CVE-2019-3744

Dell/Alienware Digital Delivery versions prior to 4.0.41 contain a privilege escalation vulnerability. A local non-privileged malicious user could exploit a Universal Windows Platform application by manipulating the install software package feature with a race condition and a path traversal exploit in order to run a malicious executable with elevated privileges.
References
Link Resource
https://www.dell.com/support/article/SLN318085 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:digital_delivery:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:digital_delivery:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-09 19:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3744

Mitre link : CVE-2019-3744

CVE.ORG link : CVE-2019-3744


JSON object : View

Products Affected

dell

  • digital_delivery
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')