Security Vulnerability CVE-2019-3726 for Dell Update

description-logoDescription

An Uncontrolled Search Path Vulnerability is applicable to the Dell Update Package (DUP) Framework file versions prior to 3.8.3.67 used in Dell Client Platforms. The vulnerability is limited to the DUP framework during the time window when a DUP is being executed by an administrator. During this time window, a locally authenticated low privilege malicious user potentially could exploit this vulnerability by tricking an administrator into running a trusted binary, causing it to load a malicious DLL and allowing the attacker to execute arbitrary code on the victim system. The vulnerability does not affect the actual binary payload that the DUP delivers.

affected-products-logoAffected Applications

Dell Update

CVE References

CVE-2019-3726