Vulnerabilites related to dell - client_platforms
CVE-2019-3726 (GCVE-0-2019-3726)
Vulnerability from cvelistv5
Published
2019-09-24 15:31
Modified
2024-09-16 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Uncontrolled Search Path Vulnerability
Summary
An Uncontrolled Search Path Vulnerability is applicable to the following: Dell Update Package (DUP) Framework file versions prior to 19.1.0.413, and Framework file versions prior to 103.4.6.69 used in Dell EMC Servers. Dell Update Package (DUP) Framework file versions prior to 3.8.3.67 used in Dell Client Platforms. The vulnerability is limited to the DUP framework during the time window when a DUP is being executed by an administrator. During this time window, a locally authenticated low privilege malicious user potentially could exploit this vulnerability by tricking an administrator into running a trusted binary, causing it to load a malicious DLL and allowing the attacker to execute arbitrary code on the victim system. The vulnerability does not affect the actual binary payload that the DUP delivers.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Dell EMC | Dell EMC Servers: Networking and Fibre Channel Drivers: Dell Update Package (DUP) Framework file |
Version: unspecified < 103.4.6.69 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:19:17.986Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.dell.com/support/article/SLN318693" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dell EMC Servers: Networking and Fibre Channel Drivers: Dell Update Package (DUP) Framework file", "vendor": "Dell EMC", "versions": [ { "lessThan": "103.4.6.69", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Dell EMC Servers: all other Drivers, BIOS and Firmware: Dell Update Package (DUP) Framework file", "vendor": "Dell EMC", "versions": [ { "lessThan": "19.1.0.413", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Dell Client Platforms: Dell Update Packages (DUP) Framework file", "vendor": "Dell", "versions": [ { "lessThan": "3.8.3.67", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Dell would like to thank Pierre-Alexandre Braeken, Silas Cutler, and Eran Shimony for reporting this issue." } ], "datePublic": "2019-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An Uncontrolled Search Path Vulnerability is applicable to the following: Dell Update Package (DUP) Framework file versions prior to 19.1.0.413, and Framework file versions prior to 103.4.6.69 used in Dell EMC Servers. Dell Update Package (DUP) Framework file versions prior to 3.8.3.67 used in Dell Client Platforms. The vulnerability is limited to the DUP framework during the time window when a DUP is being executed by an administrator. During this time window, a locally authenticated low privilege malicious user potentially could exploit this vulnerability by tricking an administrator into running a trusted binary, causing it to load a malicious DLL and allowing the attacker to execute arbitrary code on the victim system. The vulnerability does not affect the actual binary payload that the DUP delivers." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Uncontrolled Search Path Vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-24T15:31:31", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.dell.com/support/article/SLN318693" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.8" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@dell.com", "DATE_PUBLIC": "2019-09-12T04:00:00.000Z", "ID": "CVE-2019-3726", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Dell EMC Servers: Networking and Fibre Channel Drivers: Dell Update Package (DUP) Framework file", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "103.4.6.69" } ] } }, { "product_name": "Dell EMC Servers: all other Drivers, BIOS and Firmware: Dell Update Package (DUP) Framework file", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "19.1.0.413" } ] } } ] }, "vendor_name": "Dell EMC" }, { "product": { "product_data": [ { "product_name": "Dell Client Platforms: Dell Update Packages (DUP) Framework file", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "3.8.3.67" } ] } } ] }, "vendor_name": "Dell" } ] } }, "credit": [ { "lang": "eng", "value": "Dell would like to thank Pierre-Alexandre Braeken, Silas Cutler, and Eran Shimony for reporting this issue." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Uncontrolled Search Path Vulnerability is applicable to the following: Dell Update Package (DUP) Framework file versions prior to 19.1.0.413, and Framework file versions prior to 103.4.6.69 used in Dell EMC Servers. Dell Update Package (DUP) Framework file versions prior to 3.8.3.67 used in Dell Client Platforms. The vulnerability is limited to the DUP framework during the time window when a DUP is being executed by an administrator. During this time window, a locally authenticated low privilege malicious user potentially could exploit this vulnerability by tricking an administrator into running a trusted binary, causing it to load a malicious DLL and allowing the attacker to execute arbitrary code on the victim system. The vulnerability does not affect the actual binary payload that the DUP delivers." } ] }, "generator": { "engine": "Vulnogram 0.0.8" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Uncontrolled Search Path Vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dell.com/support/article/SLN318693", "refsource": "CONFIRM", "url": "https://www.dell.com/support/article/SLN318693" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2019-3726", "datePublished": "2019-09-24T15:31:31.400660Z", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-09-16T17:58:10.848Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2019-09-24 16:15
Modified
2024-11-21 04:42
Severity ?
Summary
An Uncontrolled Search Path Vulnerability is applicable to the following: Dell Update Package (DUP) Framework file versions prior to 19.1.0.413, and Framework file versions prior to 103.4.6.69 used in Dell EMC Servers. Dell Update Package (DUP) Framework file versions prior to 3.8.3.67 used in Dell Client Platforms. The vulnerability is limited to the DUP framework during the time window when a DUP is being executed by an administrator. During this time window, a locally authenticated low privilege malicious user potentially could exploit this vulnerability by tricking an administrator into running a trusted binary, causing it to load a malicious DLL and allowing the attacker to execute arbitrary code on the victim system. The vulnerability does not affect the actual binary payload that the DUP delivers.
References
▶ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://www.dell.com/support/article/SLN318693 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dell.com/support/article/SLN318693 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dell | update_package_framework | * | |
dell | client_platforms | - | |
dell | update_package_framework | * | |
dell | emc_servers | - | |
dell | update_package_framework | * | |
dell | emc_servers | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:dell:update_package_framework:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD11A39B-37FD-4D2A-966C-833B837AE553", "versionEndExcluding": "3.8.3.67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dell:client_platforms:-:*:*:*:*:*:*:*", "matchCriteriaId": "91177ABF-5D57-411D-844B-C09BF1F444CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:dell:update_package_framework:*:*:*:*:*:*:*:*", "matchCriteriaId": "F324AD3B-9E12-49C9-A464-42F119C8D438", "versionEndExcluding": "103.4.6.69", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dell:emc_servers:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA3E8674-32E2-496F-9702-0C4507AD051D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:dell:update_package_framework:*:*:*:*:*:*:*:*", "matchCriteriaId": "29766333-5C93-44B8-BA36-773B7792B83C", "versionEndExcluding": "19.1.0.413", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dell:emc_servers:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA3E8674-32E2-496F-9702-0C4507AD051D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Uncontrolled Search Path Vulnerability is applicable to the following: Dell Update Package (DUP) Framework file versions prior to 19.1.0.413, and Framework file versions prior to 103.4.6.69 used in Dell EMC Servers. Dell Update Package (DUP) Framework file versions prior to 3.8.3.67 used in Dell Client Platforms. The vulnerability is limited to the DUP framework during the time window when a DUP is being executed by an administrator. During this time window, a locally authenticated low privilege malicious user potentially could exploit this vulnerability by tricking an administrator into running a trusted binary, causing it to load a malicious DLL and allowing the attacker to execute arbitrary code on the victim system. The vulnerability does not affect the actual binary payload that the DUP delivers." }, { "lang": "es", "value": "Una vulnerabilidad de ruta de b\u00fasqueda no controlada se aplica a lo siguiente: Dell Update Package (DUP) Framework versiones de archivo anteriores a 19.1.0.413 y Framework versiones de archivo anteriores a 103.4.6.69, utilizadas en Dell EMC Servers. Dell Update Package (DUP) Framework versiones de archivo anteriores a 3.8.3.67 utilizadas en Dell Client Platforms. La vulnerabilidad es limitada al framework DUP durante la ventana de tiempo cuando un DUP esta siendo ejecutado por un administrador. Durante este per\u00edodo de tiempo, un usuario malicioso de bajo privilegio autenticado localmente podr\u00eda explotar esta vulnerabilidad mediante el enga\u00f1o de un administrador para ejecutar un binario de confianza, causando que cargue una DLL maliciosa y permitiendo a el atacante ejecutar c\u00f3digo arbitrario en el sistema de la v\u00edctima. La vulnerabilidad no afecta la carga \u00fatil binaria real que ofrece el DUP." } ], "id": "CVE-2019-3726", "lastModified": "2024-11-21T04:42:24.783", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "security_alert@emc.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-24T16:15:12.447", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.dell.com/support/article/SLN318693" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dell.com/support/article/SLN318693" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }