ID CVE-2019-3742
Summary Dell/Alienware Digital Delivery versions prior to 3.5.2013 contain a privilege escalation vulnerability. A local non-privileged malicious user could exploit a named pipe that performs binary deserialization via a process hollowing technique to inject malicous code to run an executable with elevated privileges.
References
Vulnerable Configurations
  • cpe:2.3:a:dell:digital_delivery:3.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:digital_delivery:3.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:digital_delivery:3.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:digital_delivery:3.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:digital_delivery:3.5.2006:*:*:*:*:*:*:*
    cpe:2.3:a:dell:digital_delivery:3.5.2006:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:digital_delivery:4.0.15.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:digital_delivery:4.0.15.0:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 03-03-2023 - 18:09)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
confirm https://www.dell.com/support/article/SLN318085
Last major update 03-03-2023 - 18:09
Published 09-08-2019 - 19:15
Last modified 03-03-2023 - 18:09
Back to Top