Privilege Escalation Vulnerability in Dell/Alienware Digital Delivery

Privilege Escalation Vulnerability in Dell/Alienware Digital Delivery

CVE-2019-3742 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Dell/Alienware Digital Delivery versions prior to 3.5.2013 contain a privilege escalation vulnerability. A local non-privileged malicious user could exploit a named pipe that performs binary deserialization via a process hollowing technique to inject malicous code to run an executable with elevated privileges.

Learn more about our User Device Pen Test.