CVE-2019-3745

CVSS V2 Medium 6.9 CVSS V3 High 7.3
Description
The vulnerability is limited to the installers of Dell Encryption Enterprise versions prior to 10.4.0 and Dell Endpoint Security Suite Enterprise versions prior to 2.4.0. This issue is exploitable only during the installation of the product by an administrator. A local authenticated low privileged user potentially could exploit this vulnerability by staging a malicious DLL in the search path of the installer prior to its execution by a local administrator. This would cause loading of the malicious DLL, which would allow the attacker to execute arbitrary code in the context of an administrator.
Overview
  • CVE ID
  • CVE-2019-3745
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-07T19:15:11
  • Last Modified Date
  • 2019-10-11T17:22:33
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:dell:encryption:*:*:*:*:enterprise:*:*:* 1 OR 10.4.0
cpe:2.3:a:dell:endpoint_security_suite_enterprise:*:*:*:*:*:*:*:* 1 OR 2.4.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.3
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.3
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.dell.com/support/article/SLN318889 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:02:09 Added to TrackCVE
2022-12-04 03:54:10 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-04 03:54:10 2019-10-07T19:15Z 2019-10-07T19:15:11 CVE Published Date updated
2022-12-04 03:54:10 2019-10-11T17:22:33 CVE Modified Date updated
2022-12-04 03:54:10 Analyzed Vulnerability Status updated