CVE-2017-12313 (CNNVD-201711-669)
中文标题:
Cisco Network Academy Packet Tracer software 安全漏洞
英文标题:
An untrusted search path (aka DLL Preload) vulnerability in the Cisco Network Academy Packet Tracer ...
漏洞描述
中文描述:
Cisco Network Academy Packet Tracer software是美国思科(Cisco)公司的一套可视化网络模拟软件。该软件能够模拟文件命令、网络设备的可视化和配置,并模拟数据传输交互等。 Cisco Network Academy Packet Tracer software中存在不可信的搜索路径漏洞,该漏洞源于在加载DLL文件之前,程序没有充分的对路径和文件名执行输入检测。本地攻击者可通过创建恶意的DLL文件并将其安装到系统目录中利用该漏洞以SYSTEM账户权限在底层Microsoft Windows主机上执行命令。
英文描述:
An untrusted search path (aka DLL Preload) vulnerability in the Cisco Network Academy Packet Tracer software could allow an authenticated, local attacker to execute arbitrary code via DLL hijacking if a local user with administrative privileges executes the installer in the current working directory where a crafted DLL has been placed by an attacker. The vulnerability is due to incomplete input validation of path and file names of a DLL file before it is loaded. An attacker could exploit this vulnerability by creating a malicious DLL file and installing it in a specific system directory. A successful exploit could allow the attacker to execute commands on the underlying Microsoft Windows host with privileges equivalent to the SYSTEM account. An attacker would need valid user credentials to exploit this vulnerability.
CWE类型:
标签:
受影响产品
| 厂商 | 产品 | 版本 | 版本范围 | 平台 | CPE |
|---|---|---|---|---|---|
| cisco | packet_tracer | * | - | - |
cpe:2.3:a:cisco:packet_tracer:*:*:*:*:*:*:*:*
|
解决方案
中文解决方案:
英文解决方案:
临时解决方案:
CVSS评分详情
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
时间信息
利用信息
数据源详情
| 数据源 | 记录ID | 版本 | 提取时间 |
|---|---|---|---|
| CVE | cve_CVE-2017-12313 |
2025-11-11 15:19:17 | 2025-11-11 07:34:33 |
| NVD | nvd_CVE-2017-12313 |
2025-11-11 14:55:33 | 2025-11-11 07:43:12 |
| CNNVD | cnnvd_CNNVD-201711-669 |
2025-11-11 15:09:55 | 2025-11-11 07:53:25 |
版本与语言
安全公告
变更历史
查看详细变更
- vulnerability_type: 未提取 -> 代码问题
- cnnvd_id: 未提取 -> CNNVD-201711-669
- data_sources: ['cve', 'nvd'] -> ['cnnvd', 'cve', 'nvd']
查看详细变更
- cvss_score: 未提取 -> 6.7
- cvss_vector: NOT_EXTRACTED -> CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
- cvss_version: NOT_EXTRACTED -> 3.0
- affected_products_count: 0 -> 1
- data_sources: ['cve'] -> ['cve', 'nvd']