific system directory. A successful exploit could allow the attacker to execute commands on the underlying Microsoft Windows host with privileges equivalent to the SYSTEM account. An attacker would need valid user credentials to exploit this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2017-11-16T07:00:00

Updated: 2024-08-05T18:36:56.006Z

Reserved: 2017-08-03T00:00:00

Link: CVE-2017-12313

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-11-16T07:29:00.663

Modified: 2019-10-09T23:22:55.980

Link: CVE-2017-12313

cve-icon Redhat

No data.