Lucene search

K
cve[email protected]CVE-2019-3735
HistoryJun 20, 2019 - 10:15 p.m.

CVE-2019-3735

2019-06-2022:15:11
CWE-269
web.nvd.nist.gov
207
dell
supportassist
vulnerability
privilege management
nvd
cve-2019-3735

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Dell SupportAssist for Business PCs version 2.0 and Dell SupportAssist for Home PCs version 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, and 3.2.1 contain an Improper Privilege Management Vulnerability. A malicious local user can exploit this vulnerability by inheriting a system thread using a leaked thread handle to gain system privileges on the affected machine.

Affected configurations

NVD
Node
dellsupportassist_for_home_pcsMatch2.2
OR
dellsupportassist_for_home_pcsMatch2.2.1
OR
dellsupportassist_for_home_pcsMatch2.2.2
OR
dellsupportassist_for_home_pcsMatch2.2.3
OR
dellsupportassist_for_home_pcsMatch3.0
OR
dellsupportassist_for_home_pcsMatch3.0.1
OR
dellsupportassist_for_home_pcsMatch3.0.2
OR
dellsupportassist_for_home_pcsMatch3.1
OR
dellsupportassist_for_home_pcsMatch3.2
OR
dellsupportassist_for_home_pcsMatch3.2.1
Node
dellsupportassist_for_business_pcsMatch2.0

CNA Affected

[
  {
    "product": "Dell SupportAssist for Business PCs",
    "vendor": "Dell",
    "versions": [
      {
        "status": "affected",
        "version": "2.0"
      }
    ]
  },
  {
    "product": "Dell SupportAssist for Home PCs",
    "vendor": "Dell",
    "versions": [
      {
        "status": "affected",
        "version": "2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, and 3.2.1"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2019-3735