CVE-2020-5358

Dell Encryption versions prior to 10.7 and Dell Endpoint Security Suite versions prior to 2.7 contain a privilege escalation vulnerability due to incorrect permissions. A local malicious user with low privileges could potentially exploit this vulnerability to gain elevated privilege on the affected system with the help of a symbolic link.
References
Link Resource
https://www.dell.com/support/article/SLN321789 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:encryption:*:*:*:*:*:enterprise:*:*
cpe:2.3:a:dell:endpoint_security_suite_enterprise:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-15 21:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-5358

Mitre link : CVE-2020-5358

CVE.ORG link : CVE-2020-5358


JSON object : View

Products Affected

dell

  • endpoint_security_suite_enterprise
  • encryption
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource