An Uncontrolled Search Path Vulnerability is applicable to the following: Dell Update Package (DUP) Framework file versions prior to 19.1.0.413, and Framework file versions prior to 103.4.6.69 used in Dell EMC Servers. Dell Update Package (DUP) Framework file versions prior to 3.8.3.67 used in Dell Client Platforms. The vulnerability is limited to the DUP framework during the time window when a DUP is being executed by an administrator. During this time window, a locally authenticated low privilege malicious user potentially could exploit this vulnerability by tricking an administrator into running a trusted binary, causing it to load a malicious DLL and allowing the attacker to execute arbitrary code on the victim system. The vulnerability does not affect the actual binary payload that the DUP delivers.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2019-09-24T15:31:31.400660Z

Updated: 2024-09-16T17:58:10.848Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3726

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-24T16:15:12.447

Modified: 2019-10-09T23:49:31.697

Link: CVE-2019-3726

cve-icon Redhat

No data.