Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

Article Number: 000191057


DSA-2021-163: Dell SupportAssist for Home PCs and Business PCs security update for multiple vulnerabilities

Summary: Dell SupportAssist for Home PCs and Business PCs remediation is available for two security vulnerabilities that may be exploited by malicious users to compromise the affected system.

Article Content


Impact

High

Details

Proprietary Code CVEs 

Description 

CVSS Base Score 

CVSS Vector String  

CVE-2021-36286 

Dell SupportAssist Client Consumer versions 3.9.13.0 and any versions before 3.9.13.0 contain an arbitrary file deletion vulnerability that may be exploited by using the Windows feature of NTFS called Symbolic links. Symbolic links may be created by any (non-privileged) user under some object directories, but by themselves are not sufficient to successfully escalate privileges. However, combining them with a different object, such as the NTFS junction point, allows for exploitation. SupportAssist clean files functionality does not distinguish junction points from the physical folder and proceeds to clean the target of the junction that may allow nonprivileged users to create junction points and delete arbitrary files on the system which can be accessed only by the admin. 

7.1 

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H 

CVE-2021-36297 

SupportAssist Client version 3.8 contains an untrusted search path vulnerability that may allow attackers to load an arbitrary .dll file using .dll planting/hijacking, only by a separate administrative action that is not a default part of the SOSInstallerTool.exe installation for executing arbitrary dlls. 

7.8 

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H 

Proprietary Code CVEs 

Description 

CVSS Base Score 

CVSS Vector String  

CVE-2021-36286 

Dell SupportAssist Client Consumer versions 3.9.13.0 and any versions before 3.9.13.0 contain an arbitrary file deletion vulnerability that may be exploited by using the Windows feature of NTFS called Symbolic links. Symbolic links may be created by any (non-privileged) user under some object directories, but by themselves are not sufficient to successfully escalate privileges. However, combining them with a different object, such as the NTFS junction point, allows for exploitation. SupportAssist clean files functionality does not distinguish junction points from the physical folder and proceeds to clean the target of the junction that may allow nonprivileged users to create junction points and delete arbitrary files on the system which can be accessed only by the admin. 

7.1 

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H 

CVE-2021-36297 

SupportAssist Client version 3.8 contains an untrusted search path vulnerability that may allow attackers to load an arbitrary .dll file using .dll planting/hijacking, only by a separate administrative action that is not a default part of the SOSInstallerTool.exe installation for executing arbitrary dlls. 

7.8 

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H 

Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products and Remediation

CVEs Addressed   Product  Affected Versions  Updated Versions  Link to Update 
CVE-2021-36286  Dell SupportAssist for Home PCs  Version 3.9 and earlier 3.10  SupportAssist for Home PCs
Dell SupportAssist for Business PCs  Versions 2.4.1 and earlier 3.0.0 SupportAssist for Business PCs
CVE-2021-36297  Dell SupportAssist for Home PCs  Version 3.8 and earlier 3.9  SupportAssist for Home PCs
     
CVEs Addressed   Product  Affected Versions  Updated Versions  Link to Update 
CVE-2021-36286  Dell SupportAssist for Home PCs  Version 3.9 and earlier 3.10  SupportAssist for Home PCs
Dell SupportAssist for Business PCs  Versions 2.4.1 and earlier 3.0.0 SupportAssist for Business PCs
CVE-2021-36297  Dell SupportAssist for Home PCs  Version 3.8 and earlier 3.9  SupportAssist for Home PCs
     

Acknowledgements

Dell would like to thank Ammarit Thongthua, Chayanin Khawsanit, and Krischat Thataristorai (Secure D Research Team) for reporting CVE-2021-36286. 

Related Information


Article Properties


Affected Product

SupportAssist, SupportAssist for Home PCs, Product Security Information, SupportAssist for Business PCs

Last Published Date

10 Nov 2021

Version

6

Article Type

Dell Security Advisory