ID

VAR-201908-0397


CVE

CVE-2019-3717


TITLE

Select Dell Client Commercial and Consumer Platform access control vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-007550

DESCRIPTION

Select Dell Client Commercial and Consumer platforms contain an Improper Access Vulnerability. An unauthenticated attacker with physical access to the system could potentially bypass intended Secure Boot restrictions to run unsigned and untrusted code on expansion cards installed in the system during platform boot. Refer to https://www.dell.com/support/article/us/en/04/sln317683/dsa-2019-043-dell-client-improper-access-control-vulnerability?lang=en for versions affected by this vulnerability. Dell G3 3579 and other products are Dell products of the United States. The Dell G3 3579 is a laptop. ChengMing 3977 is a desktop computer. Embedded Box PC 5000 is an embedded box computer

Trust: 2.25

sources: NVD: CVE-2019-3717 // JVNDB: JVNDB-2019-007550 // CNVD: CNVD-2020-15720 // VULHUB: VHN-155152

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-15720

AFFECTED PRODUCTS

vendor:dellmodel:inspiron 5580scope:ltversion:2.2.0

Trust: 1.0

vendor:dellmodel:latitude 3379scope:ltversion:1.0.25

Trust: 1.0

vendor:dellmodel:chengming 3977scope:ltversion:1.6.0

Trust: 1.0

vendor:dellmodel:inspiron 7573scope:ltversion:1.13.1

Trust: 1.0

vendor:dellmodel:latitude 7424 rugged extremescope:ltversion:1.4.0

Trust: 1.0

vendor:dellmodel:g5 5587scope:ltversion:1.10.0

Trust: 1.0

vendor:dellmodel:latitude e5470scope:ltversion:1.20.4

Trust: 1.0

vendor:dellmodel:inspiron 7577scope:ltversion:1.7.0

Trust: 1.0

vendor:dellmodel:venue 7140scope:ltversion:a18

Trust: 1.0

vendor:dellmodel:inspiron 7368scope:ltversion:1.19.0

Trust: 1.0

vendor:dellmodel:inspiron 7786scope:ltversion:1.4.0

Trust: 1.0

vendor:dellmodel:vostro 7570scope:ltversion:1.7.0

Trust: 1.0

vendor:dellmodel:inspiron 3268scope:ltversion:1.11.1

Trust: 1.0

vendor:dellmodel:optiplex 7460 aioscope:ltversion:1.6.4

Trust: 1.0

vendor:dellmodel:g7 7790scope:ltversion:1.3.1

Trust: 1.0

vendor:dellmodel:latitude 7202scope:ltversion:a23

Trust: 1.0

vendor:dellmodel:latitude e7470scope:ltversion:1.21.6

Trust: 1.0

vendor:dellmodel:inspiron 7467scope:ltversion:1.9.0

Trust: 1.0

vendor:dellmodel:inspiron 3580scope:ltversion:1.4.1

Trust: 1.0

vendor:dellmodel:precision 3620scope:ltversion:2.12.0

Trust: 1.0

vendor:dellmodel:inspiron 7778scope:ltversion:1.19.0

Trust: 1.0

vendor:dellmodel:latitude 5288scope:ltversion:1.14.2

Trust: 1.0

vendor:dellmodel:inspiron 7779scope:ltversion:1.27.0

Trust: 1.0

vendor:dellmodel:xps 9343scope:ltversion:a19

Trust: 1.0

vendor:dellmodel:optiplex 3050scope:ltversion:1.11.1

Trust: 1.0

vendor:dellmodel:inspiron 5481scope:ltversion:2.2.0

Trust: 1.0

vendor:dellmodel:precision 3930scope:ltversion:1.1.9

Trust: 1.0

vendor:dellmodel:inspiron 5379scope:ltversion:1.11.0

Trust: 1.0

vendor:dellmodel:vostro 3459scope:ltversion:1.6.0

Trust: 1.0

vendor:dellmodel:inspiron 3480scope:ltversion:1.4.1

Trust: 1.0

vendor:dellmodel:latitude 5490scope:ltversion:1.8.3

Trust: 1.0

vendor:dellmodel:latitude e7270scope:ltversion:1.21.6

Trust: 1.0

vendor:dellmodel:precision 3420scope:ltversion:2.12.0

Trust: 1.0

vendor:dellmodel:inspiron 3584scope:ltversion:1.2.0

Trust: 1.0

vendor:dellmodel:precision 3430scope:ltversion:1.3.4

Trust: 1.0

vendor:dellmodel:inspiron 5770scope:ltversion:1.2.1

Trust: 1.0

vendor:dellmodel:inspiron 7569scope:ltversion:1.19.0

Trust: 1.0

vendor:dellmodel:optiplex 3040scope:ltversion:1.10.1

Trust: 1.0

vendor:dellmodel:latitude 7285scope:ltversion:1.3.1

Trust: 1.0

vendor:dellmodel:g5 5590scope:ltversion:1.3.1

Trust: 1.0

vendor:dellmodel:inspiron 5558scope:ltversion:a17

Trust: 1.0

vendor:dellmodel:inspiron 5468scope:ltversion:1.9.1

Trust: 1.0

vendor:dellmodel:inspiron 3668scope:ltversion:1.11.1

Trust: 1.0

vendor:dellmodel:latitude 5280scope:ltversion:1.14.2

Trust: 1.0

vendor:dellmodel:wyse 7040scope:ltversion:1.5.9

Trust: 1.0

vendor:dellmodel:g7 7590scope:ltversion:1.3.1

Trust: 1.0

vendor:dellmodel:precision 5520scope:ltversion:1.14.2

Trust: 1.0

vendor:dellmodel:inspiron 3158scope:ltversion:1.22.0

Trust: 1.0

vendor:dellmodel:latitude 3460scope:ltversion:a15

Trust: 1.0

vendor:dellmodel:vostro 3268scope:ltversion:1.11.1

Trust: 1.0

vendor:dellmodel:latitude 3390scope:ltversion:1.8.4

Trust: 1.0

vendor:dellmodel:inspiron 7580scope:eqversion: -

Trust: 1.0

vendor:dellmodel:latitude 5290 2-in-1scope:ltversion:1.7.3

Trust: 1.0

vendor:dellmodel:latitude 7480scope:ltversion:1.14.1

Trust: 1.0

vendor:dellmodel:wyse 5070scope:ltversion:1.1.4

Trust: 1.0

vendor:dellmodel:latitude e5250scope:ltversion:a21

Trust: 1.0

vendor:dellmodel:vostro 5481scope:ltversion:2.2.0

Trust: 1.0

vendor:dellmodel:inspiron 5557scope:ltversion:1.6.0

Trust: 1.0

vendor:dellmodel:inspiron 3567scope:ltversion:2.9.0

Trust: 1.0

vendor:dellmodel:inspiron 7566scope:ltversion:1.4.0

Trust: 1.0

vendor:dellmodel:inspiron 3581scope:ltversion:1.2.0

Trust: 1.0

vendor:dellmodel:vostro 7580scope:ltversion:1.10.0

Trust: 1.0

vendor:dellmodel:inspiron 7570scope:ltversion:1.13.1

Trust: 1.0

vendor:dellmodel:inspiron 5570scope:ltversion:1.2.1

Trust: 1.0

vendor:dellmodel:latitude 5285scope:ltversion:1.5.2

Trust: 1.0

vendor:dellmodel:vostro 3583scope:ltversion:1.4.1

Trust: 1.0

vendor:dellmodel:vostro 5468scope:ltversion:1.10.0

Trust: 1.0

vendor:dellmodel:inspiron 5758scope:ltversion:a17

Trust: 1.0

vendor:dellmodel:vostro 3668scope:ltversion:1.11.1

Trust: 1.0

vendor:dellmodel:latitude e5570scope:ltversion:1.20.4

Trust: 1.0

vendor:dellmodel:inspiron 3468scope:ltversion:1.12.0

Trust: 1.0

vendor:dellmodel:inspiron 7386scope:ltversion:1.4.0

Trust: 1.0

vendor:dellmodel:optiplex 7060scope:ltversion:1.3.4

Trust: 1.0

vendor:dellmodel:inspiron 5559scope:ltversion:1.7.0

Trust: 1.0

vendor:dellmodel:vostro 3267scope:ltversion:1.11.1

Trust: 1.0

vendor:dellmodel:inspiron 3781scope:ltversion:1.2.0

Trust: 1.0

vendor:dellmodel:vostro 5568scope:ltversion:1.10.0

Trust: 1.0

vendor:dellmodel:xps 9570scope:ltversion:1.9.1

Trust: 1.0

vendor:dellmodel:optiplex 7050scope:ltversion:1.11.1

Trust: 1.0

vendor:dellmodel:xps 9550scope:ltversion:1.10.0

Trust: 1.0

vendor:dellmodel:xps 8900scope:ltversion:2.5.0

Trust: 1.0

vendor:dellmodel:inspiron 3583scope:ltversion:1.4.1

Trust: 1.0

vendor:dellmodel:vostro 3458scope:ltversion:a15

Trust: 1.0

vendor:dellmodel:precision 7710scope:ltversion:1.17.7

Trust: 1.0

vendor:dellmodel:inspiron 7460scope:ltversion:1.10.0

Trust: 1.0

vendor:dellmodel:latitude 5450scope:ltversion:a21

Trust: 1.0

vendor:dellmodel:inspiron 7370scope:ltversion:1.13.1

Trust: 1.0

vendor:dellmodel:vostro 3478scope:ltversion:1.7.0

Trust: 1.0

vendor:dellmodel:inspiron 7359scope:ltversion:1.22.0

Trust: 1.0

vendor:dellmodel:latitude 5250scope:ltversion:a21

Trust: 1.0

vendor:dellmodel:g7 7588scope:ltversion:1.10.0

Trust: 1.0

vendor:dellmodel:latitude 5175scope:ltversion:1.5.1

Trust: 1.0

vendor:dellmodel:inspiron 7373scope:ltversion:1.13.1

Trust: 1.0

vendor:dellmodel:latitude 3180scope:ltversion:1.7.2

Trust: 1.0

vendor:dellmodel:xps 9350scope:ltversion:1.10.1

Trust: 1.0

vendor:dellmodel:latitude 7250scope:ltversion:a21

Trust: 1.0

vendor:dellmodel:latitude 7390 2-in-1scope:ltversion:1.8.3

Trust: 1.0

vendor:dellmodel:inspiron 5480scope:ltversion:2.2.0

Trust: 1.0

vendor:dellmodel:precision 5820scope:ltversion:1.10.4

Trust: 1.0

vendor:dellmodel:vostro 5581scope:ltversion:2.2.0

Trust: 1.0

vendor:dellmodel:latitude 5290scope:ltversion:1.8.3

Trust: 1.0

vendor:dellmodel:inspiron 3153scope:ltversion:1.22.0

Trust: 1.0

vendor:dellmodel:optiplex xe3scope:ltversion:1.3.4

Trust: 1.0

vendor:dellmodel:latitude 7370scope:ltversion:1.17.4

Trust: 1.0

vendor:dellmodel:optiplex 7040scope:ltversion:1.14.0

Trust: 1.0

vendor:dellmodel:inspiron 5579scope:ltversion:1.11.0

Trust: 1.0

vendor:dellmodel:latitude 3190scope:ltversion:1.6.1

Trust: 1.0

vendor:dellmodel:inspiron 3481scope:ltversion:1.2.0

Trust: 1.0

vendor:dellmodel:latitude 7490scope:ltversion:1.9.3

Trust: 1.0

vendor:dellmodel:embedded box pc 5000scope:ltversion:1.5.6

Trust: 1.0

vendor:dellmodel:inspiron 5568scope:ltversion:1.19.0

Trust: 1.0

vendor:dellmodel:inspiron 5566scope:ltversion:1.9.1

Trust: 1.0

vendor:dellmodel:inspiron 3780scope:ltversion:1.4.1

Trust: 1.0

vendor:dellmodel:latitude 7290scope:ltversion:1.9.3

Trust: 1.0

vendor:dellmodel:latitude 3380scope:ltversion:1.9.0

Trust: 1.0

vendor:dellmodel:latitude e5450scope:ltversion:a21

Trust: 1.0

vendor:dellmodel:latitude 5420scope:ltversion:1.4.0

Trust: 1.0

vendor:dellmodel:precision 3520scope:ltversion:1.14.2

Trust: 1.0

vendor:dellmodel:vostro 3568scope:ltversion:3.3.0

Trust: 1.0

vendor:dellmodel:optiplex 7450 aioscope:ltversion:1.12.1

Trust: 1.0

vendor:dellmodel:inspiron 3459scope:ltversion:1.9.0

Trust: 1.0

vendor:dellmodel:latitude e5270scope:ltversion:1.20.4

Trust: 1.0

vendor:dellmodel:inspiron 5582scope:ltversion:2.2.0

Trust: 1.0

vendor:dellmodel:vostro 3584scope:ltversion:1.2.0

Trust: 1.0

vendor:dellmodel:latitude 5488scope:ltversion:1.14.2

Trust: 1.0

vendor:dellmodel:precision 5510scope:ltversion:1.10.0

Trust: 1.0

vendor:dellmodel:inspiron 3476scope:ltversion:1.7.0

Trust: 1.0

vendor:dellmodel:precision 5720 aioscope:ltversion:2.4.2

Trust: 1.0

vendor:dellmodel:precision t7910scope:ltversion:a30

Trust: 1.0

vendor:dellmodel:vostro 3480scope:ltversion:1.4.1

Trust: 1.0

vendor:dellmodel:inspiron 3558scope:ltversion:a18

Trust: 1.0

vendor:dellmodel:vostro 3667scope:ltversion:1.11.1

Trust: 1.0

vendor:dellmodel:inspiron 5767scope:ltversion:1.2.7

Trust: 1.0

vendor:dellmodel:latitude 3150scope:ltversion:a10

Trust: 1.0

vendor:dellmodel:inspiron 3458scope:ltversion:a18

Trust: 1.0

vendor:dellmodel:precision 3630scope:ltversion:1.1.10

Trust: 1.0

vendor:dellmodel:g3 3579scope:ltversion:1.9.0

Trust: 1.0

vendor:dellmodel:optiplex 3050 aioscope:ltversion:1.12.1

Trust: 1.0

vendor:dellmodel:inspiron 3467scope:ltversion:2.9.0

Trust: 1.0

vendor:dellmodel:vostro 3070scope:ltversion:1.5.21

Trust: 1.0

vendor:dellmodel:inspiron 670scope:ltversion:1.5.21

Trust: 1.0

vendor:dellmodel:latitude 7380scope:ltversion:1.14.1

Trust: 1.0

vendor:dellmodel:latitude 3580scope:ltversion:1.11.0

Trust: 1.0

vendor:dellmodel:latitude 7214scope:eqversion: -

Trust: 1.0

vendor:dellmodel:vostro 3580scope:ltversion:1.4.1

Trust: 1.0

vendor:dellmodel:inspiron 7572scope:ltversion:1.1.9

Trust: 1.0

vendor:dellmodel:latitude e7250scope:ltversion:a21

Trust: 1.0

vendor:dellmodel:inspiron 3470scope:ltversion:1.5.21

Trust: 1.0

vendor:dellmodel:inspiron 7472scope:ltversion:1.1.9

Trust: 1.0

vendor:dellmodel:vostro 3670scope:ltversion:1.5.21

Trust: 1.0

vendor:dellmodel:inspiron 5482scope:ltversion:2.2.0

Trust: 1.0

vendor:dellmodel:xps 9250scope:ltversion:1.5.1

Trust: 1.0

vendor:dellmodel:latitude 5580scope:ltversion:1.14.2

Trust: 1.0

vendor:dellmodel:chengming 3967scope:ltversion:1.5.0

Trust: 1.0

vendor:dellmodel:inspiron 5567scope:ltversion:1.2.7

Trust: 1.0

vendor:dellmodel:vostro 3669scope:ltversion:1.11.1

Trust: 1.0

vendor:dellmodel:precision 7920scope:ltversion:1.10.3

Trust: 1.0

vendor:dellmodel:inspiron 5457scope:ltversion:1.6.0

Trust: 1.0

vendor:dellmodel:optiplex 3046scope:ltversion:1.7.0

Trust: 1.0

vendor:dellmodel:optiplex 5060scope:ltversion:1.3.4

Trust: 1.0

vendor:dellmodel:precision t5810scope:ltversion:a30

Trust: 1.0

vendor:dellmodel:vostro 5370scope:ltversion:1.11.1

Trust: 1.0

vendor:dellmodel:optiplex 7760 aioscope:ltversion:1.6.4

Trust: 1.0

vendor:dellmodel:latitude 5491scope:ltversion:1.7.4

Trust: 1.0

vendor:dellmodel:inspiron 7353scope:ltversion:1.22.0

Trust: 1.0

vendor:dellmodel:chengming 3980scope:ltversion:1.5.21

Trust: 1.0

vendor:dellmodel:latitude e7450scope:ltversion:a21

Trust: 1.0

vendor:dellmodel:latitude e5550scope:ltversion:a21

Trust: 1.0

vendor:dellmodel:precision 7720scope:ltversion:1.14.1

Trust: 1.0

vendor:dellmodel:latitude 3570scope:ltversion:1.14.1

Trust: 1.0

vendor:dellmodel:latitude 3550scope:ltversion:a19

Trust: 1.0

vendor:dellmodel:inspiron 3568scope:ltversion:1.12.0

Trust: 1.0

vendor:dellmodel:inspiron 3559scope:ltversion:1.9.0

Trust: 1.0

vendor:dellmodel:inspiron 5368scope:ltversion:1.19.0

Trust: 1.0

vendor:dellmodel:latitude 3490scope:ltversion:1.9.7

Trust: 1.0

vendor:dellmodel:latitude 5590scope:ltversion:1.8.3

Trust: 1.0

vendor:dellmodel:latitude 7389scope:ltversion:1.17.1

Trust: 1.0

vendor:dellmodel:optiplex 5260 aioscope:ltversion:1.6.4

Trust: 1.0

vendor:dellmodel:precision 5530 2-in-1scope:ltversion:1.4.8

Trust: 1.0

vendor:dellmodel:precision 7510scope:ltversion:1.17.7

Trust: 1.0

vendor:dellmodel:vostro 5471scope:ltversion:1.11.1

Trust: 1.0

vendor:dellmodel:optiplex 3240 aioscope:ltversion:1.7.0

Trust: 1.0

vendor:dellmodel:xps 7760scope:ltversion:2.4.2

Trust: 1.0

vendor:dellmodel:inspiron 7560scope:ltversion:1.10.0

Trust: 1.0

vendor:dellmodel:latitude 5179scope:ltversion:1.5.1

Trust: 1.0

vendor:dellmodel:vostro 3468scope:ltversion:3.3.0

Trust: 1.0

vendor:dellmodel:latitude 3160scope:ltversion:a12

Trust: 1.0

vendor:dellmodel:precision 3510scope:ltversion:1.20.4

Trust: 1.0

vendor:dellmodel:latitude 3480scope:ltversion:1.11.0

Trust: 1.0

vendor:dellmodel:g3 3779scope:ltversion:1.9.0

Trust: 1.0

vendor:dellmodel:inspiron 7567scope:ltversion:1.9.0

Trust: 1.0

vendor:dellmodel:latitude 3189scope:ltversion:1.7.2

Trust: 1.0

vendor:dellmodel:optiplex 5040scope:ltversion:1.13.0

Trust: 1.0

vendor:dellmodel:latitude 7390scope:ltversion:1.9.3

Trust: 1.0

vendor:dellmodel:xps 9360scope:ltversion:2.11.0

Trust: 1.0

vendor:dellmodel:xps 9370scope:ltversion:1.9.0

Trust: 1.0

vendor:dellmodel:precision 7520scope:ltversion:1.14.1

Trust: 1.0

vendor:dellmodel:inspiron 5370scope:ltversion:1.11.1

Trust: 1.0

vendor:dellmodel:optiplex 5250 aioscope:ltversion:1.12.1

Trust: 1.0

vendor:dellmodel:xps 9560scope:ltversion:1.14.2

Trust: 1.0

vendor:dellmodel:precision 5530scope:ltversion:1.10.1

Trust: 1.0

vendor:dellmodel:inspiron 5458scope:ltversion:a17

Trust: 1.0

vendor:dellmodel:vostro 3660scope:ltversion:1.11.1

Trust: 1.0

vendor:dellmodel:inspiron 7568scope:ltversion:1.22.0

Trust: 1.0

vendor:dellmodel:precision 3530scope:ltversion:1.7.4

Trust: 1.0

vendor:dellmodel:inspiron 5578scope:ltversion:1.27.0

Trust: 1.0

vendor:dellmodel:latitude 5591scope:ltversion:1.7.4

Trust: 1.0

vendor:dellmodel:latitude 5550scope:ltversion:a21

Trust: 1.0

vendor:dellmodel:optiplex 7440 aioscope:ltversion:1.10.0

Trust: 1.0

vendor:dellmodel:precision 7530scope:ltversion:1.8.2

Trust: 1.0

vendor:dellmodel:latitude 3590scope:ltversion:1.9.7

Trust: 1.0

vendor:dellmodel:latitude 3450scope:ltversion:a19

Trust: 1.0

vendor:dellmodel:vostro 3581scope:ltversion:1.2.0

Trust: 1.0

vendor:dellmodel:inspiron 7586scope:ltversion:1.4.0

Trust: 1.0

vendor:dellmodel:latitude 5480scope:ltversion:1.14.2

Trust: 1.0

vendor:dellmodel:latitude 7414scope:ltversion:1.23.0

Trust: 1.0

vendor:dellmodel:precision 7820scope:ltversion:1.10.3

Trust: 1.0

vendor:dellmodel:optiplex 5050scope:ltversion:1.11.1

Trust: 1.0

vendor:dellmodel:latitude 7275scope:ltversion:1.5.1

Trust: 1.0

vendor:dellmodel:latitude 7280scope:ltversion:1.14.1

Trust: 1.0

vendor:dellmodel:inspiron 7378scope:ltversion:1.27.0

Trust: 1.0

vendor:dellmodel:latitude 5289scope:ltversion:1.17.1

Trust: 1.0

vendor:dellmodel:precision t7810scope:ltversion:a30

Trust: 1.0

vendor:dellmodel:inspiron 3576scope:ltversion:1.7.0

Trust: 1.0

vendor:dellmodel:inspiron 7380scope:ltversion:1.6.0

Trust: 1.0

vendor:dellmodel:inspiron 7466scope:ltversion:1.4.0

Trust: 1.0

vendor:dellmodel:vostro 3470scope:ltversion:1.5.21

Trust: 1.0

vendor:dellmodel:xps 9575scope:ltversion:1.4.0

Trust: 1.0

vendor:dellmodel:inspiron 7773scope:ltversion:1.11.0

Trust: 1.0

vendor:dellmodel:latitude 3470scope:ltversion:1.14.1

Trust: 1.0

vendor:dellmodel:latitude 3560scope:ltversion:a15

Trust: 1.0

vendor:dellmodel:latitude 5414scope:ltversion:1.23.0

Trust: 1.0

vendor:dellmodel:inspiron 5759scope:ltversion:1.7.0

Trust: 1.0

vendor:dellmodel:inspiron 5378scope:ltversion:1.27.0

Trust: 1.0

vendor:dellmodel:inspiron 7579scope:ltversion:1.27.0

Trust: 1.0

vendor:dellmodel:latitude 7212scope:ltversion:1.25.0

Trust: 1.0

vendor:dellmodel:latitude 7350scope:ltversion:a18

Trust: 1.0

vendor:dellmodel:xps 9380scope:ltversion:1.3.2

Trust: 1.0

vendor:dellmodel:latitude 3350scope:ltversion:a15

Trust: 1.0

vendor:dellmodel:optiplex 3060scope:ltversion:1.3.4

Trust: 1.0

vendor:dellmodel:inspiron 5459scope:ltversion:1.7.0

Trust: 1.0

vendor:dellmodel:chengming 3967scope: - version: -

Trust: 0.8

vendor:dellmodel:chengming 3977scope: - version: -

Trust: 0.8

vendor:dellmodel:chengming 3980scope: - version: -

Trust: 0.8

vendor:dellmodel:g3 3579scope: - version: -

Trust: 0.8

vendor:dellmodel:g3 3779scope: - version: -

Trust: 0.8

vendor:dellmodel:g5 5587scope: - version: -

Trust: 0.8

vendor:dellmodel:g5 5590scope: - version: -

Trust: 0.8

vendor:dellmodel:g7 7588scope: - version: -

Trust: 0.8

vendor:dellmodel:g7 7590scope: - version: -

Trust: 0.8

vendor:dellmodel:g7 7790scope: - version: -

Trust: 0.8

vendor:dellmodel:g3scope:eqversion:3579

Trust: 0.6

vendor:dellmodel:embedded box pc embedded box pcscope:eqversion:50005000

Trust: 0.6

vendor:dellmodel:chengmingscope:eqversion:3977

Trust: 0.6

vendor:dellmodel:g7scope:eqversion:7590

Trust: 0.6

vendor:dellmodel:g7scope:eqversion:7790

Trust: 0.6

vendor:dellmodel:embedded box pcscope:eqversion:5000

Trust: 0.6

vendor:dellmodel:g3scope:eqversion:3779

Trust: 0.6

vendor:dellmodel:g5scope:eqversion:5587

Trust: 0.6

vendor:dellmodel:g5scope:eqversion:5590

Trust: 0.6

vendor:dellmodel:g7scope:eqversion:7588

Trust: 0.6

sources: CNVD: CNVD-2020-15720 // JVNDB: JVNDB-2019-007550 // NVD: CVE-2019-3717

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-3717
value: MEDIUM

Trust: 1.0

security_alert@emc.com: CVE-2019-3717
value: HIGH

Trust: 1.0

NVD: CVE-2019-3717
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-15720
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201908-345
value: MEDIUM

Trust: 0.6

VULHUB: VHN-155152
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-3717
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2020-15720
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-155152
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-3717
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

security_alert@emc.com: CVE-2019-3717
baseSeverity: HIGH
baseScore: 7.1
vectorString: CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:H
attackVector: PHYSICAL
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: LOW
availabilityImpact: HIGH
exploitabilityScore: 0.5
impactScore: 6.0
version: 3.0

Trust: 1.0

NVD: CVE-2019-3717
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-15720 // VULHUB: VHN-155152 // JVNDB: JVNDB-2019-007550 // CNNVD: CNNVD-201908-345 // NVD: CVE-2019-3717 // NVD: CVE-2019-3717

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-284

Trust: 0.9

sources: VULHUB: VHN-155152 // JVNDB: JVNDB-2019-007550 // NVD: CVE-2019-3717

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-201908-345

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-007550

PATCH

title:DSA-2019-043url:https://www.dell.com/support/article/us/en/04/sln317683/dsa-2019-043-dell-client-improper-access-control-vulnerability?lang=en

Trust: 0.8

title:Patch for Multiple Dell Product Access Control Error Vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/207367

Trust: 0.6

title:Multiple Dell Product access control error vulnerability fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=96102

Trust: 0.6

sources: CNVD: CNVD-2020-15720 // JVNDB: JVNDB-2019-007550 // CNNVD: CNNVD-201908-345

EXTERNAL IDS

db:NVDid:CVE-2019-3717

Trust: 3.1

db:JVNDBid:JVNDB-2019-007550

Trust: 0.8

db:CNVDid:CNVD-2020-15720

Trust: 0.7

db:CNNVDid:CNNVD-201908-345

Trust: 0.7

db:VULHUBid:VHN-155152

Trust: 0.1

sources: CNVD: CNVD-2020-15720 // VULHUB: VHN-155152 // JVNDB: JVNDB-2019-007550 // CNNVD: CNNVD-201908-345 // NVD: CVE-2019-3717

REFERENCES

url:https://www.dell.com/support/article/us/en/04/sln317683/dsa-2019-043-dell-client-improper-access-control-vulnerability?lang=en

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-3717

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3717

Trust: 0.8

sources: CNVD: CNVD-2020-15720 // VULHUB: VHN-155152 // JVNDB: JVNDB-2019-007550 // CNNVD: CNNVD-201908-345 // NVD: CVE-2019-3717

SOURCES

db:CNVDid:CNVD-2020-15720
db:VULHUBid:VHN-155152
db:JVNDBid:JVNDB-2019-007550
db:CNNVDid:CNNVD-201908-345
db:NVDid:CVE-2019-3717

LAST UPDATE DATE

2024-11-23T22:37:45.022000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-15720date:2020-03-06T00:00:00
db:VULHUBid:VHN-155152date:2023-02-10T00:00:00
db:JVNDBid:JVNDB-2019-007550date:2019-08-14T00:00:00
db:CNNVDid:CNNVD-201908-345date:2020-08-25T00:00:00
db:NVDid:CVE-2019-3717date:2024-11-21T04:42:23.433

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-15720date:2020-03-06T00:00:00
db:VULHUBid:VHN-155152date:2019-08-05T00:00:00
db:JVNDBid:JVNDB-2019-007550date:2019-08-14T00:00:00
db:CNNVDid:CNNVD-201908-345date:2019-08-05T00:00:00
db:NVDid:CVE-2019-3717date:2019-08-05T17:15:10.883