// For flags

CVE-2019-3726

 

Severity Score

6.7
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An Uncontrolled Search Path Vulnerability is applicable to the following: Dell Update Package (DUP) Framework file versions prior to 19.1.0.413, and Framework file versions prior to 103.4.6.69 used in Dell EMC Servers. Dell Update Package (DUP) Framework file versions prior to 3.8.3.67 used in Dell Client Platforms. The vulnerability is limited to the DUP framework during the time window when a DUP is being executed by an administrator. During this time window, a locally authenticated low privilege malicious user potentially could exploit this vulnerability by tricking an administrator into running a trusted binary, causing it to load a malicious DLL and allowing the attacker to execute arbitrary code on the victim system. The vulnerability does not affect the actual binary payload that the DUP delivers.

Una vulnerabilidad de ruta de búsqueda no controlada se aplica a lo siguiente: Dell Update Package (DUP) Framework versiones de archivo anteriores a 19.1.0.413 y Framework versiones de archivo anteriores a 103.4.6.69, utilizadas en Dell EMC Servers. Dell Update Package (DUP) Framework versiones de archivo anteriores a 3.8.3.67 utilizadas en Dell Client Platforms. La vulnerabilidad es limitada al framework DUP durante la ventana de tiempo cuando un DUP esta siendo ejecutado por un administrador. Durante este período de tiempo, un usuario malicioso de bajo privilegio autenticado localmente podría explotar esta vulnerabilidad mediante el engaño de un administrador para ejecutar un binario de confianza, causando que cargue una DLL maliciosa y permitiendo a el atacante ejecutar código arbitrario en el sistema de la víctima. La vulnerabilidad no afecta la carga útil binaria real que ofrece el DUP.

*Credits: Dell would like to thank Pierre-Alexandre Braeken, Silas Cutler, and Eran Shimony for reporting this issue.
CVSS Scores
Attack Vector
Local
Attack Complexity
High
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
High
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-03 CVE Reserved
  • 2019-09-24 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-427: Uncontrolled Search Path Element
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Dell
Search vendor "Dell"
Update Package Framework
Search vendor "Dell" for product "Update Package Framework"
< 3.8.3.67
Search vendor "Dell" for product "Update Package Framework" and version " < 3.8.3.67"
-
Affected
in Dell
Search vendor "Dell"
Client Platforms
Search vendor "Dell" for product "Client Platforms"
--
Safe
Dell
Search vendor "Dell"
Update Package Framework
Search vendor "Dell" for product "Update Package Framework"
< 103.4.6.69
Search vendor "Dell" for product "Update Package Framework" and version " < 103.4.6.69"
-
Affected
in Dell
Search vendor "Dell"
Emc Servers
Search vendor "Dell" for product "Emc Servers"
--
Safe
Dell
Search vendor "Dell"
Update Package Framework
Search vendor "Dell" for product "Update Package Framework"
< 19.1.0.413
Search vendor "Dell" for product "Update Package Framework" and version " < 19.1.0.413"
-
Affected
in Dell
Search vendor "Dell"
Emc Servers
Search vendor "Dell" for product "Emc Servers"
--
Safe