CVE Vulnerabilities

CVE-2019-3742

Published: Aug 09, 2019 | Modified: Mar 03, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Dell/Alienware Digital Delivery versions prior to 3.5.2013 contain a privilege escalation vulnerability. A local non-privileged malicious user could exploit a named pipe that performs binary deserialization via a process hollowing technique to inject malicous code to run an executable with elevated privileges.

Affected Software

Name Vendor Start Version End Version
Digital_delivery Dell * 3.5.2013 (excluding)
Digital_delivery Dell 4.0.15.0 (including) 4.0.41 (excluding)

References