CVE-2019-3735 (GCVE-0-2019-3735)
Vulnerability from cvelistv5 – Published: 2019-06-20 21:43 – Updated: 2024-09-17 00:12
VLAI?
Summary
Dell SupportAssist for Business PCs version 2.0 and Dell SupportAssist for Home PCs version 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, and 3.2.1 contain an Improper Privilege Management Vulnerability. A malicious local user can exploit this vulnerability by inheriting a system thread using a leaked thread handle to gain system privileges on the affected machine.
Severity ?
CWE
- Improper Privilege Management Vulnerability
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Dell | Dell SupportAssist for Business PCs |
Affected:
2.0
|
|||||||
|
|||||||||
Credits
Dell would like to thank Bill Demirkapi for reporting this vulnerability.
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T19:19:18.324Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.dell.com/support/article/sln317453"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Dell SupportAssist for Business PCs",
"vendor": "Dell",
"versions": [
{
"status": "affected",
"version": "2.0"
}
]
},
{
"product": "Dell SupportAssist for Home PCs",
"vendor": "Dell",
"versions": [
{
"status": "affected",
"version": "2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, and 3.2.1"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Dell would like to thank Bill Demirkapi for reporting this vulnerability."
}
],
"datePublic": "2019-06-19T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Dell SupportAssist for Business PCs version 2.0 and Dell SupportAssist for Home PCs version 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, and 3.2.1 contain an Improper Privilege Management Vulnerability. A malicious local user can exploit this vulnerability by inheriting a system thread using a leaked thread handle to gain system privileges on the affected machine."
}
],
"metrics": [
{
"cvssV3_0": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Improper Privilege Management Vulnerability",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2019-06-20T21:43:26",
"orgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
"shortName": "dell"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.dell.com/support/article/sln317453"
}
],
"source": {
"discovery": "UNKNOWN"
},
"x_generator": {
"engine": "Vulnogram 0.0.7"
},
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "security_alert@emc.com",
"DATE_PUBLIC": "2019-06-19T04:35:00.000Z",
"ID": "CVE-2019-3735",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Dell SupportAssist for Business PCs",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2.0"
}
]
}
},
{
"product_name": "Dell SupportAssist for Home PCs",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, and 3.2.1"
}
]
}
}
]
},
"vendor_name": "Dell"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Dell would like to thank Bill Demirkapi for reporting this vulnerability."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Dell SupportAssist for Business PCs version 2.0 and Dell SupportAssist for Home PCs version 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, and 3.2.1 contain an Improper Privilege Management Vulnerability. A malicious local user can exploit this vulnerability by inheriting a system thread using a leaked thread handle to gain system privileges on the affected machine."
}
]
},
"generator": {
"engine": "Vulnogram 0.0.7"
},
"impact": {
"cvss": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Improper Privilege Management Vulnerability"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.dell.com/support/article/sln317453",
"refsource": "MISC",
"url": "http://www.dell.com/support/article/sln317453"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
"assignerShortName": "dell",
"cveId": "CVE-2019-3735",
"datePublished": "2019-06-20T21:43:26.331005Z",
"dateReserved": "2019-01-03T00:00:00",
"dateUpdated": "2024-09-17T00:12:00.256Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dell:supportassist_for_home_pcs:2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E7DE7F09-E1B0-483D-8241-F651CF8E8572\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dell:supportassist_for_home_pcs:2.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3C8F4A0F-E438-4F2E-8A33-187CE75FAB4F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dell:supportassist_for_home_pcs:2.2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BB974920-8A37-4F63-80E6-09EFDBAFDDFF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dell:supportassist_for_home_pcs:2.2.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1FCFCE04-A041-46C0-BF79-E3A22FAC60BB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dell:supportassist_for_home_pcs:3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"73C0307A-C79B-4262-BA8F-72DE0D16E955\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dell:supportassist_for_home_pcs:3.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E033D129-9E35-4308-8B79-FD2DC3B11E26\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dell:supportassist_for_home_pcs:3.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C1D14116-B6F1-4CB7-9DA3-A09D6C058EBD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dell:supportassist_for_home_pcs:3.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"94BAE3A8-C6AB-49E6-BB38-DDEE98F89AC0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dell:supportassist_for_home_pcs:3.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E29BF94B-0F1B-4E5C-8DAF-5BBBCCBCF801\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dell:supportassist_for_home_pcs:3.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4E6E726D-5249-4FA9-9F51-37BF0DB0E4CF\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dell:supportassist_for_business_pcs:2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4BC3859C-3FC5-44F5-A3DB-0745DAD22EB4\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"Dell SupportAssist for Business PCs version 2.0 and Dell SupportAssist for Home PCs version 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, and 3.2.1 contain an Improper Privilege Management Vulnerability. A malicious local user can exploit this vulnerability by inheriting a system thread using a leaked thread handle to gain system privileges on the affected machine.\"}, {\"lang\": \"es\", \"value\": \"Dell SupportAssist para PCs de Empresas versi\\u00f3n 2.0 y Dell SupportAssist para PCs de Hogar versiones 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2 y 3.2.1, contienen una Vulnerabilidad de Administraci\\u00f3n de Privilegios Inapropiada . Un usuario local malicioso puede explotar esta vulnerabilidad al heredar un hilo (subproceso) del sistema utilizando un identificador de hilo (subproceso) filtrado para alcanzar privilegios del sistema en la m\\u00e1quina afectada.\"}]",
"id": "CVE-2019-3735",
"lastModified": "2024-11-21T04:42:25.920",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}], \"cvssMetricV30\": [{\"source\": \"security_alert@emc.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.0, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.0, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:C/I:C/A:C\", \"baseScore\": 7.2, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 3.9, \"impactScore\": 10.0, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2019-06-20T22:15:11.117",
"references": "[{\"url\": \"http://www.dell.com/support/article/sln317453\", \"source\": \"security_alert@emc.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.dell.com/support/article/sln317453\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
"sourceIdentifier": "security_alert@emc.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-269\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2019-3735\",\"sourceIdentifier\":\"security_alert@emc.com\",\"published\":\"2019-06-20T22:15:11.117\",\"lastModified\":\"2024-11-21T04:42:25.920\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Dell SupportAssist for Business PCs version 2.0 and Dell SupportAssist for Home PCs version 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, and 3.2.1 contain an Improper Privilege Management Vulnerability. A malicious local user can exploit this vulnerability by inheriting a system thread using a leaked thread handle to gain system privileges on the affected machine.\"},{\"lang\":\"es\",\"value\":\"Dell SupportAssist para PCs de Empresas versi\u00f3n 2.0 y Dell SupportAssist para PCs de Hogar versiones 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2 y 3.2.1, contienen una Vulnerabilidad de Administraci\u00f3n de Privilegios Inapropiada . Un usuario local malicioso puede explotar esta vulnerabilidad al heredar un hilo (subproceso) del sistema utilizando un identificador de hilo (subproceso) filtrado para alcanzar privilegios del sistema en la m\u00e1quina afectada.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"security_alert@emc.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-269\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dell:supportassist_for_home_pcs:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7DE7F09-E1B0-483D-8241-F651CF8E8572\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dell:supportassist_for_home_pcs:2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C8F4A0F-E438-4F2E-8A33-187CE75FAB4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dell:supportassist_for_home_pcs:2.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB974920-8A37-4F63-80E6-09EFDBAFDDFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dell:supportassist_for_home_pcs:2.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FCFCE04-A041-46C0-BF79-E3A22FAC60BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dell:supportassist_for_home_pcs:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73C0307A-C79B-4262-BA8F-72DE0D16E955\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dell:supportassist_for_home_pcs:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E033D129-9E35-4308-8B79-FD2DC3B11E26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dell:supportassist_for_home_pcs:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1D14116-B6F1-4CB7-9DA3-A09D6C058EBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dell:supportassist_for_home_pcs:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94BAE3A8-C6AB-49E6-BB38-DDEE98F89AC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dell:supportassist_for_home_pcs:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E29BF94B-0F1B-4E5C-8DAF-5BBBCCBCF801\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dell:supportassist_for_home_pcs:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E6E726D-5249-4FA9-9F51-37BF0DB0E4CF\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dell:supportassist_for_business_pcs:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BC3859C-3FC5-44F5-A3DB-0745DAD22EB4\"}]}]}],\"references\":[{\"url\":\"http://www.dell.com/support/article/sln317453\",\"source\":\"security_alert@emc.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.dell.com/support/article/sln317453\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…