Dell/Alienware Digital Delivery versions prior to 3.5.2013 contain a privilege escalation vulnerability. A local non-privileged malicious user could exploit a named pipe that performs binary deserialization via a process hollowing technique to inject malicous code to run an executable with elevated privileges.
References
Link Resource
https://www.dell.com/support/article/SLN318085 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2019-08-05T00:00:00

Updated: 2019-08-09T19:12:42

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3742

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-09T19:15:11.673

Modified: 2023-03-03T18:09:12.163


Link: CVE-2019-3742

JSON object: View

cve-icon Redhat Information

No data.