Dell/Alienware Digital Delivery versions prior to 3.5.2013 contain a privilege escalation vulnerability. A local non-privileged malicious user could exploit a named pipe that performs binary deserialization via a process hollowing technique to inject malicous code to run an executable with elevated privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2019-08-09T19:12:42.990012Z

Updated: 2024-09-17T00:45:47.967Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3742

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-09T19:15:11.673

Modified: 2023-03-03T18:09:12.163

Link: CVE-2019-3742

cve-icon Redhat

No data.