CVE-2020-5358

Dell Encryption versions prior to 10.7 and Dell Endpoint Security Suite versions prior to 2.7 contain a privilege escalation vulnerability due to incorrect permissions. A local malicious user with low privileges could potentially exploit this vulnerability to gain elevated privilege on the affected system with the help of a symbolic link.
References
Link Resource
https://www.dell.com/support/article/SLN321789 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:dell:endpoint_security_suite_enterprise:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:encryption:*:*:*:*:*:enterprise:*:*

Information

Published : 2020-06-15 09:15

Updated : 2020-06-22 07:26


NVD link : CVE-2020-5358

Mitre link : CVE-2020-5358

Products Affected
No products.
CWE