CVE-2019-3726

An Uncontrolled Search Path Vulnerability is applicable to the following: Dell Update Package (DUP) Framework file versions prior to 19.1.0.413, and Framework file versions prior to 103.4.6.69 used in Dell EMC Servers. Dell Update Package (DUP) Framework file versions prior to 3.8.3.67 used in Dell Client Platforms. The vulnerability is limited to the DUP framework during the time window when a DUP is being executed by an administrator. During this time window, a locally authenticated low privilege malicious user potentially could exploit this vulnerability by tricking an administrator into running a trusted binary, causing it to load a malicious DLL and allowing the attacker to execute arbitrary code on the victim system. The vulnerability does not affect the actual binary payload that the DUP delivers.
References
Link Resource
https://www.dell.com/support/article/SLN318693 Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:dell:update_package_framework:*:*:*:*:*:*:*:*
cpe:2.3:h:dell:client_platforms:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:dell:update_package_framework:*:*:*:*:*:*:*:*
cpe:2.3:h:dell:emc_servers:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:dell:update_package_framework:*:*:*:*:*:*:*:*
cpe:2.3:h:dell:emc_servers:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-24 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-3726

Mitre link : CVE-2019-3726

CVE.ORG link : CVE-2019-3726


JSON object : View

Products Affected

dell

  • update_package_framework
  • client_platforms
  • emc_servers
CWE
CWE-427

Uncontrolled Search Path Element