CVE-2019-3742

Dell/Alienware Digital Delivery versions prior to 3.5.2013 contain a privilege escalation vulnerability. A local non-privileged malicious user could exploit a named pipe that performs binary deserialization via a process hollowing technique to inject malicous code to run an executable with elevated privileges.
References
Link Resource
https://www.dell.com/support/article/SLN318085 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:digital_delivery:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:digital_delivery:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-09 19:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3742

Mitre link : CVE-2019-3742

CVE.ORG link : CVE-2019-3742


JSON object : View

Products Affected

dell

  • digital_delivery