Dell Encryption versions prior to 10.8 and Dell Endpoint Security Suite versions prior to 2.8 contain a privilege escalation vulnerability because of an incomplete fix for CVE-2020-5358. A local malicious user with low privileges could potentially exploit this vulnerability to gain elevated privilege on the affected system with the help of a symbolic link.
References
Link Resource
https://www.dell.com/support/article/SLN322456 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2020-08-18T00:00:00

Updated: 2020-08-18T20:40:11

Reserved: 2020-01-03T00:00:00


Link: CVE-2020-5385

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-08-18T21:15:12.363

Modified: 2020-08-26T17:16:31.103


Link: CVE-2020-5385

JSON object: View

cve-icon Redhat Information

No data.

CWE