Dell SupportAssist for Business PCs version 2.0 and Dell SupportAssist for Home PCs version 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, and 3.2.1 contain an Improper Privilege Management Vulnerability. A malicious local user can exploit this vulnerability by inheriting a system thread using a leaked thread handle to gain system privileges on the affected machine.
References
Link Resource
http://www.dell.com/support/article/sln317453 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2019-06-19T00:00:00

Updated: 2019-06-20T21:43:26

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3735

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-06-20T22:15:11.117

Modified: 2023-03-04T01:52:30.757


Link: CVE-2019-3735

JSON object: View

cve-icon Redhat Information

No data.

CWE