CVE-2019-3735

Dell SupportAssist for Business PCs version 2.0 and Dell SupportAssist for Home PCs version 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, and 3.2.1 contain an Improper Privilege Management Vulnerability. A malicious local user can exploit this vulnerability by inheriting a system thread using a leaked thread handle to gain system privileges on the affected machine.
References
Link Resource
http://www.dell.com/support/article/sln317453 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:supportassist_for_home_pcs:2.2:*:*:*:*:*:*:*
cpe:2.3:a:dell:supportassist_for_home_pcs:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:supportassist_for_home_pcs:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:dell:supportassist_for_home_pcs:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:dell:supportassist_for_home_pcs:3.0:*:*:*:*:*:*:*
cpe:2.3:a:dell:supportassist_for_home_pcs:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:supportassist_for_home_pcs:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:dell:supportassist_for_home_pcs:3.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:supportassist_for_home_pcs:3.2:*:*:*:*:*:*:*
cpe:2.3:a:dell:supportassist_for_home_pcs:3.2.1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:dell:supportassist_for_business_pcs:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-20 22:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3735

Mitre link : CVE-2019-3735

CVE.ORG link : CVE-2019-3735


JSON object : View

Products Affected

dell

  • supportassist_for_home_pcs
  • supportassist_for_business_pcs
CWE
CWE-269

Improper Privilege Management